ETH Price: $3,355.60 (-1.79%)
Gas: 6 Gwei

Token

8DAOMember (8DM)
 

Overview

Max Total Supply

232 8DM

Holders

232

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
memebrains.eth
Balance
1 8DM
0xf51c7e2C8f72DCdF40c6272729996976AEFaFAEB
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DAOMember

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion, MIT license
File 1 of 11 : DAOMember.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.17;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/cryptography/ECDSA.sol";
import "@openzeppelin/contracts/utils/Strings.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
import "erc721a/contracts/ERC721A.sol";
import "erc721a/contracts/extensions/ERC721AQueryable.sol";

contract DAOMember is Ownable, ERC721AQueryable {
    using ECDSA for bytes32;

    enum Status {
        // the status of ready to mint.
        Pending,
        // the status of after member minted.
        Active,
        // the status set by community for security.
        // can be active again.
        Suspended,
        // the status set by community or member reason for member quit.
        // can be active again.
        Archived
    }

    string public baseURI;

    address private signer;
    mapping(uint256 => Status) public memberStatuses;

    event SignerChanged(address operator, address from, address to);
    event BaseURIChanged(
        address operator,
        string fromBaseURI,
        string toBaseURI
    );
    event Minted(address from, address to, uint256 tokenId);
    event StatusChanged(address operator, Status fromStatus, Status toStatus);

    constructor(
        address _signer,
        string memory _baseURI
    ) ERC721A("8DAOMember", "8DM") {
        require(
            _signer != address(0),
            "The signer cannot be initialized zero."
        );
        signer = _signer;

        baseURI = _baseURI;
    }

    function _hashBytes(address from) internal pure returns (bytes32) {
        return keccak256(abi.encode(from));
    }

    function _hashAddress(address sender) internal pure returns (bytes32) {
        return keccak256(abi.encode(sender));
    }

    function _verify(
        bytes32 hash,
        bytes memory token
    ) internal view returns (bool) {
        return (_recover(hash, token) == signer);
    }

    function _recover(
        bytes32 hash,
        bytes memory token
    ) internal pure returns (address) {
        return hash.toEthSignedMessageHash().recover(token);
    }

    function setSigner(address _signer) external onlyOwner {
        emit SignerChanged(_msgSender(), signer, _signer);
        signer = _signer;
    }

    function getSigner() external view onlyOwner returns (address) {
        return signer;
    }

    function updateBaseURI(string calldata _newBaseURI) external onlyOwner {
        emit BaseURIChanged(msg.sender, baseURI, _newBaseURI);
        baseURI = _newBaseURI;
    }

    function mint(bytes calldata signature) external {
        require(balanceOf(_msgSender()) == 0, "The member has already minted.");

        require(
            _verify(_hashBytes(_msgSender()), signature),
            "Invalid signature."
        );

        uint256 tokenId = _nextTokenId();
        _safeMint(_msgSender(), 1);
        memberStatuses[tokenId] = Status.Active;

        emit Minted(_msgSender(), _msgSender(), tokenId);
    }

    function mintAndAirdrop(address[] calldata members) external onlyOwner {
        for (uint256 i = 0; i < members.length; i++) {
            address member = members[i];
            //            require(balanceOf(member) == 0, "The member has already minted.");
            if (balanceOf(member) == 0) {
                uint256 tokenId = _nextTokenId();
                _safeMint(member, 1);
                memberStatuses[tokenId] = Status.Active;

                emit Minted(_msgSender(), member, tokenId);
            }
        }
    }

    function activate(uint256 tokenId) external onlyOwner {
        require(
            memberStatuses[tokenId] == Status.Suspended ||
                memberStatuses[tokenId] == Status.Archived,
            "The member is not suspended or archived now."
        );

        memberStatuses[tokenId] = Status.Active;
        emit StatusChanged(_msgSender(), Status.Pending, Status.Active);
    }

    function suspend(uint256 tokenId) external onlyOwner {
        require(
            memberStatuses[tokenId] == Status.Active,
            "The member is not activating now."
        );

        memberStatuses[tokenId] = Status.Suspended;
        emit StatusChanged(_msgSender(), Status.Active, Status.Suspended);
    }

    function archive(uint256 tokenId) external {
        if (_msgSender() == owner()) {
            _archive(_msgSender(), tokenId);
        } else {
            require(
                ownerOf(tokenId) == _msgSender(),
                "Only owner can archive."
            );
            _archive(_msgSender(), tokenId);
        }
    }

    function _archive(address from, uint256 tokenId) private {
        require(
            memberStatuses[tokenId] == Status.Active,
            "The member is not activating now."
        );

        memberStatuses[tokenId] = Status.Archived;
        emit StatusChanged(from, Status.Active, Status.Archived);
    }

    function approve(
        address,
        uint256
    ) public payable override(ERC721A, IERC721A) {
        require(false, "Cannot approve.");
    }

    function setApprovalForAll(
        address,
        bool
    ) public pure override(ERC721A, IERC721A) {
        require(false, "Cannot setApprovalForAll.");
    }

    function isApprovedForAll(
        address owner,
        address operator
    ) public view override(ERC721A, IERC721A) returns (bool) {
        if (_msgSender() == super.owner()) {
            return true;
        }
        return super.isApprovedForAll(owner, operator);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override(ERC721A, IERC721A) onlyOwner {
        safeTransferFrom(from, to, tokenId, bytes(""));
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable override(ERC721A, IERC721A) onlyOwner {
        _transferToken(from, to, tokenId, _data);
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override(ERC721A, IERC721A) onlyOwner {
        _transferToken(from, to, tokenId, bytes(""));
    }

    function _transferToken(
        address from,
        address to,
        uint256 tokenId,
        bytes memory
    ) private {
        require(ownerOf(tokenId) == from, "`from` address has no token.");
        require(balanceOf(to) == 0, "`to` address already has token.");
        require(
            memberStatuses[tokenId] == Status.Suspended,
            "The Active or archived token cannot be transfer."
        );

        super.transferFrom(from, to, tokenId);
    }

    function tokenURI(
        uint256 tokenId
    ) public view override(ERC721A, IERC721A) returns (string memory) {
        if (!_exists(tokenId)) {
            return "";
        }
        address owner = this.ownerOf(tokenId);
        return string(abi.encodePacked(baseURI, Strings.toHexString(owner)));
    }

    function tokenIdOfOwner(address owner) public view returns (uint256) {
        require(balanceOf(owner) > 0, "`from` address has no token.");
        uint256[] memory tokens = this.tokensOfOwner(owner);
        return tokens[0];
    }

    function balanceOf8DAOTokens(
        address[] calldata members,
        address token
    ) external view returns (uint256[] memory) {
        uint256[] memory amounts = new uint256[](members.length);
        for (uint256 i = 0; i < members.length; i++) {
            uint256 amount = IERC20(token).balanceOf(members[i]);
            amounts[i] = amount;
        }
        return amounts;
    }
}

File 2 of 11 : ERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryable.sol';
import '../ERC721A.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 3 of 11 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 4 of 11 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 5 of 11 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

import "./math/Math.sol";

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 6 of 11 : ECDSA.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

import "../Strings.sol";

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

File 7 of 11 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 8 of 11 : IERC721AQueryable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721A.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 9 of 11 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 10 of 11 : Math.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

File 11 of 11 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 1000
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_signer","type":"address"},{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"string","name":"fromBaseURI","type":"string"},{"indexed":false,"internalType":"string","name":"toBaseURI","type":"string"}],"name":"BaseURIChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Minted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"}],"name":"SignerChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"enum DAOMember.Status","name":"fromStatus","type":"uint8"},{"indexed":false,"internalType":"enum DAOMember.Status","name":"toStatus","type":"uint8"}],"name":"StatusChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"activate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"archive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"members","type":"address[]"},{"internalType":"address","name":"token","type":"address"}],"name":"balanceOf8DAOTokens","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getSigner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"memberStatuses","outputs":[{"internalType":"enum DAOMember.Status","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"members","type":"address[]"}],"name":"mintAndAirdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"bool","name":"","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"pure","type":"function"},{"inputs":[{"internalType":"address","name":"_signer","type":"address"}],"name":"setSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"suspend","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokenIdOfOwner","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"updateBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000006e027e267c689c2e43ce3bc7e2e6d925d70b76a00000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000002468747470733a2f2f6170692e3864616f2e696f2f6d656d6265722f6d657461646174612f00000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _signer (address): 0x6E027e267C689c2E43ce3bc7E2e6D925D70B76A0
Arg [1] : _baseURI (string): https://api.8dao.io/member/metadata/

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000006e027e267c689c2e43ce3bc7e2e6d925d70b76a0
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000024
Arg [3] : 68747470733a2f2f6170692e3864616f2e696f2f6d656d6265722f6d65746164
Arg [4] : 6174612f00000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

384:7303:6:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9155:630:7;;;;;;;;;;-1:-1:-1;9155:630:7;;;;;:::i;:::-;;:::i;:::-;;;611:14:11;;604:22;586:41;;574:2;559:18;9155:630:7;;;;;;;;894:48:6;;;;;;;;;;-1:-1:-1;894:48:6;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;:::i;10039:98:7:-;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;16360:214::-;;;;;;;;;;-1:-1:-1;16360:214:7;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2435:55:11;;;2417:74;;2405:2;2390:18;16360:214:7;2271:226:11;4959:150:6;;;;;;:::i;:::-;;:::i;:::-;;5894:317:7;;;;;;;;;;-1:-1:-1;6164:12:7;;6148:13;;:28;5894:317;;;3127:25:11;;;3115:2;3100:18;5894:317:7;2981:177:11;6034:209:6;;;;;;:::i;:::-;;:::i;5570:215::-;;;;;;:::i;:::-;;:::i;3977:318::-;;;;;;;;;;-1:-1:-1;3977:318:6;;;;;:::i;:::-;;:::i;1641:513:9:-;;;;;;;;;;-1:-1:-1;1641:513:9;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;11391:150:7:-;;;;;;;;;;-1:-1:-1;11391:150:7;;;;;:::i;:::-;;:::i;838:21:6:-;;;;;;;;;;;;;:::i;2156:147::-;;;;;;;;;;-1:-1:-1;2156:147:6;;;;;:::i;:::-;;:::i;7045:230:7:-;;;;;;;;;;-1:-1:-1;7045:230:7;;;;;:::i;:::-;;:::i;1831:101:0:-;;;;;;;;;;;;;:::i;2309:93:6:-;;;;;;;;;;;;;:::i;2586:444::-;;;;;;;;;;-1:-1:-1;2586:444:6;;;;;:::i;:::-;;:::i;3036:539::-;;;;;;;;;;-1:-1:-1;3036:539:6;;;;;:::i;:::-;;:::i;5417:879:9:-;;;;;;;;;;-1:-1:-1;5417:879:9;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;1201:85:0:-;;;;;;;;;;-1:-1:-1;1247:7:0;1273:6;-1:-1:-1;;;;;1273:6:0;1201:85;;2408:172:6;;;;;;;;;;-1:-1:-1;2408:172:6;;;;;:::i;:::-;;:::i;4301:334::-;;;;;;;;;;-1:-1:-1;4301:334:6;;;;;:::i;:::-;;:::i;10208:102:7:-;;;;;;;;;;;;;:::i;2528:2454:9:-;;;;;;;;;;-1:-1:-1;2528:2454:9;;;;;:::i;:::-;;:::i;5115:164:6:-;;;;;;;;;;-1:-1:-1;5115:164:6;;;;;:::i;:::-;;:::i;3581:390::-;;;;;;;;;;-1:-1:-1;3581:390:6;;;;;:::i;:::-;;:::i;5791:237::-;;;;;;:::i;:::-;;:::i;1070:418:9:-;;;;;;;;;;-1:-1:-1;1070:418:9;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;6732:311:6:-;;;;;;;;;;-1:-1:-1;6732:311:6;;;;;:::i;:::-;;:::i;7049:234::-;;;;;;;;;;-1:-1:-1;7049:234:6;;;;;:::i;:::-;;:::i;7289:396::-;;;;;;;;;;-1:-1:-1;7289:396:6;;;;;:::i;:::-;;:::i;5285:279::-;;;;;;;;;;-1:-1:-1;5285:279:6;;;;;:::i;:::-;;:::i;2081:198:0:-;;;;;;;;;;-1:-1:-1;2081:198:0;;;;;:::i;:::-;;:::i;9155:630:7:-;9240:4;9558:25;-1:-1:-1;;;;;;9558:25:7;;;;:101;;-1:-1:-1;9634:25:7;-1:-1:-1;;;;;;9634:25:7;;;9558:101;:177;;;-1:-1:-1;9710:25:7;-1:-1:-1;;;;;;9710:25:7;;;9558:177;9539:196;9155:630;-1:-1:-1;;9155:630:7:o;10039:98::-;10093:13;10125:5;10118:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10039:98;:::o;16360:214::-;16436:7;16460:16;16468:7;16460;:16::i;:::-;16455:64;;16485:34;;;;;;;;;;;;;;16455:64;-1:-1:-1;16537:24:7;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;16537:30:7;;16360:214::o;4959:150:6:-;5069:33;;-1:-1:-1;;;5069:33:6;;12334:2:11;5069:33:6;;;12316:21:11;12373:2;12353:18;;;12346:30;12412:17;12392:18;;;12385:45;12447:18;;5069:33:6;;;;;;;;;4959:150;;:::o;6034:209::-;1094:13:0;:11;:13::i;:::-;6192:44:6::1;6207:4;6213:2;6217:7;6226:9;;;;;;;;;;;::::0;6192:14:::1;:44::i;:::-;6034:209:::0;;;:::o;5570:215::-;1094:13:0;:11;:13::i;:::-;5732:46:6::1;5749:4;5755:2;5759:7;5768:9;;;;;;;;;;;::::0;5732:16:::1;:46::i;3977:318::-:0;1094:13:0;:11;:13::i;:::-;4088::6::1;4061:23;::::0;;;:14:::1;:23;::::0;;;;;::::1;;:40;::::0;::::1;;;;;;:::i;:::-;;4040:120;;;::::0;-1:-1:-1;;;4040:120:6;;12678:2:11;4040:120:6::1;::::0;::::1;12660:21:11::0;12717:2;12697:18;;;12690:30;12756:34;12736:18;;;12729:62;-1:-1:-1;;;12807:18:11;;;12800:31;12848:19;;4040:120:6::1;12476:397:11::0;4040:120:6::1;4171:23;::::0;;;:14:::1;:23;::::0;;;;:42;;-1:-1:-1;;4171:42:6::1;4197:16;4171:42;::::0;;4228:60:::1;719:10:2::0;4256:13:6::1;4271:16;4228:60;;;;;;;;:::i;:::-;;;;;;;;3977:318:::0;:::o;1641:513:9:-;1780:23;1868:8;1843:22;1868:8;1934:36;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;1934:36:9;;-1:-1:-1;;1934:36:9;;;;;;;;;;;;1897:73;;1989:9;1984:123;2005:14;2000:1;:19;1984:123;;2060:32;2080:8;;2089:1;2080:11;;;;;;;:::i;:::-;;;;;;;2060:19;:32::i;:::-;2044:10;2055:1;2044:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;2021:3;;1984:123;;;-1:-1:-1;2127:10:9;1641:513;-1:-1:-1;;;;1641:513:9:o;11391:150:7:-;11463:7;11505:27;11524:7;11505:18;:27::i;838:21:6:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;2156:147::-;1094:13:0;:11;:13::i;:::-;2254:6:6::1;::::0;2226:44:::1;::::0;;719:10:2;13753:34:11;;-1:-1:-1;;;;;2254:6:6;;::::1;13818:2:11::0;13803:18;;13796:43;13875:15;;;13855:18;;;13848:43;2226:44:6;::::1;::::0;;;;13680:2:11;2226:44:6;;::::1;2280:6;:16:::0;;-1:-1:-1;;2280:16:6::1;-1:-1:-1::0;;;;;2280:16:6;;;::::1;::::0;;;::::1;::::0;;2156:147::o;7045:230:7:-;7117:7;-1:-1:-1;;;;;7140:19:7;;7136:60;;7168:28;;;;;;;;;;;;;;7136:60;-1:-1:-1;;;;;;7213:25:7;;;;;:18;:25;;;;;;1360:13;7213:55;;7045:230::o;1831:101:0:-;1094:13;:11;:13::i;:::-;1895:30:::1;1922:1;1895:18;:30::i;:::-;1831:101::o:0;2309:93:6:-;2363:7;1094:13:0;:11;:13::i;:::-;-1:-1:-1;2389:6:6::1;::::0;-1:-1:-1;;;;;2389:6:6::1;2309:93:::0;:::o;2586:444::-;2653:23;719:10:2;7045:230:7;:::i;2653:23:6:-;:28;2645:71;;;;-1:-1:-1;;;2645:71:6;;14104:2:11;2645:71:6;;;14086:21:11;14143:2;14123:18;;;14116:30;14182:32;14162:18;;;14155:60;14232:18;;2645:71:6;13902:354:11;2645:71:6;2748:44;2756:24;719:10:2;2756::6;:24::i;:::-;2782:9;;2748:44;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;2748:7:6;;-1:-1:-1;;;2748:44:6:i;:::-;2727:109;;;;-1:-1:-1;;;2727:109:6;;14463:2:11;2727:109:6;;;14445:21:11;14502:2;14482:18;;;14475:30;14541:20;14521:18;;;14514:48;14579:18;;2727:109:6;14261:342:11;2727:109:6;2847:15;2865:14;5671:13:7;;;5590:101;2865:14:6;2847:32;-1:-1:-1;2889:26:6;719:10:2;2913:1:6;2889:9;:26::i;:::-;2925:23;;;;:14;:23;;;;;:39;;-1:-1:-1;;2925:39:6;2951:13;2925:39;;;2980:43;719:10:2;;2980:43:6;;;-1:-1:-1;;;;;14889:15:11;;;14871:34;;14941:15;;;;14936:2;14921:18;;14914:43;14973:18;;14966:34;;;14798:2;14783:18;2980:43:6;;;;;;;2635:395;2586:444;;:::o;3036:539::-;1094:13:0;:11;:13::i;:::-;3122:9:6::1;3117:452;3137:18:::0;;::::1;3117:452;;;3176:14;3193:7;;3201:1;3193:10;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;3176:27;;3314:17;3324:6;3314:9;:17::i;:::-;3335:1;3314:22:::0;3310:249:::1;;3356:15;3374:14;5671:13:7::0;;;5590:101;3374:14:6::1;3356:32;;3406:20;3416:6;3424:1;3406:9;:20::i;:::-;3444:23;::::0;;;:14:::1;:23;::::0;;;;:39;;-1:-1:-1;;3444:39:6::1;3470:13;3444:39;::::0;;3507:37:::1;719:10:2::0;3507:37:6::1;::::0;;-1:-1:-1;;;;;14889:15:11;;;14871:34;;14941:15;;;14936:2;14921:18;;14914:43;14973:18;;14966:34;;;14798:2;14783:18;3507:37:6::1;;;;;;;3338:221;3310:249;-1:-1:-1::0;3157:3:6;::::1;::::0;::::1;:::i;:::-;;;;3117:452;;5417:879:9::0;5495:16;5547:19;5580:25;5619:22;5644:16;5654:5;5644:9;:16::i;:::-;5619:41;;5674:25;5716:14;5702:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;5702:29:9;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5674:57:9;;-1:-1:-1;5790:461:9;5839:14;5824:11;:29;5790:461;;5890:15;5903:1;5890:12;:15::i;:::-;5878:27;;5927:9;:16;;;5967:8;5923:71;6015:14;;-1:-1:-1;;;;;6015:28:9;;6011:109;;6087:14;;;-1:-1:-1;6011:109:9;6162:5;-1:-1:-1;;;;;6141:26:9;:17;-1:-1:-1;;;;;6141:26:9;;6137:100;;6217:1;6191:8;6200:13;;;;;;6191:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;6137:100;5855:3;;5790:461;;;-1:-1:-1;6271:8:9;;5417:879;-1:-1:-1;;;;;;5417:879:9:o;2408:172:6:-;1094:13:0;:11;:13::i;:::-;2494:48:6::1;2509:10;2521:7;2530:11;;2494:48;;;;;;;;;:::i;:::-;;;;;;;;2552:7;:21;2562:11:::0;;2552:7;:21:::1;:::i;4301:334::-:0;1247:7:0;1273:6;-1:-1:-1;;;;;1273:6:0;719:10:2;4358:23:6;4354:275;;4397:31;719:10:2;4406:12:6;4420:7;4397:8;:31::i;:::-;4301:334;:::o;4354:275::-;719:10:2;4484:16:6;4492:7;4484;:16::i;:::-;-1:-1:-1;;;;;4484:32:6;;4459:114;;;;-1:-1:-1;;;4459:114:6;;19119:2:11;4459:114:6;;;19101:21:11;19158:2;19138:18;;;19131:30;19197:25;19177:18;;;19170:53;19240:18;;4459:114:6;18917:347:11;4459:114:6;4587:31;719:10:2;4596:12:6;640:96:2;10208:102:7;10264:13;10296:7;10289:14;;;;;:::i;2528:2454:9:-;2667:16;2732:4;2723:5;:13;2719:45;;2745:19;;;;;;;;;;;;;;2719:45;2778:19;2811:17;2831:14;5671:13:7;;;5590:101;2831:14:9;2811:34;-1:-1:-1;3076:9:9;3069:4;:16;3065:71;;;3112:9;3105:16;;3065:71;3149:25;3177:16;3187:5;3177:9;:16::i;:::-;3149:44;;3368:4;3360:5;:12;3356:271;;;3414:12;;;3448:31;;;3444:109;;;3523:11;3503:31;;3444:109;3374:193;3356:271;;;-1:-1:-1;3611:1:9;3356:271;3640:25;3682:17;3668:32;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3668:32:9;;3640:60;;3718:17;3739:1;3718:22;3714:76;;3767:8;-1:-1:-1;3760:15:9;;-1:-1:-1;;;3760:15:9;3714:76;3931:31;3965:26;3985:5;3965:19;:26::i;:::-;3931:60;;4005:25;4247:9;:16;;;4242:90;;-1:-1:-1;4303:14:9;;4242:90;4362:5;4345:467;4374:4;4369:1;:9;;:45;;;;;4397:17;4382:11;:32;;4369:45;4345:467;;;4451:15;4464:1;4451:12;:15::i;:::-;4439:27;;4488:9;:16;;;4528:8;4484:71;4576:14;;-1:-1:-1;;;;;4576:28:9;;4572:109;;4648:14;;;-1:-1:-1;4572:109:9;4723:5;-1:-1:-1;;;;;4702:26:9;:17;-1:-1:-1;;;;;4702:26:9;;4698:100;;4778:1;4752:8;4761:13;;;;;;4752:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;4698:100;4416:3;;4345:467;;;-1:-1:-1;;;4894:29:9;;;-1:-1:-1;4901:8:9;;-1:-1:-1;;2528:2454:9;;;;;;:::o;5115:164:6:-;5229:43;;-1:-1:-1;;;5229:43:6;;19471:2:11;5229:43:6;;;19453:21:11;19510:2;19490:18;;;19483:30;19549:27;19529:18;;;19522:55;19594:18;;5229:43:6;19269:349:11;3581:390:6;1094:13:0;:11;:13::i;:::-;3693:16:6::1;3666:23;::::0;;;:14:::1;:23;::::0;;;;;::::1;;:43;::::0;::::1;;;;;;:::i;:::-;;:105;;;-1:-1:-1::0;3756:15:6::1;3729:23;::::0;;;:14:::1;:23;::::0;;;;;::::1;;:42;::::0;::::1;;;;;;:::i;:::-;;3666:105;3645:196;;;::::0;-1:-1:-1;;;3645:196:6;;19825:2:11;3645:196:6::1;::::0;::::1;19807:21:11::0;19864:2;19844:18;;;19837:30;19903:34;19883:18;;;19876:62;19974:14;19954:18;;;19947:42;20006:19;;3645:196:6::1;19623:408:11::0;3645:196:6::1;3852:23;::::0;;;:14:::1;:23;::::0;;;;:39;;-1:-1:-1;;3852:39:6::1;3878:13;3852:39;::::0;;3906:58:::1;719:10:2::0;3934:14:6::1;3950:13;3906:58;;;;;;;;:::i;5791:237::-:0;1094:13:0;:11;:13::i;:::-;5981:40:6::1;5996:4;6002:2;6006:7;6015:5;5981:14;:40::i;:::-;5791:237:::0;;;;:::o;1070:418:9:-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;5671:13:7;;1261:7:9;:25;1228:101;;1309:9;1070:418;-1:-1:-1;;1070:418:9:o;1228:101::-;1350:21;1363:7;1350:12;:21::i;:::-;1338:33;;1385:9;:16;;;1381:63;;;1424:9;1070:418;-1:-1:-1;;1070:418:9:o;1381:63::-;1460:21;1473:7;1460:12;:21::i;6732:311:6:-;6830:13;6860:16;6868:7;6860;:16::i;:::-;6855:57;;-1:-1:-1;;6892:9:6;;;;;;;;;-1:-1:-1;6892:9:6;;;6732:311::o;6855:57::-;6937:21;;;;;;;;3127:25:11;;;6921:13:6;;6937:4;;:12;;3100:18:11;;6937:21:6;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;6921:37;;6999:7;7008:26;7028:5;7008:19;:26::i;:::-;6982:53;;;;;;;;;:::i;:::-;;;;;;;;;;;;;6968:68;;;6732:311;;;:::o;7049:234::-;7109:7;7155:1;7136:16;7146:5;7136:9;:16::i;:::-;:20;7128:61;;;;-1:-1:-1;;;7128:61:6;;21519:2:11;7128:61:6;;;21501:21:11;21558:2;21538:18;;;21531:30;21597;21577:18;;;21570:58;21645:18;;7128:61:6;21317:352:11;7128:61:6;7225:25;;;;;-1:-1:-1;;;;;2435:55:11;;7225:25:6;;;2417:74:11;7199:23:6;;7225:4;;:18;;2390::11;;7225:25:6;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;7225:25:6;;;;;;;;;;;;:::i;:::-;7199:51;;7267:6;7274:1;7267:9;;;;;;;;:::i;:::-;;;;;;;7260:16;;;7049:234;;;:::o;7289:396::-;7406:16;7434:24;7475:7;7461:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;7461:29:6;;7434:56;;7505:9;7500:155;7520:18;;;7500:155;;;7559:14;7583:5;-1:-1:-1;;;;;7576:23:6;;7600:7;;7608:1;7600:10;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;7576:35;;-1:-1:-1;;;;;;7576:35:6;;;;;;;-1:-1:-1;;;;;2435:55:11;;;7576:35:6;;;2417:74:11;2390:18;;7576:35:6;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;7559:52;;7638:6;7625:7;7633:1;7625:10;;;;;;;;:::i;:::-;;;;;;;;;;:19;-1:-1:-1;7540:3:6;;;;:::i;:::-;;;;7500:155;;5285:279;5415:4;1273:6:0;;-1:-1:-1;;;;;1273:6:0;719:10:2;5435:29:6;5431:71;;-1:-1:-1;5487:4:6;5480:11;;5431:71;-1:-1:-1;;;;;17402:25:7;;;17379:4;17402:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;5518:39:6;17282:162:7;2081:198:0;1094:13;:11;:13::i;:::-;-1:-1:-1;;;;;2169:22:0;::::1;2161:73;;;::::0;-1:-1:-1;;;2161:73:0;;23006:2:11;2161:73:0::1;::::0;::::1;22988:21:11::0;23045:2;23025:18;;;23018:30;23084:34;23064:18;;;23057:62;23155:8;23135:18;;;23128:36;23181:19;;2161:73:0::1;22804:402:11::0;2161:73:0::1;2244:28;2263:8;2244:18;:28::i;17693:277:7:-:0;17758:4;17845:13;;17835:7;:23;17793:151;;;;-1:-1:-1;;17895:26:7;;;;:17;:26;;;;;;-1:-1:-1;;;17895:44:7;:49;;17693:277::o;1359:130:0:-;1247:7;1273:6;-1:-1:-1;;;;;1273:6:0;719:10:2;1422:23:0;1414:68;;;;-1:-1:-1;;;1414:68:0;;23413:2:11;1414:68:0;;;23395:21:11;;;23432:18;;;23425:30;23491:34;23471:18;;;23464:62;23543:18;;1414:68:0;23211:356:11;6249:477:6;6414:4;-1:-1:-1;;;;;6394:24:6;:16;6402:7;6394;:16::i;:::-;-1:-1:-1;;;;;6394:24:6;;6386:65;;;;-1:-1:-1;;;6386:65:6;;21519:2:11;6386:65:6;;;21501:21:11;21558:2;21538:18;;;21531:30;21597;21577:18;;;21570:58;21645:18;;6386:65:6;21317:352:11;6386:65:6;6469:13;6479:2;6469:9;:13::i;:::-;:18;6461:62;;;;-1:-1:-1;;;6461:62:6;;23774:2:11;6461:62:6;;;23756:21:11;23813:2;23793:18;;;23786:30;23852:33;23832:18;;;23825:61;23903:18;;6461:62:6;23572:355:11;6461:62:6;6581:16;6554:23;;;;:14;:23;;;;;;;;:43;;;;;;;;:::i;:::-;;6533:138;;;;-1:-1:-1;;;6533:138:6;;24134:2:11;6533:138:6;;;24116:21:11;24173:2;24153:18;;;24146:30;24212:34;24192:18;;;24185:62;24283:18;24263;;;24256:46;24319:19;;6533:138:6;23932:412:11;6533:138:6;6682:37;6701:4;6707:2;6711:7;6682:18;:37::i;12515:1249:7:-;12582:7;12616;12714:13;;12707:4;:20;12703:997;;;12751:14;12768:23;;;:17;:23;;;;;;;-1:-1:-1;;;12855:24:7;;:29;;12851:831;;13510:111;13517:6;13527:1;13517:11;13510:111;;-1:-1:-1;;;13587:6:7;13569:25;;;;:17;:25;;;;;;13510:111;;12851:831;12729:971;12703:997;13726:31;;;;;;;;;;;;;;2433:187:0;2506:16;2525:6;;-1:-1:-1;;;;;2541:17:0;;;-1:-1:-1;;2541:17:0;;;;;;2573:40;;2525:6;;;;;;;2573:40;;2506:16;2573:40;2496:124;2433:187;:::o;1559:117:6:-;1652:16;;;-1:-1:-1;;;;;2435:55:11;;1652:16:6;;;2417:74:11;1616:7:6;;2390:18:11;1652:16:6;;;;;;;;;;;;;1642:27;;;;;;1635:34;;1559:117;;;:::o;1811:159::-;1956:6;;1907:4;;-1:-1:-1;;;;;1956:6:6;1931:21;1940:4;1946:5;1931:8;:21::i;:::-;-1:-1:-1;;;;;1931:31:6;;;1811:159;-1:-1:-1;;;1811:159:6:o;33423:110:7:-;33499:27;33509:2;33513:8;33499:27;;;;;;;;;;;;:9;:27::i;11979:159::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12106:24:7;;;;:17;:24;;;;;;12087:44;;-1:-1:-1;;;;;;;;;;;;;13967:41:7;;;;2004:3;14052:33;;;14018:68;;-1:-1:-1;;;14018:68:7;-1:-1:-1;;;14115:24:7;;:29;;-1:-1:-1;;;14096:48:7;;;;2513:3;14183:28;;;;-1:-1:-1;;;14154:58:7;-1:-1:-1;13858:361:7;4641:312:6;4756:13;4729:23;;;;:14;:23;;;;;;;;:40;;;;;;;;:::i;:::-;;4708:120;;;;-1:-1:-1;;;4708:120:6;;12678:2:11;4708:120:6;;;12660:21:11;12717:2;12697:18;;;12690:30;12756:34;12736:18;;;12729:62;-1:-1:-1;;;12807:18:11;;;12800:31;12848:19;;4708:120:6;12476:397:11;4708:120:6;4839:23;;;;:14;:23;;;;;;;:41;;-1:-1:-1;;4839:41:6;4865:15;4839:41;;;;;;4895:51;;;;;;4909:4;;4839:41;;4895:51;:::i;:::-;;;;;;;;4641:312;;:::o;11724:164:7:-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;11834:47:7;11853:27;11872:7;11853:18;:27::i;:::-;-1:-1:-1;;;;;;;;;;;;;13967:41:7;;;;2004:3;14052:33;;;14018:68;;-1:-1:-1;;;14018:68:7;-1:-1:-1;;;14115:24:7;;:29;;-1:-1:-1;;;14096:48:7;;;;2513:3;14183:28;;;;-1:-1:-1;;;14154:58:7;-1:-1:-1;13858:361:7;2102:149:3;2160:13;2192:52;-1:-1:-1;;;;;2204:22:3;;311:2;2192:11;:52::i;19903:2764:7:-;20040:27;20070;20089:7;20070:18;:27::i;:::-;20040:57;;20153:4;-1:-1:-1;;;;;20112:45:7;20128:19;-1:-1:-1;;;;;20112:45:7;;20108:86;;20166:28;;;;;;;;;;;;;;20108:86;20206:27;19036:24;;;:15;:24;;;;;19260:26;;719:10:2;18673:30:7;;;-1:-1:-1;;;;;18370:28:7;;18651:20;;;18648:56;20389:179;;20481:43;20498:4;719:10:2;5285:279:6;:::i;20481:43:7:-;20476:92;;20533:35;;;;;;;;;;;;;;20476:92;-1:-1:-1;;;;;20583:16:7;;20579:52;;20608:23;;;;;;;;;;;;;;20579:52;20774:15;20771:157;;;20912:1;20891:19;20884:30;20771:157;-1:-1:-1;;;;;21300:24:7;;;;;;;:18;:24;;;;;;21298:26;;-1:-1:-1;;21298:26:7;;;21368:22;;;;;;;;;21366:24;;-1:-1:-1;21366:24:7;;;14703:11;14678:23;14674:41;14661:63;-1:-1:-1;;;14661:63:7;21654:26;;;;:17;:26;;;;;:172;;;;-1:-1:-1;;;21943:47:7;;:52;;21939:617;;22047:1;22037:11;;22015:19;22168:30;;;:17;:30;;;;;;:35;;22164:378;;22304:13;;22289:11;:28;22285:239;;22449:30;;;;:17;:30;;;;;:52;;;22285:239;21997:559;21939:617;22600:7;22596:2;-1:-1:-1;;;;;22581:27:7;22590:4;-1:-1:-1;;;;;22581:27:7;;;;;;;;;;;22618:42;20030:2637;;;19903:2764;;;:::o;1976:174:6:-;2073:7;2099:44;2137:5;2099:29;:4;:27;:29::i;:::-;:37;;:44::i;32675:669:7:-;32801:19;32807:2;32811:8;32801:5;:19::i;:::-;-1:-1:-1;;;;;32859:14:7;;;:19;32855:473;;32912:13;;32959:14;;;32991:229;33021:62;33060:1;33064:2;33068:7;;;;;;33077:5;33021:30;:62::i;:::-;33016:165;;33118:40;;-1:-1:-1;;;33118:40:7;;;;;;;;;;;33016:165;33215:3;33207:5;:11;32991:229;;33300:3;33283:13;;:20;33279:34;;33305:8;;;33279:34;32880:448;;32675:669;;;:::o;1513:437:3:-;1588:13;1613:19;1645:10;1649:6;1645:1;:10;:::i;:::-;:14;;1658:1;1645:14;:::i;:::-;1635:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;1635:25:3;;1613:47;;1670:15;:6;1677:1;1670:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;1670:15:3;;;;;;;;;1695;:6;1702:1;1695:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;1695:15:3;;;;;;;;-1:-1:-1;1725:9:3;1737:10;1741:6;1737:1;:10;:::i;:::-;:14;;1750:1;1737:14;:::i;:::-;1725:26;;1720:128;1757:1;1753;:5;1720:128;;;1791:8;1800:5;1808:3;1800:11;1791:21;;;;;;;:::i;:::-;;;;1779:6;1786:1;1779:9;;;;;;;;:::i;:::-;;;;:33;-1:-1:-1;;;;;1779:33:3;;;;;;;;-1:-1:-1;1836:1:3;1826:11;;;;;1760:3;;;:::i;:::-;;;1720:128;;;-1:-1:-1;1865:10:3;;1857:55;;;;-1:-1:-1;;;1857:55:3;;24995:2:11;1857:55:3;;;24977:21:11;;;25014:18;;;25007:30;25073:34;25053:18;;;25046:62;25125:18;;1857:55:3;24793:356:11;7256:265:4;7455:58;;25396:66:11;7455:58:4;;;25384:79:11;25479:12;;;25472:28;;;7325:7:4;;25516:12:11;;7455:58:4;25154:380:11;3661:227:4;3739:7;3759:17;3778:18;3800:27;3811:4;3817:9;3800:10;:27::i;:::-;3758:69;;;;3837:18;3849:5;3837:11;:18::i;:::-;-1:-1:-1;3872:9:4;3661:227;-1:-1:-1;;;3661:227:4:o;27091:2902:7:-;27186:13;;27163:20;27213:13;;;27209:44;;27235:18;;;;;;;;;;;;;;27209:44;-1:-1:-1;;;;;27728:22:7;;;;;;:18;:22;;;;1495:2;27728:22;;;:71;;27766:32;27754:45;;27728:71;;;28035:31;;;:17;:31;;;;;-1:-1:-1;15123:15:7;;15097:24;15093:46;14703:11;14678:23;14674:41;14671:52;14661:63;;28035:170;;28264:23;;;;28035:31;;27728:22;;29016:25;27728:22;;28872:328;29520:1;29506:12;29502:20;29461:339;29560:3;29551:7;29548:16;29461:339;;29774:7;29764:8;29761:1;29734:25;29731:1;29728;29723:59;29612:1;29599:15;29461:339;;;29465:75;29831:8;29843:1;29831:13;29827:45;;29853:19;;;;;;;;;;;;;;29827:45;29887:13;:19;-1:-1:-1;6034:209:6;;;:::o;25948:697:7:-;26126:88;;-1:-1:-1;;;26126:88:7;;26106:4;;-1:-1:-1;;;;;26126:45:7;;;;;:88;;719:10:2;;26193:4:7;;26199:7;;26208:5;;26126:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26126:88:7;;;;;;;;-1:-1:-1;;26126:88:7;;;;;;;;;;;;:::i;:::-;;;26122:517;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26404:6;:13;26421:1;26404:18;26400:229;;26449:40;;-1:-1:-1;;;26449:40:7;;;;;;;;;;;26400:229;26589:6;26583:13;26574:6;26570:2;26566:15;26559:38;26122:517;-1:-1:-1;;;;;;26282:64:7;-1:-1:-1;;;26282:64:7;;-1:-1:-1;26122:517:7;25948:697;;;;;;:::o;2145:730:4:-;2226:7;2235:12;2263:9;:16;2283:2;2263:22;2259:610;;2599:4;2584:20;;2578:27;2648:4;2633:20;;2627:27;2705:4;2690:20;;2684:27;2301:9;2676:36;2746:25;2757:4;2676:36;2578:27;2627;2746:10;:25::i;:::-;2739:32;;;;;;;;;2259:610;-1:-1:-1;2818:1:4;;-1:-1:-1;2822:35:4;2259:610;2145:730;;;;;:::o;570:511::-;647:20;638:5;:29;;;;;;;;:::i;:::-;;634:441;;570:511;:::o;634:441::-;743:29;734:5;:38;;;;;;;;:::i;:::-;;730:345;;788:34;;-1:-1:-1;;;788:34:4;;26512:2:11;788:34:4;;;26494:21:11;26551:2;26531:18;;;26524:30;26590:26;26570:18;;;26563:54;26634:18;;788:34:4;26310:348:11;730:345:4;852:35;843:5;:44;;;;;;;;:::i;:::-;;839:236;;903:41;;-1:-1:-1;;;903:41:4;;26865:2:11;903:41:4;;;26847:21:11;26904:2;26884:18;;;26877:30;26943:33;26923:18;;;26916:61;26994:18;;903:41:4;26663:355:11;839:236:4;974:30;965:5;:39;;;;;;;;:::i;:::-;;961:114;;1020:44;;-1:-1:-1;;;1020:44:4;;27225:2:11;1020:44:4;;;27207:21:11;27264:2;27244:18;;;27237:30;27303:34;27283:18;;;27276:62;27374:4;27354:18;;;27347:32;27396:19;;1020:44:4;27023:398:11;5069:1494:4;5195:7;;6119:66;6106:79;;6102:161;;;-1:-1:-1;6217:1:4;;-1:-1:-1;6221:30:4;6201:51;;6102:161;6374:24;;;6357:14;6374:24;;;;;;;;;27653:25:11;;;27726:4;27714:17;;27694:18;;;27687:45;;;;27748:18;;;27741:34;;;27791:18;;;27784:34;;;6374:24:4;;27625:19:11;;6374:24:4;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;6374:24:4;;-1:-1:-1;;6374:24:4;;;-1:-1:-1;;;;;;;6412:20:4;;6408:101;;6464:1;6468:29;6448:50;;;;;;;6408:101;6527:6;-1:-1:-1;6535:20:4;;-1:-1:-1;5069:1494:4;;;;;;;;:::o;14:177:11:-;-1:-1:-1;;;;;;92:5:11;88:78;81:5;78:89;68:117;;181:1;178;171:12;196:245;254:6;307:2;295:9;286:7;282:23;278:32;275:52;;;323:1;320;313:12;275:52;362:9;349:23;381:30;405:5;381:30;:::i;638:180::-;697:6;750:2;738:9;729:7;725:23;721:32;718:52;;;766:1;763;756:12;718:52;-1:-1:-1;789:23:11;;638:180;-1:-1:-1;638:180:11:o;823:184::-;-1:-1:-1;;;872:1:11;865:88;972:4;969:1;962:15;996:4;993:1;986:15;1012:291;1090:1;1083:5;1080:12;1070:200;;-1:-1:-1;;;1123:1:11;1116:88;1227:4;1224:1;1217:15;1255:4;1252:1;1245:15;1070:200;1279:18;;1012:291::o;1308:202::-;1451:2;1436:18;;1463:41;1440:9;1486:6;1463:41;:::i;1515:250::-;1600:1;1610:113;1624:6;1621:1;1618:13;1610:113;;;1700:11;;;1694:18;1681:11;;;1674:39;1646:2;1639:10;1610:113;;;-1:-1:-1;;1757:1:11;1739:16;;1732:27;1515:250::o;1770:271::-;1812:3;1850:5;1844:12;1877:6;1872:3;1865:19;1893:76;1962:6;1955:4;1950:3;1946:14;1939:4;1932:5;1928:16;1893:76;:::i;:::-;2023:2;2002:15;-1:-1:-1;;1998:29:11;1989:39;;;;2030:4;1985:50;;1770:271;-1:-1:-1;;1770:271:11:o;2046:220::-;2195:2;2184:9;2177:21;2158:4;2215:45;2256:2;2245:9;2241:18;2233:6;2215:45;:::i;2502:154::-;-1:-1:-1;;;;;2581:5:11;2577:54;2570:5;2567:65;2557:93;;2646:1;2643;2636:12;2661:315;2729:6;2737;2790:2;2778:9;2769:7;2765:23;2761:32;2758:52;;;2806:1;2803;2796:12;2758:52;2845:9;2832:23;2864:31;2889:5;2864:31;:::i;:::-;2914:5;2966:2;2951:18;;;;2938:32;;-1:-1:-1;;;2661:315:11:o;3163:456::-;3240:6;3248;3256;3309:2;3297:9;3288:7;3284:23;3280:32;3277:52;;;3325:1;3322;3315:12;3277:52;3364:9;3351:23;3383:31;3408:5;3383:31;:::i;:::-;3433:5;-1:-1:-1;3490:2:11;3475:18;;3462:32;3503:33;3462:32;3503:33;:::i;:::-;3163:456;;3555:7;;-1:-1:-1;;;3609:2:11;3594:18;;;;3581:32;;3163:456::o;3624:367::-;3687:8;3697:6;3751:3;3744:4;3736:6;3732:17;3728:27;3718:55;;3769:1;3766;3759:12;3718:55;-1:-1:-1;3792:20:11;;3835:18;3824:30;;3821:50;;;3867:1;3864;3857:12;3821:50;3904:4;3896:6;3892:17;3880:29;;3964:3;3957:4;3947:6;3944:1;3940:14;3932:6;3928:27;3924:38;3921:47;3918:67;;;3981:1;3978;3971:12;3996:437;4082:6;4090;4143:2;4131:9;4122:7;4118:23;4114:32;4111:52;;;4159:1;4156;4149:12;4111:52;4199:9;4186:23;4232:18;4224:6;4221:30;4218:50;;;4264:1;4261;4254:12;4218:50;4303:70;4365:7;4356:6;4345:9;4341:22;4303:70;:::i;:::-;4392:8;;4277:96;;-1:-1:-1;3996:437:11;-1:-1:-1;;;;3996:437:11:o;4815:724::-;5050:2;5102:21;;;5172:13;;5075:18;;;5194:22;;;5021:4;;5050:2;5273:15;;;;5247:2;5232:18;;;5021:4;5316:197;5330:6;5327:1;5324:13;5316:197;;;5379:52;5427:3;5418:6;5412:13;-1:-1:-1;;;;;4528:5:11;4522:12;4518:61;4513:3;4506:74;4641:18;4633:4;4626:5;4622:16;4616:23;4612:48;4605:4;4600:3;4596:14;4589:72;4724:4;4717:5;4713:16;4707:23;4700:31;4693:39;4686:4;4681:3;4677:14;4670:63;4794:8;4786:4;4779:5;4775:16;4769:23;4765:38;4758:4;4753:3;4749:14;4742:62;;;4438:372;5379:52;5488:15;;;;5460:4;5451:14;;;;;5352:1;5345:9;5316:197;;5544:247;5603:6;5656:2;5644:9;5635:7;5631:23;5627:32;5624:52;;;5672:1;5669;5662:12;5624:52;5711:9;5698:23;5730:31;5755:5;5730:31;:::i;5796:347::-;5847:8;5857:6;5911:3;5904:4;5896:6;5892:17;5888:27;5878:55;;5929:1;5926;5919:12;5878:55;-1:-1:-1;5952:20:11;;5995:18;5984:30;;5981:50;;;6027:1;6024;6017:12;5981:50;6064:4;6056:6;6052:17;6040:29;;6116:3;6109:4;6100:6;6092;6088:19;6084:30;6081:39;6078:59;;;6133:1;6130;6123:12;6148:409;6218:6;6226;6279:2;6267:9;6258:7;6254:23;6250:32;6247:52;;;6295:1;6292;6285:12;6247:52;6335:9;6322:23;6368:18;6360:6;6357:30;6354:50;;;6400:1;6397;6390:12;6354:50;6439:58;6489:7;6480:6;6469:9;6465:22;6439:58;:::i;7004:632::-;7175:2;7227:21;;;7297:13;;7200:18;;;7319:22;;;7146:4;;7175:2;7398:15;;;;7372:2;7357:18;;;7146:4;7441:169;7455:6;7452:1;7449:13;7441:169;;;7516:13;;7504:26;;7585:15;;;;7550:12;;;;7477:1;7470:9;7441:169;;8056:383;8133:6;8141;8149;8202:2;8190:9;8181:7;8177:23;8173:32;8170:52;;;8218:1;8215;8208:12;8170:52;8257:9;8244:23;8276:31;8301:5;8276:31;:::i;:::-;8326:5;8378:2;8363:18;;8350:32;;-1:-1:-1;8429:2:11;8414:18;;;8401:32;;8056:383;-1:-1:-1;;;8056:383:11:o;8444:416::-;8509:6;8517;8570:2;8558:9;8549:7;8545:23;8541:32;8538:52;;;8586:1;8583;8576:12;8538:52;8625:9;8612:23;8644:31;8669:5;8644:31;:::i;:::-;8694:5;-1:-1:-1;8751:2:11;8736:18;;8723:32;8793:15;;8786:23;8774:36;;8764:64;;8824:1;8821;8814:12;8764:64;8847:7;8837:17;;;8444:416;;;;;:::o;8865:184::-;-1:-1:-1;;;8914:1:11;8907:88;9014:4;9011:1;9004:15;9038:4;9035:1;9028:15;9054:275;9125:2;9119:9;9190:2;9171:13;;-1:-1:-1;;9167:27:11;9155:40;;9225:18;9210:34;;9246:22;;;9207:62;9204:88;;;9272:18;;:::i;:::-;9308:2;9301:22;9054:275;;-1:-1:-1;9054:275:11:o;9334:1108::-;9429:6;9437;9445;9453;9506:3;9494:9;9485:7;9481:23;9477:33;9474:53;;;9523:1;9520;9513:12;9474:53;9562:9;9549:23;9581:31;9606:5;9581:31;:::i;:::-;9631:5;-1:-1:-1;9655:2:11;9694:18;;;9681:32;9722:33;9681:32;9722:33;:::i;:::-;9774:7;-1:-1:-1;9828:2:11;9813:18;;9800:32;;-1:-1:-1;9883:2:11;9868:18;;9855:32;9906:18;9936:14;;;9933:34;;;9963:1;9960;9953:12;9933:34;10001:6;9990:9;9986:22;9976:32;;10046:7;10039:4;10035:2;10031:13;10027:27;10017:55;;10068:1;10065;10058:12;10017:55;10104:2;10091:16;10126:2;10122;10119:10;10116:36;;;10132:18;;:::i;:::-;10174:53;10217:2;10198:13;;-1:-1:-1;;10194:27:11;10190:36;;10174:53;:::i;:::-;10161:66;;10250:2;10243:5;10236:17;10290:7;10285:2;10280;10276;10272:11;10268:20;10265:33;10262:53;;;10311:1;10308;10301:12;10262:53;10366:2;10361;10357;10353:11;10348:2;10341:5;10337:14;10324:45;10410:1;10405:2;10400;10393:5;10389:14;10385:23;10378:34;;10431:5;10421:15;;;;;9334:1108;;;;;;;:::o;10447:268::-;4522:12;;-1:-1:-1;;;;;4518:61:11;4506:74;;4633:4;4622:16;;;4616:23;4641:18;4612:48;4596:14;;;4589:72;4724:4;4713:16;;;4707:23;4700:31;4693:39;4677:14;;;4670:63;4786:4;4775:16;;;4769:23;4794:8;4765:38;4749:14;;;4742:62;10645:3;10630:19;;10658:51;4438:372;10720:572;10815:6;10823;10831;10884:2;10872:9;10863:7;10859:23;10855:32;10852:52;;;10900:1;10897;10890:12;10852:52;10940:9;10927:23;10973:18;10965:6;10962:30;10959:50;;;11005:1;11002;10995:12;10959:50;11044:70;11106:7;11097:6;11086:9;11082:22;11044:70;:::i;:::-;11133:8;;-1:-1:-1;11018:96:11;-1:-1:-1;;11218:2:11;11203:18;;11190:32;11231:31;11190:32;11231:31;:::i;:::-;11281:5;11271:15;;;10720:572;;;;;:::o;11297:388::-;11365:6;11373;11426:2;11414:9;11405:7;11401:23;11397:32;11394:52;;;11442:1;11439;11432:12;11394:52;11481:9;11468:23;11500:31;11525:5;11500:31;:::i;:::-;11550:5;-1:-1:-1;11607:2:11;11592:18;;11579:32;11620:33;11579:32;11620:33;:::i;11690:437::-;11769:1;11765:12;;;;11812;;;11833:61;;11887:4;11879:6;11875:17;11865:27;;11833:61;11940:2;11932:6;11929:14;11909:18;11906:38;11903:218;;-1:-1:-1;;;11974:1:11;11967:88;12078:4;12075:1;12068:15;12106:4;12103:1;12096:15;11903:218;;11690:437;;;:::o;12878:418::-;-1:-1:-1;;;;;13116:55:11;;13098:74;;13086:2;13071:18;;13181:50;13227:2;13212:18;;13204:6;13181:50;:::i;:::-;13240;13286:2;13275:9;13271:18;13263:6;13240:50;:::i;13301:184::-;-1:-1:-1;;;13350:1:11;13343:88;13450:4;13447:1;13440:15;13474:4;13471:1;13464:15;15011:184;-1:-1:-1;;;15060:1:11;15053:88;15160:4;15157:1;15150:15;15184:4;15181:1;15174:15;15200:135;15239:3;15260:17;;;15257:43;;15280:18;;:::i;:::-;-1:-1:-1;15327:1:11;15316:13;;15200:135::o;15466:267::-;15555:6;15550:3;15543:19;15607:6;15600:5;15593:4;15588:3;15584:14;15571:43;-1:-1:-1;15659:1:11;15634:16;;;15652:4;15630:27;;;15623:38;;;;15715:2;15694:15;;;-1:-1:-1;;15690:29:11;15681:39;;;15677:50;;15466:267::o;15738:1242::-;-1:-1:-1;;;;;15974:6:11;15970:55;15959:9;15952:74;15933:4;16045:2;16083;16078;16067:9;16063:18;16056:30;16106:1;16139:6;16133:13;16169:36;16195:9;16169:36;:::i;:::-;16241:6;16236:2;16225:9;16221:18;16214:34;16267:3;16289:1;16321:2;16310:9;16306:18;16338:1;16333:158;;;;16505:1;16500:354;;;;16299:555;;16333:158;-1:-1:-1;;16381:24:11;;16361:18;;;16354:52;16459:14;;16452:22;16449:1;16445:30;16430:46;;16426:55;;;-1:-1:-1;16333:158:11;;16500:354;16531:6;16528:1;16521:17;16579:2;16576:1;16566:16;16604:1;16618:180;16632:6;16629:1;16626:13;16618:180;;;16725:14;;16701:17;;;16697:26;;16690:50;16768:16;;;;16647:10;;16618:180;;;16822:17;;16818:26;;;-1:-1:-1;;16299:555:11;;;;;;16899:9;16894:3;16890:19;16885:2;16874:9;16870:18;16863:47;16927;16970:3;16962:6;16954;16927:47;:::i;:::-;16919:55;15738:1242;-1:-1:-1;;;;;;;;15738:1242:11:o;16985:545::-;17087:2;17082:3;17079:11;17076:448;;;17123:1;17148:5;17144:2;17137:17;17193:4;17189:2;17179:19;17263:2;17251:10;17247:19;17244:1;17240:27;17234:4;17230:38;17299:4;17287:10;17284:20;17281:47;;;-1:-1:-1;17322:4:11;17281:47;17377:2;17372:3;17368:12;17365:1;17361:20;17355:4;17351:31;17341:41;;17432:82;17450:2;17443:5;17440:13;17432:82;;;17495:17;;;17476:1;17465:13;17432:82;;17706:1206;17830:18;17825:3;17822:27;17819:53;;;17852:18;;:::i;:::-;17881:94;17971:3;17931:38;17963:4;17957:11;17931:38;:::i;:::-;17925:4;17881:94;:::i;:::-;18001:1;18026:2;18021:3;18018:11;18043:1;18038:616;;;;18698:1;18715:3;18712:93;;;-1:-1:-1;18771:19:11;;;18758:33;18712:93;-1:-1:-1;;17663:1:11;17659:11;;;17655:24;17651:29;17641:40;17687:1;17683:11;;;17638:57;18818:78;;18011:895;;18038:616;15413:1;15406:14;;;15450:4;15437:18;;-1:-1:-1;;18074:17:11;;;18175:9;18197:229;18211:7;18208:1;18205:14;18197:229;;;18300:19;;;18287:33;18272:49;;18407:4;18392:20;;;;18360:1;18348:14;;;;18227:12;18197:229;;;18201:3;18454;18445:7;18442:16;18439:159;;;18578:1;18574:6;18568:3;18562;18559:1;18555:11;18551:21;18547:34;18543:39;18530:9;18525:3;18521:19;18508:33;18504:79;18496:6;18489:95;18439:159;;;18641:1;18635:3;18632:1;18628:11;18624:19;18618:4;18611:33;18011:895;;17706:1206;;;:::o;20036:251::-;20106:6;20159:2;20147:9;20138:7;20134:23;20130:32;20127:52;;;20175:1;20172;20165:12;20127:52;20207:9;20201:16;20226:31;20251:5;20226:31;:::i;20292:1020::-;20468:3;20497:1;20530:6;20524:13;20560:36;20586:9;20560:36;:::i;:::-;20615:1;20632:18;;;20659:133;;;;20806:1;20801:356;;;;20625:532;;20659:133;-1:-1:-1;;20692:24:11;;20680:37;;20765:14;;20758:22;20746:35;;20737:45;;;-1:-1:-1;20659:133:11;;20801:356;20832:6;20829:1;20822:17;20862:4;20907:2;20904:1;20894:16;20932:1;20946:165;20960:6;20957:1;20954:13;20946:165;;;21038:14;;21025:11;;;21018:35;21081:16;;;;20975:10;;20946:165;;;20950:3;;;21140:6;21135:3;21131:16;21124:23;;20625:532;;;;;21188:6;21182:13;21204:68;21263:8;21258:3;21251:4;21243:6;21239:17;21204:68;:::i;:::-;21288:18;;20292:1020;-1:-1:-1;;;;20292:1020:11:o;21674:936::-;21769:6;21800:2;21843;21831:9;21822:7;21818:23;21814:32;21811:52;;;21859:1;21856;21849:12;21811:52;21892:9;21886:16;21921:18;21962:2;21954:6;21951:14;21948:34;;;21978:1;21975;21968:12;21948:34;22016:6;22005:9;22001:22;21991:32;;22061:7;22054:4;22050:2;22046:13;22042:27;22032:55;;22083:1;22080;22073:12;22032:55;22112:2;22106:9;22134:2;22130;22127:10;22124:36;;;22140:18;;:::i;:::-;22186:2;22183:1;22179:10;22169:20;;22209:28;22233:2;22229;22225:11;22209:28;:::i;:::-;22271:15;;;22341:11;;;22337:20;;;22302:12;;;;22369:19;;;22366:39;;;22401:1;22398;22391:12;22366:39;22425:11;;;;22445:135;22461:6;22456:3;22453:15;22445:135;;;22527:10;;22515:23;;22478:12;;;;22558;;;;22445:135;;22615:184;22685:6;22738:2;22726:9;22717:7;22713:23;22709:32;22706:52;;;22754:1;22751;22744:12;22706:52;-1:-1:-1;22777:16:11;;22615:184;-1:-1:-1;22615:184:11:o;24349:168::-;24422:9;;;24453;;24470:15;;;24464:22;;24450:37;24440:71;;24491:18;;:::i;24522:125::-;24587:9;;;24608:10;;;24605:36;;;24621:18;;:::i;24652:136::-;24691:3;24719:5;24709:39;;24728:18;;:::i;:::-;-1:-1:-1;;;24764:18:11;;24652:136::o;25539:512::-;25733:4;-1:-1:-1;;;;;25843:2:11;25835:6;25831:15;25820:9;25813:34;25895:2;25887:6;25883:15;25878:2;25867:9;25863:18;25856:43;;25935:6;25930:2;25919:9;25915:18;25908:34;25978:3;25973:2;25962:9;25958:18;25951:31;25999:46;26040:3;26029:9;26025:19;26017:6;25999:46;:::i;:::-;25991:54;25539:512;-1:-1:-1;;;;;;25539:512:11:o;26056:249::-;26125:6;26178:2;26166:9;26157:7;26153:23;26149:32;26146:52;;;26194:1;26191;26184:12;26146:52;26226:9;26220:16;26245:30;26269:5;26245:30;:::i

Swarm Source

ipfs://34fc024ed0ee63a005e84d17842e21292321304d9dcdd36b3c5fc4ef813f24d2
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.