ETH Price: $3,506.80 (+4.03%)
Gas: 4 Gwei

Deviants (DNFT)
 

Overview

TokenID

3430

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Deviants

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-03-09
*/

// File: @chainlink/contracts/src/v0.8/VRFConsumerBaseV2.sol


pragma solidity ^0.8.4;

/** ****************************************************************************
 * @notice Interface for contracts using VRF randomness
 * *****************************************************************************
 * @dev PURPOSE
 *
 * @dev Reggie the Random Oracle (not his real job) wants to provide randomness
 * @dev to Vera the verifier in such a way that Vera can be sure he's not
 * @dev making his output up to suit himself. Reggie provides Vera a public key
 * @dev to which he knows the secret key. Each time Vera provides a seed to
 * @dev Reggie, he gives back a value which is computed completely
 * @dev deterministically from the seed and the secret key.
 *
 * @dev Reggie provides a proof by which Vera can verify that the output was
 * @dev correctly computed once Reggie tells it to her, but without that proof,
 * @dev the output is indistinguishable to her from a uniform random sample
 * @dev from the output space.
 *
 * @dev The purpose of this contract is to make it easy for unrelated contracts
 * @dev to talk to Vera the verifier about the work Reggie is doing, to provide
 * @dev simple access to a verifiable source of randomness. It ensures 2 things:
 * @dev 1. The fulfillment came from the VRFCoordinator
 * @dev 2. The consumer contract implements fulfillRandomWords.
 * *****************************************************************************
 * @dev USAGE
 *
 * @dev Calling contracts must inherit from VRFConsumerBase, and can
 * @dev initialize VRFConsumerBase's attributes in their constructor as
 * @dev shown:
 *
 * @dev   contract VRFConsumer {
 * @dev     constructor(<other arguments>, address _vrfCoordinator, address _link)
 * @dev       VRFConsumerBase(_vrfCoordinator) public {
 * @dev         <initialization with other arguments goes here>
 * @dev       }
 * @dev   }
 *
 * @dev The oracle will have given you an ID for the VRF keypair they have
 * @dev committed to (let's call it keyHash). Create subscription, fund it
 * @dev and your consumer contract as a consumer of it (see VRFCoordinatorInterface
 * @dev subscription management functions).
 * @dev Call requestRandomWords(keyHash, subId, minimumRequestConfirmations,
 * @dev callbackGasLimit, numWords),
 * @dev see (VRFCoordinatorInterface for a description of the arguments).
 *
 * @dev Once the VRFCoordinator has received and validated the oracle's response
 * @dev to your request, it will call your contract's fulfillRandomWords method.
 *
 * @dev The randomness argument to fulfillRandomWords is a set of random words
 * @dev generated from your requestId and the blockHash of the request.
 *
 * @dev If your contract could have concurrent requests open, you can use the
 * @dev requestId returned from requestRandomWords to track which response is associated
 * @dev with which randomness request.
 * @dev See "SECURITY CONSIDERATIONS" for principles to keep in mind,
 * @dev if your contract could have multiple requests in flight simultaneously.
 *
 * @dev Colliding `requestId`s are cryptographically impossible as long as seeds
 * @dev differ.
 *
 * *****************************************************************************
 * @dev SECURITY CONSIDERATIONS
 *
 * @dev A method with the ability to call your fulfillRandomness method directly
 * @dev could spoof a VRF response with any random value, so it's critical that
 * @dev it cannot be directly called by anything other than this base contract
 * @dev (specifically, by the VRFConsumerBase.rawFulfillRandomness method).
 *
 * @dev For your users to trust that your contract's random behavior is free
 * @dev from malicious interference, it's best if you can write it so that all
 * @dev behaviors implied by a VRF response are executed *during* your
 * @dev fulfillRandomness method. If your contract must store the response (or
 * @dev anything derived from it) and use it later, you must ensure that any
 * @dev user-significant behavior which depends on that stored value cannot be
 * @dev manipulated by a subsequent VRF request.
 *
 * @dev Similarly, both miners and the VRF oracle itself have some influence
 * @dev over the order in which VRF responses appear on the blockchain, so if
 * @dev your contract could have multiple VRF requests in flight simultaneously,
 * @dev you must ensure that the order in which the VRF responses arrive cannot
 * @dev be used to manipulate your contract's user-significant behavior.
 *
 * @dev Since the block hash of the block which contains the requestRandomness
 * @dev call is mixed into the input to the VRF *last*, a sufficiently powerful
 * @dev miner could, in principle, fork the blockchain to evict the block
 * @dev containing the request, forcing the request to be included in a
 * @dev different block with a different hash, and therefore a different input
 * @dev to the VRF. However, such an attack would incur a substantial economic
 * @dev cost. This cost scales with the number of blocks the VRF oracle waits
 * @dev until it calls responds to a request. It is for this reason that
 * @dev that you can signal to an oracle you'd like them to wait longer before
 * @dev responding to the request (however this is not enforced in the contract
 * @dev and so remains effective only in the case of unmodified oracle software).
 */
abstract contract VRFConsumerBaseV2 {
  error OnlyCoordinatorCanFulfill(address have, address want);
  address private immutable vrfCoordinator;

  /**
   * @param _vrfCoordinator address of VRFCoordinator contract
   */
  constructor(address _vrfCoordinator) {
    vrfCoordinator = _vrfCoordinator;
  }

  /**
   * @notice fulfillRandomness handles the VRF response. Your contract must
   * @notice implement it. See "SECURITY CONSIDERATIONS" above for important
   * @notice principles to keep in mind when implementing your fulfillRandomness
   * @notice method.
   *
   * @dev VRFConsumerBaseV2 expects its subcontracts to have a method with this
   * @dev signature, and will call it once it has verified the proof
   * @dev associated with the randomness. (It is triggered via a call to
   * @dev rawFulfillRandomness, below.)
   *
   * @param requestId The Id initially returned by requestRandomness
   * @param randomWords the VRF output expanded to the requested number of words
   */
  function fulfillRandomWords(uint256 requestId, uint256[] memory randomWords) internal virtual;

  // rawFulfillRandomness is called by VRFCoordinator when it receives a valid VRF
  // proof. rawFulfillRandomness then calls fulfillRandomness, after validating
  // the origin of the call
  function rawFulfillRandomWords(uint256 requestId, uint256[] memory randomWords) external {
    if (msg.sender != vrfCoordinator) {
      revert OnlyCoordinatorCanFulfill(msg.sender, vrfCoordinator);
    }
    fulfillRandomWords(requestId, randomWords);
  }
}

// File: @chainlink/contracts/src/v0.8/interfaces/VRFCoordinatorV2Interface.sol


pragma solidity ^0.8.0;

interface VRFCoordinatorV2Interface {
  /**
   * @notice Get configuration relevant for making requests
   * @return minimumRequestConfirmations global min for request confirmations
   * @return maxGasLimit global max for request gas limit
   * @return s_provingKeyHashes list of registered key hashes
   */
  function getRequestConfig()
    external
    view
    returns (
      uint16,
      uint32,
      bytes32[] memory
    );

  /**
   * @notice Request a set of random words.
   * @param keyHash - Corresponds to a particular oracle job which uses
   * that key for generating the VRF proof. Different keyHash's have different gas price
   * ceilings, so you can select a specific one to bound your maximum per request cost.
   * @param subId  - The ID of the VRF subscription. Must be funded
   * with the minimum subscription balance required for the selected keyHash.
   * @param minimumRequestConfirmations - How many blocks you'd like the
   * oracle to wait before responding to the request. See SECURITY CONSIDERATIONS
   * for why you may want to request more. The acceptable range is
   * [minimumRequestBlockConfirmations, 200].
   * @param callbackGasLimit - How much gas you'd like to receive in your
   * fulfillRandomWords callback. Note that gasleft() inside fulfillRandomWords
   * may be slightly less than this amount because of gas used calling the function
   * (argument decoding etc.), so you may need to request slightly more than you expect
   * to have inside fulfillRandomWords. The acceptable range is
   * [0, maxGasLimit]
   * @param numWords - The number of uint256 random values you'd like to receive
   * in your fulfillRandomWords callback. Note these numbers are expanded in a
   * secure way by the VRFCoordinator from a single random value supplied by the oracle.
   * @return requestId - A unique identifier of the request. Can be used to match
   * a request to a response in fulfillRandomWords.
   */
  function requestRandomWords(
    bytes32 keyHash,
    uint64 subId,
    uint16 minimumRequestConfirmations,
    uint32 callbackGasLimit,
    uint32 numWords
  ) external returns (uint256 requestId);

  /**
   * @notice Create a VRF subscription.
   * @return subId - A unique subscription id.
   * @dev You can manage the consumer set dynamically with addConsumer/removeConsumer.
   * @dev Note to fund the subscription, use transferAndCall. For example
   * @dev  LINKTOKEN.transferAndCall(
   * @dev    address(COORDINATOR),
   * @dev    amount,
   * @dev    abi.encode(subId));
   */
  function createSubscription() external returns (uint64 subId);

  /**
   * @notice Get a VRF subscription.
   * @param subId - ID of the subscription
   * @return balance - LINK balance of the subscription in juels.
   * @return reqCount - number of requests for this subscription, determines fee tier.
   * @return owner - owner of the subscription.
   * @return consumers - list of consumer address which are able to use this subscription.
   */
  function getSubscription(uint64 subId)
    external
    view
    returns (
      uint96 balance,
      uint64 reqCount,
      address owner,
      address[] memory consumers
    );

  /**
   * @notice Request subscription owner transfer.
   * @param subId - ID of the subscription
   * @param newOwner - proposed new owner of the subscription
   */
  function requestSubscriptionOwnerTransfer(uint64 subId, address newOwner) external;

  /**
   * @notice Request subscription owner transfer.
   * @param subId - ID of the subscription
   * @dev will revert if original owner of subId has
   * not requested that msg.sender become the new owner.
   */
  function acceptSubscriptionOwnerTransfer(uint64 subId) external;

  /**
   * @notice Add a consumer to a VRF subscription.
   * @param subId - ID of the subscription
   * @param consumer - New consumer which can use the subscription
   */
  function addConsumer(uint64 subId, address consumer) external;

  /**
   * @notice Remove a consumer from a VRF subscription.
   * @param subId - ID of the subscription
   * @param consumer - Consumer to remove from the subscription
   */
  function removeConsumer(uint64 subId, address consumer) external;

  /**
   * @notice Cancel a subscription
   * @param subId - ID of the subscription
   * @param to - Where to send the remaining LINK to
   */
  function cancelSubscription(uint64 subId, address to) external;

  /*
   * @notice Check to see if there exists a request commitment consumers
   * for all consumers and keyhashes for a given sub.
   * @param subId - ID of the subscription
   * @return true if there exists at least one unfulfilled request for the subscription, false
   * otherwise.
   */
  function pendingRequestExists(uint64 subId) external view returns (bool);
}

// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/extensions/IERC721ABurnable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721ABurnable.
 */
interface IERC721ABurnable is IERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) external;
}

// File: erc721a/contracts/extensions/IERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: erc721a/contracts/extensions/ERC721ABurnable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721ABurnable.
 *
 * @dev ERC721A token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual override {
        _burn(tokenId, true);
    }
}

// File: erc721a/contracts/extensions/ERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

// File: contracts/Deviants.sol


pragma solidity ^0.8.4;










 /**
  * @title Deviants
  * @dev The contract allows users to convert:
  * For each Silver Mint Pass - Mint 1 Deviant 
  * For each Diamond Mint Pass- Mint 1 Deviant 
  * For each Gold Mint Pass- Mint 3 Deviants
  * For each Crimson Mint Pass- Mint 1 Deviant
  * @dev The contract also has owner who have the privilages to set the state of the contract.
  * @dev The contract use ChainLink vrf to generate random numbers.
  */
contract Deviants is ERC721A, ERC721AQueryable,ERC721ABurnable, Ownable, ReentrancyGuard, DefaultOperatorFilterer, VRFConsumerBaseV2 {
    using Strings for uint256;

    /** 
     * @dev the receiver of the passes users will convert in Deviants.
     */
    address public receiver;

    /** 
     * @dev Set max supply for the Deviants collection
     */
    uint256 public constant maxSupply = 10000;

    /** 
     * @dev request id from ChainLink VRF
     */
    uint256 public requestIdNr;

    /** 
     * @dev first random number from ChainLinkVRF
     */
    uint256 public randomNumber1;

    /** 
     * @dev second random number from ChainLinkVRF
     */
    uint256 public randomNumber2;
    
    /** 
     * @dev State of the mint => true=paused/false=unpaused
     */
    bool public pauseMint = true;

    /** 
     * @dev checks if the collection is revealed
     */
    bool public revealed = false;

    /** 
     * @dev checks if the owner requested the random numbers from ChainLinkVRF
     */
    bool public numbersRequested = false;

    /** 
     * @dev checks if ChainLink vrf returned the numbers to the Deviants contract;
     */
    bool public numbersReceived = false;

    /** 
     * @dev state to check crypto.com allocation
     */
    bool public last300On = false;

    /**
     * @dev Silver/Diamond/Gold/Crimson erc721A contracts.
     */
    ERC721A public deviantsSilverPassCollection; 
    ERC721A public deviantsDiamondPassCollection;
    ERC721A public deviantsGoldPassCollection;
    ERC721A public deviantsCrimsonPassCollection;

    /** 
     * @dev Prefix for tokens metadata URIs
     */
    string public baseURI;

    /** 
     * @dev Sufix for tokens metadata URIs
     */
    string public uriSuffix = '.json';

    /**
     * @dev unrevealed token URI
     */
    string public unrevealedURI;

    /**
     * @dev legendary unrevealed token URI
     */
    string public legendaryUnrevealedURI;

    /**
     * @dev Chainlink VRF coordinator address specific to desired chain
     */
    VRFCoordinatorV2Interface public i_vrfCoordinator;

    /**
     * @dev Chainlink VRF subscription Id created by the owner
     */
    uint64  private  i_subscriptionId;

    /**
     * @dev gasLane (keyHash) of the specific chain  
     */
    bytes32 private  i_gasLane;

    /**
     * @dev Chainlink VRF callback function limit cost
     */
    uint32 private  i_callbackGasLimit;

    /**
     * @dev How many blocks the VRF service waits before writing a fulfillment to the chain
     */
    uint16 private  REQUEST_CONFIRMATIONS = 3;

    /**
     * @dev number of random words chainLink VRF will provide
     */
    uint32 private  NUM_WORDS = 2;

    /**
     * @dev mapping with blockedMarketplaces for this contract
     */
    mapping(address => bool) public blockedMarketplaces; 

    /**
     * @dev Emits an event when an NFT is minted 
     * @param minterAddress The address of the user who executed the mint.
     * @param amount The amount of NFTs minted.
     */
    event MintDeviants(
        address indexed minterAddress,
        uint256 amount
    );

    /**
     * @dev Emits an event when owner mint a batch.
     * @param owner The addresses who is the contract owner.
     * @param addresses The addresses array.
     * @param amount The amount of NFTs minted for each address.
     */
    event MintBatch(
        address indexed owner,
        address[] addresses,
        uint256 amount
    );
    
    /**
     * @dev Constructor function that sets the initial values for the contract's variables.
     * @param uri The metadata URI prefix.
     * @param _unrevealedURI The unrevealed URI metadata
     * @param _legendaryUnrevealedURI The legendary unrevealed URI metadata
     * @param _receiver The receiver address
     * @param vrfCoordinatorV2 The ChainLink vrf coordinator address.
     * @param _deviantsSilverPassCollection Silver collection address.
     * @param _deviantsDiamondPassCollection Dimond collection address.
     * @param _deviantsGoldPassCollection Gold collection address.
     * @param _deviantsCrimsonPassCollection Crimson collection address.
     */
    constructor(
        string memory uri,
        string memory _unrevealedURI,
        string memory _legendaryUnrevealedURI,
        address _receiver,
        address vrfCoordinatorV2,
        ERC721A _deviantsSilverPassCollection,
        ERC721A _deviantsDiamondPassCollection,
        ERC721A _deviantsGoldPassCollection,
        ERC721A _deviantsCrimsonPassCollection
    )VRFConsumerBaseV2(vrfCoordinatorV2)
     ERC721A("Deviants", "DNFT") {
        baseURI = uri;
        unrevealedURI = _unrevealedURI;
        legendaryUnrevealedURI = _legendaryUnrevealedURI;
        receiver = _receiver;
        deviantsSilverPassCollection = _deviantsSilverPassCollection;
        deviantsDiamondPassCollection = _deviantsDiamondPassCollection;
        deviantsGoldPassCollection = _deviantsGoldPassCollection; 
        deviantsCrimsonPassCollection = _deviantsCrimsonPassCollection;
        i_vrfCoordinator = VRFCoordinatorV2Interface(vrfCoordinatorV2);

    }

    /**
     * @dev Function that initiate all the chainLink variables
     * @param subscriptionId Sets the subscriptionId
     * @param gasLane Sets the gasLane
     * @param callbackGasLimit Sets the callbackGasLimit 
     * @notice Only the contract owner can call this function.
     */
    function initChainlink(
        uint64 subscriptionId,
        bytes32 gasLane,
        uint32 callbackGasLimit
    ) external onlyOwner {
        i_subscriptionId = subscriptionId;
        i_gasLane = gasLane;
        i_callbackGasLimit = callbackGasLimit; 
    }

    /**
     * @dev Function that asks ChainLink VRF for random numbers
     * @notice Only the contract owner can call this function.
     */
    function askRandomNumber() external onlyOwner  {

        uint256 requestId = i_vrfCoordinator.requestRandomWords(
            i_gasLane,
            i_subscriptionId,
            REQUEST_CONFIRMATIONS,
            i_callbackGasLimit,
            NUM_WORDS
        );
        numbersRequested = true;
        requestIdNr = requestId;

    }

    /**
     * @dev Fallback function called by chainlink after askRandomNumber function is called;
     * @param _requestId Id we recived when we called the askRandom function
     * @param _randomWords Array with random numbers generated by ChainLink
     */
    function fulfillRandomWords(
        uint256 _requestId,
        uint256[] memory _randomWords ) internal override{

        require(numbersRequested == true,"DNFT: number not requested");
        require(requestIdNr != 0 , "DNFT:request error");
        randomNumber1 = _randomWords[0];
        randomNumber2 = _randomWords[1];
        numbersReceived = true;
    }

     /**
      * @dev mintDeviants converts mintPasses into Deviants NFTS.
      * @param tokenIdsSilver arrays with tokenIds from Silver collection that user wants to convert to Deviants rate 1-1
      * @param tokenIdsDiamond arrays with tokenIds from Diamond collection that user wants to convert to Deviants rate 1-1
      * @param tokenIdsGold arrays with tokenIds from Gold collection that user wants to convert to Deviants rate 1-3
      * @param tokenIdsCrimson arrays with tokenIds Crimson Silver collection that user wants to convert to Deviants rate 1-1
      * @notice Throws if:
      * - mint closed if the function is called if the contract is paused.
      * - mints exceeded if the minted amount exceeds the maxSupply.
      * - mints exceeded if the minted amount exceeds the 9700.
      */
    function mintDeviants
    (uint256[] calldata tokenIdsSilver,
     uint256[] calldata tokenIdsDiamond,
     uint256[] calldata tokenIdsGold,
     uint256[] calldata tokenIdsCrimson) external {

        require(!pauseMint, "DNFT: Mint closed");
        uint256 mintAmount = tokenIdsSilver.length + tokenIdsDiamond.length + tokenIdsCrimson.length + tokenIdsGold.length * 3;

        //Crypto.com allocation.
        if(!last300On){
            require(totalSupply() + mintAmount <= 9700, "DNFT: maxSupply exceeded for now");
        }
        require(totalSupply() + mintAmount <= maxSupply, "DNFT: maxSupply exceeded");

        for(uint256 i = 0 ; i < tokenIdsSilver.length;i++){
            deviantsSilverPassCollection.safeTransferFrom(msg.sender,receiver,tokenIdsSilver[i]);
        }
        for(uint256 i = 0 ; i < tokenIdsDiamond.length;i++){
            deviantsDiamondPassCollection.safeTransferFrom(msg.sender,receiver,tokenIdsDiamond[i]);
        }
        for(uint256 i = 0 ; i < tokenIdsGold.length;i++){
            deviantsGoldPassCollection.safeTransferFrom(msg.sender,receiver,tokenIdsGold[i]);
        }
        for(uint256 i = 0 ; i < tokenIdsCrimson.length;i++){
            deviantsCrimsonPassCollection.safeTransferFrom(msg.sender,receiver,tokenIdsCrimson[i]);
        }
        _safeMint(msg.sender,mintAmount);
        emit MintDeviants(msg.sender,mintAmount);
    }

    /**
     * @dev Function to mint a batch of NFTs to multiple addresses
     * @param addresses An array of addresses to mint NFTs to
     * @param _mintAmounts The amount of NFTs to mint to each address
     * @notice Only the contract owner can call this function.
     */
    function mintBatch(address[] memory addresses, uint256 _mintAmounts) external onlyOwner{
        require(totalSupply() + addresses.length * _mintAmounts <= maxSupply,"DNFT: maxSupply exceeded");

        for(uint256 i = 0;i < addresses.length; i++){
            _safeMint(addresses[i],_mintAmounts);
        }
        emit MintBatch(msg.sender, addresses, _mintAmounts);
    }

    /**
     * @dev This function sets the base URI of the NFT contract.
     * @param uri The new base URI of the NFT contract.
     * @notice Only the contract owner can call this function.
     */
    function setBasedURI(string memory uri) external onlyOwner{
        baseURI = uri;
    }

    /**
     * @dev Set the pause state of the contract, only the contract owner can set the pause state
     * @param state Boolean state of the pause, true means that the contract is paused, false means that the contract is not paused
     */
    function setPauseMint(bool state) external onlyOwner{
        pauseMint = state;
    }

    /**
     * @dev Sets the uriSuffix for the ERC-721A token metadata.
     * @param _uriSuffix The new uriSuffix to be set.
     */
    function setUriSuffix(string memory _uriSuffix) public onlyOwner {
        uriSuffix = _uriSuffix;
    }

    /**
     * @dev Sets the unrevealedURI for the ERC-721A token metadata.
     * @param _unrevealedURI The new _unrevealedURI to be set.
     */
    function setUnrevealedURI(string memory _unrevealedURI) public onlyOwner{
        unrevealedURI = _unrevealedURI;
    }

    /**
     * @dev Sets the legendaryUnrevealedURI for the ERC-721A token metadata.
     * @param _legendaryUnrevealedURI The new legendaryUnrevealedURI to be set.
     */
    function setLegendaryUnrevealedURI(string memory _legendaryUnrevealedURI) public onlyOwner{
        legendaryUnrevealedURI = _legendaryUnrevealedURI;
    }

    /**
     * @dev Sets the receiver.
     * @param _receiver The new receiver.
     */
    function setReceiver(address _receiver) public onlyOwner {
        receiver = _receiver;
    }

    /**
     * @dev Sets the revealed state of the contract.
     * @param state State of the revealed.
     */
    function setRevealed(bool state) public onlyOwner {
        revealed = state;
    }

    /**
     * @dev Allow users to mint the las 300 nfts
     * @param state If set to true, users can mint the tokenIDS from 9700 to 10000
     */
    function setLast300On(bool state) public onlyOwner{
        last300On = state;
    }

    /**
     * @dev blockMarketplaces from listing our nft.
     * @param marketplace marketplace address
     * @param state checks if the marketplace is blocked or not
     */
    function setBlokedMarketplaces(address marketplace, bool state) public onlyOwner{
        blockedMarketplaces[marketplace] = state;
    }

    /**
     * setters for deviantsPASS Addresses;
     */
    function setDeviantsSilverPassCollection(ERC721A _deviantsSilverPassCollection) external onlyOwner{
        deviantsSilverPassCollection = _deviantsSilverPassCollection;
    }

    function setDeviantsDiamondPassCollection(ERC721A _deviantsDiamondPassCollection) external onlyOwner{
        deviantsDiamondPassCollection = _deviantsDiamondPassCollection;
    }

    function setDeviantsGoldPassCollection(ERC721A _deviantsGoldPassCollection) external onlyOwner{
        deviantsGoldPassCollection = _deviantsGoldPassCollection;
    }

    function setDeviantsCrimsonPassCollection(ERC721A _deviantsCrimsonPassCollection) external onlyOwner{
        deviantsCrimsonPassCollection = _deviantsCrimsonPassCollection;
    }


    /**
     * @dev Returns the total amount of Deviants one user can mint (Silver + Dimond + Gold*3 + Crimson)
     */
    function getUserStatus(address holder) public view returns(uint256){
        uint256 userMintAmount = deviantsSilverPassCollection.balanceOf(holder) + deviantsDiamondPassCollection.balanceOf(holder) + deviantsCrimsonPassCollection.balanceOf(holder) + deviantsGoldPassCollection.balanceOf(holder) * 3;
        return userMintAmount;
    }

    /**
    * @dev Returns the starting token ID for the token.
    * @return uint256 The starting token ID for the token.
    */
    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the token URI for the given token ID. Throws if the token ID does not exist
     * @param _tokenId The token ID to retrieve the URI for
     * @notice Retrieve the URI for the given token ID
     * @return The token URI for the given token ID
     */
    function tokenURI(uint256 _tokenId) public view virtual override(ERC721A,IERC721A) returns (string memory) {
        require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token');

         if (revealed == false) {
            if(_tokenId <=15){
                return legendaryUnrevealedURI;
            }else{
                return unrevealedURI;
            }
        }
        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
            ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), uriSuffix))
            : '';
    }
        
    /**
     * @dev Returns the current base URI.
     * @return The base URI of the contract.
     */
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    // DefaultOperatorFilterer functions

    function setApprovalForAll(address operator, bool approved) public  override(ERC721A,IERC721A) onlyAllowedOperatorApproval(operator) {
        require(!blockedMarketplaces[operator],"DNFT: Invalid marketplace");
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperatorApproval(operator) {
        require(!blockedMarketplaces[operator],"DNFT: Invalid marketplace");
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperator(from) {
        require(!blockedMarketplaces[to],"DNFT: Invalid marketplace");
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperator(from) {
        require(!blockedMarketplaces[to],"DNFT: Invalid marketplace");
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable 
        override(ERC721A,IERC721A)
        onlyAllowedOperator(from)
    {
        require(!blockedMarketplaces[to],"DNFT: Invalid marketplace");
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"uri","type":"string"},{"internalType":"string","name":"_unrevealedURI","type":"string"},{"internalType":"string","name":"_legendaryUnrevealedURI","type":"string"},{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"address","name":"vrfCoordinatorV2","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsSilverPassCollection","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsDiamondPassCollection","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsGoldPassCollection","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsCrimsonPassCollection","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"have","type":"address"},{"internalType":"address","name":"want","type":"address"}],"name":"OnlyCoordinatorCanFulfill","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"address[]","name":"addresses","type":"address[]"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"MintBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"minterAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"MintDeviants","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"askRandomNumber","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"blockedMarketplaces","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"deviantsCrimsonPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsDiamondPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsGoldPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsSilverPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"holder","type":"address"}],"name":"getUserStatus","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"i_vrfCoordinator","outputs":[{"internalType":"contract VRFCoordinatorV2Interface","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint64","name":"subscriptionId","type":"uint64"},{"internalType":"bytes32","name":"gasLane","type":"bytes32"},{"internalType":"uint32","name":"callbackGasLimit","type":"uint32"}],"name":"initChainlink","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"last300On","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"legendaryUnrevealedURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint256","name":"_mintAmounts","type":"uint256"}],"name":"mintBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIdsSilver","type":"uint256[]"},{"internalType":"uint256[]","name":"tokenIdsDiamond","type":"uint256[]"},{"internalType":"uint256[]","name":"tokenIdsGold","type":"uint256[]"},{"internalType":"uint256[]","name":"tokenIdsCrimson","type":"uint256[]"}],"name":"mintDeviants","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numbersReceived","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"numbersRequested","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pauseMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"randomNumber1","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"randomNumber2","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"requestId","type":"uint256"},{"internalType":"uint256[]","name":"randomWords","type":"uint256[]"}],"name":"rawFulfillRandomWords","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"receiver","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"requestIdNr","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBasedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"marketplace","type":"address"},{"internalType":"bool","name":"state","type":"bool"}],"name":"setBlokedMarketplaces","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsCrimsonPassCollection","type":"address"}],"name":"setDeviantsCrimsonPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsDiamondPassCollection","type":"address"}],"name":"setDeviantsDiamondPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsGoldPassCollection","type":"address"}],"name":"setDeviantsGoldPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsSilverPassCollection","type":"address"}],"name":"setDeviantsSilverPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setLast300On","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_legendaryUnrevealedURI","type":"string"}],"name":"setLegendaryUnrevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setPauseMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"}],"name":"setReceiver","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_unrevealedURI","type":"string"}],"name":"setUnrevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriSuffix","type":"string"}],"name":"setUriSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unrevealedURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106103ad5760003560e01c80638462151c116101e7578063cd39028c1161010d578063e0a80853116100a0578063f2fde38b1161006f578063f2fde38b14610ae9578063f59e26d014610b09578063f7260d3e14610b29578063fe2c7fee14610b4957600080fd5b8063e0a8085314610a40578063e985e9c514610a60578063ea0d5dcd14610aa9578063ede029fc14610ac957600080fd5b8063d620c3f7116100dc578063d620c3f7146109d5578063dae2ca50146109f5578063de40555414610a0b578063dee54b9514610a2057600080fd5b8063cd39028c1461095e578063cd7d94a11461097e578063cd85cdb5146109a5578063d5abeb01146109bf57600080fd5b8063a22cb46511610185578063b88d4fde11610154578063b88d4fde146108de578063c23dc68f146108f1578063c29d77071461091e578063c87b56dd1461093e57600080fd5b8063a22cb4651461085e578063aebc45501461087e578063b6afc4dc1461089e578063b6d74bca146108be57600080fd5b806399a2557a116101c157806399a2557a146107e85780639f6fac30146108085780639fc2a08a14610829578063a0c677201461083e57600080fd5b80638462151c146107885780638da5cb5b146107b557806395d89b41146107d357600080fd5b80633908afc9116102d75780636352211e1161026a578063715018a611610239578063715018a614610703578063718da7ee1461071857806375b1dcd01461073857806379b417841461075857600080fd5b80636352211e146106995780636c0360eb146106b95780637035bf18146106ce57806370a08231146106e357600080fd5b806351830227116102a65780635183022714610618578063525d2e6a146106375780635503a0e8146106575780635bbb21771461066c57600080fd5b80633908afc9146105a357806341f43434146105c357806342842e0e146105e557806342966c68146105f857600080fd5b80631fe543e31161034f57806330b388d71161031e57806330b388d71461052b57806332f10a231461054d57806333e9fcc31461056d57806338a291991461058d57600080fd5b80631fe543e3146104b857806323b872dd146104d857806325e9b4d3146104eb5780632b3445f41461050b57600080fd5b8063081812fc1161038b578063081812fc1461042d578063095ea7b31461046557806316ba10e01461047a57806318160ddd1461049a57600080fd5b806301ffc9a7146103b2578063061cd6e5146103e757806306fdde031461040b575b600080fd5b3480156103be57600080fd5b506103d26103cd366004612bef565b610b69565b60405190151581526020015b60405180910390f35b3480156103f357600080fd5b506103fd600c5481565b6040519081526020016103de565b34801561041757600080fd5b50610420610bbb565b6040516103de9190612c5c565b34801561043957600080fd5b5061044d610448366004612c6f565b610c4d565b6040516001600160a01b0390911681526020016103de565b610478610473366004612c9d565b610c91565b005b34801561048657600080fd5b50610478610495366004612d66565b610cec565b3480156104a657600080fd5b506103fd600154600054036000190190565b3480156104c457600080fd5b506104786104d3366004612dd1565b610d04565b6104786104e6366004612e72565b610d88565b3480156104f757600080fd5b50610478610506366004612eb3565b610dec565b34801561051757600080fd5b5060105461044d906001600160a01b031681565b34801561053757600080fd5b50600e546103d290640100000000900460ff1681565b34801561055957600080fd5b50610478610568366004612ede565b610e16565b34801561057957600080fd5b50610478610588366004612eb3565b610e3e565b34801561059957600080fd5b506103fd600b5481565b3480156105af57600080fd5b5060115461044d906001600160a01b031681565b3480156105cf57600080fd5b5061044d6daaeb6d7670e522a718067333cd4e81565b6104786105f3366004612e72565b610e68565b34801561060457600080fd5b50610478610613366004612c6f565b610ec6565b34801561062457600080fd5b50600e546103d290610100900460ff1681565b34801561064357600080fd5b50610478610652366004612efb565b610ed4565b34801561066357600080fd5b50610420610f07565b34801561067857600080fd5b5061068c610687366004612f7f565b610f95565b6040516103de9190612ffc565b3480156106a557600080fd5b5061044d6106b4366004612c6f565b611060565b3480156106c557600080fd5b5061042061106b565b3480156106da57600080fd5b50610420611078565b3480156106ef57600080fd5b506103fd6106fe366004612eb3565b611085565b34801561070f57600080fd5b506104786110d3565b34801561072457600080fd5b50610478610733366004612eb3565b6110e7565b34801561074457600080fd5b50610478610753366004612d66565b611111565b34801561076457600080fd5b506103d2610773366004612eb3565b60196020526000908152604090205460ff1681565b34801561079457600080fd5b506107a86107a3366004612eb3565b611125565b6040516103de919061303e565b3480156107c157600080fd5b506008546001600160a01b031661044d565b3480156107df57600080fd5b5061042061122d565b3480156107f457600080fd5b506107a8610803366004613076565b61123c565b34801561081457600080fd5b50600e546103d2906301000000900460ff1681565b34801561083557600080fd5b506104206113c3565b34801561084a57600080fd5b506104786108593660046130ab565b6113d0565b34801561086a57600080fd5b50610478610879366004612efb565b611424565b34801561088a57600080fd5b5060165461044d906001600160a01b031681565b3480156108aa57600080fd5b506104786108b9366004613102565b611471565b3480156108ca57600080fd5b506104786108d9366004612eb3565b611576565b6104786108ec3660046131a1565b6115a0565b3480156108fd57600080fd5b5061091161090c366004612c6f565b611606565b6040516103de9190613220565b34801561092a57600080fd5b50610478610939366004612eb3565b61168e565b34801561094a57600080fd5b50610420610959366004612c6f565b6116c4565b34801561096a57600080fd5b50600f5461044d906001600160a01b031681565b34801561098a57600080fd5b50600e5461044d90600160281b90046001600160a01b031681565b3480156109b157600080fd5b50600e546103d29060ff1681565b3480156109cb57600080fd5b506103fd61271081565b3480156109e157600080fd5b506104786109f036600461322e565b61184c565b348015610a0157600080fd5b506103fd600d5481565b348015610a1757600080fd5b50610478611c86565b348015610a2c57600080fd5b50600e546103d29062010000900460ff1681565b348015610a4c57600080fd5b50610478610a5b366004612ede565b611d60565b348015610a6c57600080fd5b506103d2610a7b3660046132f1565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b348015610ab557600080fd5b506103fd610ac4366004612eb3565b611d82565b348015610ad557600080fd5b50610478610ae4366004612d66565b611f6f565b348015610af557600080fd5b50610478610b04366004612eb3565b611f83565b348015610b1557600080fd5b50610478610b24366004612ede565b611ff9565b348015610b3557600080fd5b50600a5461044d906001600160a01b031681565b348015610b5557600080fd5b50610478610b64366004612d66565b612014565b60006301ffc9a760e01b6001600160e01b031983161480610b9a57506380ac58cd60e01b6001600160e01b03198316145b80610bb55750635b5e139f60e01b6001600160e01b03198316145b92915050565b606060028054610bca9061331f565b80601f0160208091040260200160405190810160405280929190818152602001828054610bf69061331f565b8015610c435780601f10610c1857610100808354040283529160200191610c43565b820191906000526020600020905b815481529060010190602001808311610c2657829003601f168201915b5050505050905090565b6000610c5882612028565b610c75576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b81610c9b8161205d565b6001600160a01b03831660009081526019602052604090205460ff1615610cdd5760405162461bcd60e51b8152600401610cd490613359565b60405180910390fd5b610ce78383612116565b505050565b610cf46121b6565b6013610d0082826133d6565b5050565b336001600160a01b037f000000000000000000000000271682deb8c4e0901d1a1550ad2e64d568e699091614610d7e5760405163073e64fd60e21b81523360048201526001600160a01b037f000000000000000000000000271682deb8c4e0901d1a1550ad2e64d568e69909166024820152604401610cd4565b610d008282612210565b826001600160a01b0381163314610da257610da23361205d565b6001600160a01b03831660009081526019602052604090205460ff1615610ddb5760405162461bcd60e51b8152600401610cd490613359565b610de684848461230d565b50505050565b610df46121b6565b601080546001600160a01b0319166001600160a01b0392909216919091179055565b610e1e6121b6565b600e80549115156401000000000264ff0000000019909216919091179055565b610e466121b6565b600f80546001600160a01b0319166001600160a01b0392909216919091179055565b826001600160a01b0381163314610e8257610e823361205d565b6001600160a01b03831660009081526019602052604090205460ff1615610ebb5760405162461bcd60e51b8152600401610cd490613359565b610de684848461249e565b610ed18160016124b9565b50565b610edc6121b6565b6001600160a01b03919091166000908152601960205260409020805460ff1916911515919091179055565b60138054610f149061331f565b80601f0160208091040260200160405190810160405280929190818152602001828054610f409061331f565b8015610f8d5780601f10610f6257610100808354040283529160200191610f8d565b820191906000526020600020905b815481529060010190602001808311610f7057829003601f168201915b505050505081565b6060816000816001600160401b03811115610fb257610fb2612cc9565b60405190808252806020026020018201604052801561100457816020015b604080516080810182526000808252602080830182905292820181905260608201528252600019909201910181610fd05790505b50905060005b8281146110575761103286868381811061102657611026613495565b90506020020135611606565b82828151811061104457611044613495565b602090810291909101015260010161100a565b50949350505050565b6000610bb5826125f1565b60128054610f149061331f565b60148054610f149061331f565b60006001600160a01b0382166110ae576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152600560205260409020546001600160401b031690565b6110db6121b6565b6110e56000612660565b565b6110ef6121b6565b600a80546001600160a01b0319166001600160a01b0392909216919091179055565b6111196121b6565b6015610d0082826133d6565b6060600080600061113585611085565b90506000816001600160401b0381111561115157611151612cc9565b60405190808252806020026020018201604052801561117a578160200160208202803683370190505b5090506111a760408051608081018252600080825260208201819052918101829052606081019190915290565b60015b838614611221576111ba816126b2565b915081604001516112195781516001600160a01b0316156111da57815194505b876001600160a01b0316856001600160a01b031603611219578083878060010198508151811061120c5761120c613495565b6020026020010181815250505b6001016111aa565b50909695505050505050565b606060038054610bca9061331f565b606081831061125e57604051631960ccad60e11b815260040160405180910390fd5b60008061126a60005490565b9050600185101561127a57600194505b80841115611286578093505b600061129187611085565b9050848610156112b057858503818110156112aa578091505b506112b4565b5060005b6000816001600160401b038111156112ce576112ce612cc9565b6040519080825280602002602001820160405280156112f7578160200160208202803683370190505b5090508160000361130d5793506113bc92505050565b600061131888611606565b905060008160400151611329575080515b885b88811415801561133b5750848714155b156113b057611349816126b2565b925082604001516113a85782516001600160a01b03161561136957825191505b8a6001600160a01b0316826001600160a01b0316036113a8578084888060010199508151811061139b5761139b613495565b6020026020010181815250505b60010161132b565b50505092835250909150505b9392505050565b60158054610f149061331f565b6113d86121b6565b601680546001600160401b03909416600160a01b0267ffffffffffffffff60a01b19909416939093179092556017556018805463ffffffff90921663ffffffff19909216919091179055565b8161142e8161205d565b6001600160a01b03831660009081526019602052604090205460ff16156114675760405162461bcd60e51b8152600401610cd490613359565b610ce783836126ee565b6114796121b6565b61271081835161148991906134c1565b61149a600154600054036000190190565b6114a491906134d8565b11156114ed5760405162461bcd60e51b8152602060048201526018602482015277111391950e881b585e14dd5c1c1b1e48195e18d95959195960421b6044820152606401610cd4565b60005b825181101561152e5761151c83828151811061150e5761150e613495565b60200260200101518361275a565b80611526816134eb565b9150506114f0565b50336001600160a01b03167fafebc04e277b4161399add90646dd3247f10900e3243c77664bec7480dcfb1ad838360405161156a929190613504565b60405180910390a25050565b61157e6121b6565b601180546001600160a01b0319166001600160a01b0392909216919091179055565b836001600160a01b03811633146115ba576115ba3361205d565b6001600160a01b03841660009081526019602052604090205460ff16156115f35760405162461bcd60e51b8152600401610cd490613359565b6115ff85858585612774565b5050505050565b604080516080810182526000808252602082018190529181018290526060810191909152604080516080810182526000808252602082018190529181018290526060810191909152600183108061165f57506000548310155b1561166a5792915050565b611673836126b2565b90508060400151156116855792915050565b6113bc836127b8565b6116966121b6565b600e80546001600160a01b03909216600160281b0265010000000000600160c81b0319909216919091179055565b60606116cf82612028565b6117335760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610cd4565b600e54610100900460ff1615156000036117ee57600f82116117e1576015805461175c9061331f565b80601f01602080910402602001604051908101604052809291908181526020018280546117889061331f565b80156117d55780601f106117aa576101008083540402835291602001916117d5565b820191906000526020600020905b8154815290600101906020018083116117b857829003601f168201915b50505050509050919050565b6014805461175c9061331f565b60006117f86127ed565b9050600081511161181857604051806020016040528060008152506113bc565b80611822846127fc565b601360405160200161183693929190613555565b6040516020818303038152906040529392505050565b600e5460ff16156118935760405162461bcd60e51b8152602060048201526011602482015270111391950e88135a5b9d0818db1bdcd959607a1b6044820152606401610cd4565b60006118a08460036134c1565b826118ab888b6134d8565b6118b591906134d8565b6118bf91906134d8565b600e54909150640100000000900460ff16611941576125e4816118e9600154600054036000190190565b6118f391906134d8565b11156119415760405162461bcd60e51b815260206004820181905260248201527f444e46543a206d6178537570706c7920657863656564656420666f72206e6f776044820152606401610cd4565b61271081611956600154600054036000190190565b61196091906134d8565b11156119a95760405162461bcd60e51b8152602060048201526018602482015277111391950e881b585e14dd5c1c1b1e48195e18d95959195960421b6044820152606401610cd4565b60005b88811015611a5257600e54600a546001600160a01b03600160281b9092048216916342842e0e913391168d8d868181106119e8576119e8613495565b905060200201356040518463ffffffff1660e01b8152600401611a0d939291906135f5565b600060405180830381600087803b158015611a2757600080fd5b505af1158015611a3b573d6000803e3d6000fd5b505050508080611a4a906134eb565b9150506119ac565b5060005b86811015611af557600f54600a546001600160a01b03918216916342842e0e913391168b8b86818110611a8b57611a8b613495565b905060200201356040518463ffffffff1660e01b8152600401611ab0939291906135f5565b600060405180830381600087803b158015611aca57600080fd5b505af1158015611ade573d6000803e3d6000fd5b505050508080611aed906134eb565b915050611a56565b5060005b84811015611b9857601054600a546001600160a01b03918216916342842e0e91339116898986818110611b2e57611b2e613495565b905060200201356040518463ffffffff1660e01b8152600401611b53939291906135f5565b600060405180830381600087803b158015611b6d57600080fd5b505af1158015611b81573d6000803e3d6000fd5b505050508080611b90906134eb565b915050611af9565b5060005b82811015611c3b57601154600a546001600160a01b03918216916342842e0e91339116878786818110611bd157611bd1613495565b905060200201356040518463ffffffff1660e01b8152600401611bf6939291906135f5565b600060405180830381600087803b158015611c1057600080fd5b505af1158015611c24573d6000803e3d6000fd5b505050508080611c33906134eb565b915050611b9c565b50611c46338261275a565b60405181815233907f3d0efdf94c64178120f70dece8eb098101ced532015a48f888cd1feb79a6585d9060200160405180910390a2505050505050505050565b611c8e6121b6565b6016546017546018546040516305d3b1d360e41b81526004810192909252600160a01b83046001600160401b03166024830152640100000000810461ffff16604483015263ffffffff808216606484015266010000000000009091041660848201526000916001600160a01b031690635d3b1d309060a4016020604051808303816000875af1158015611d25573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611d499190613619565b600e805462ff0000191662010000179055600b5550565b611d686121b6565b600e80549115156101000261ff0019909216919091179055565b6010546040516370a0823160e01b81526001600160a01b03838116600483015260009283929116906370a0823190602401602060405180830381865afa158015611dd0573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611df49190613619565b611dff9060036134c1565b6011546040516370a0823160e01b81526001600160a01b038681166004830152909116906370a0823190602401602060405180830381865afa158015611e49573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611e6d9190613619565b600f546040516370a0823160e01b81526001600160a01b038781166004830152909116906370a0823190602401602060405180830381865afa158015611eb7573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611edb9190613619565b600e546040516370a0823160e01b81526001600160a01b038881166004830152600160281b909204909116906370a0823190602401602060405180830381865afa158015611f2d573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190611f519190613619565b611f5b91906134d8565b611f6591906134d8565b6113bc91906134d8565b611f776121b6565b6012610d0082826133d6565b611f8b6121b6565b6001600160a01b038116611ff05760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610cd4565b610ed181612660565b6120016121b6565b600e805460ff1916911515919091179055565b61201c6121b6565b6014610d0082826133d6565b60008160011115801561203c575060005482105b8015610bb5575050600090815260046020526040902054600160e01b161590565b6daaeb6d7670e522a718067333cd4e3b15610ed157604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156120ca573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906120ee9190613632565b610ed157604051633b79c77360e21b81526001600160a01b0382166004820152602401610cd4565b600061212182611060565b9050336001600160a01b0382161461215a5761213d8133610a7b565b61215a576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6008546001600160a01b031633146110e55760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610cd4565b600e5462010000900460ff16151560011461226d5760405162461bcd60e51b815260206004820152601a60248201527f444e46543a206e756d626572206e6f74207265717565737465640000000000006044820152606401610cd4565b600b546000036122b45760405162461bcd60e51b81526020600482015260126024820152712227232a1d3932b8bab2b9ba1032b93937b960711b6044820152606401610cd4565b806000815181106122c7576122c7613495565b6020026020010151600c81905550806001815181106122e8576122e8613495565b6020908102919091010151600d555050600e805463ff00000019166301000000179055565b6000612318826125f1565b9050836001600160a01b0316816001600160a01b03161461234b5760405162a1148160e81b815260040160405180910390fd5b600082815260066020526040902080546123778187335b6001600160a01b039081169116811491141790565b6123a2576123858633610a7b565b6123a257604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166123c957604051633a954ecd60e21b815260040160405180910390fd5b80156123d457600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003612466576001840160008181526004602052604081205490036124645760005481146124645760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03166000805160206136aa83398151915260405160405180910390a45b505050505050565b610ce7838383604051806020016040528060008152506115a0565b60006124c4836125f1565b9050806000806124e286600090815260066020526040902080549091565b915091508415612522576124f7818433612362565b612522576125058333610a7b565b61252257604051632ce44b5f60e11b815260040160405180910390fd5b801561252d57600082555b6001600160a01b038316600081815260056020526040902080546fffffffffffffffffffffffffffffffff0190554260a01b17600360e01b17600087815260046020526040812091909155600160e11b851690036125bb576001860160008181526004602052604081205490036125b95760005481146125b95760008181526004602052604090208590555b505b60405186906000906001600160a01b038616906000805160206136aa833981519152908390a45050600180548101905550505050565b60008180600111612647576000548110156126475760008181526004602052604081205490600160e01b82169003612645575b806000036113bc575060001901600081815260046020526040902054612624565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b604080516080810182526000808252602082018190529181018290526060810191909152600082815260046020526040902054610bb59061288e565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610d008282604051806020016040528060008152506128d5565b61277f848484610d88565b6001600160a01b0383163b15610de65761279b8484848461293b565b610de6576040516368d2bf6b60e11b815260040160405180910390fd5b604080516080810182526000808252602082018190529181018290526060810191909152610bb56127e8836125f1565b61288e565b606060128054610bca9061331f565b6060600061280983612a27565b60010190506000816001600160401b0381111561282857612828612cc9565b6040519080825280601f01601f191660200182016040528015612852576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461285c57509392505050565b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b6128df8383612aff565b6001600160a01b0383163b15610ce7576000548281035b612909600086838060010194508661293b565b612926576040516368d2bf6b60e11b815260040160405180910390fd5b8181106128f65781600054146115ff57600080fd5b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a029061297090339089908890889060040161364f565b6020604051808303816000875af19250505080156129ab575060408051601f3d908101601f191682019092526129a89181019061368c565b60015b612a09573d8080156129d9576040519150601f19603f3d011682016040523d82523d6000602084013e6129de565b606091505b508051600003612a01576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310612a665772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310612a92576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310612ab057662386f26fc10000830492506010015b6305f5e1008310612ac8576305f5e100830492506008015b6127108310612adc57612710830492506004015b60648310612aee576064830492506002015b600a8310610bb55760010192915050565b6000805490829003612b245760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083906000805160206136aa8339815191528180a4600183015b818114612baf57808360006000805160206136aa833981519152600080a4600101612b89565b5081600003612bd057604051622e076360e81b815260040160405180910390fd5b60005550505050565b6001600160e01b031981168114610ed157600080fd5b600060208284031215612c0157600080fd5b81356113bc81612bd9565b60005b83811015612c27578181015183820152602001612c0f565b50506000910152565b60008151808452612c48816020860160208601612c0c565b601f01601f19169290920160200192915050565b6020815260006113bc6020830184612c30565b600060208284031215612c8157600080fd5b5035919050565b6001600160a01b0381168114610ed157600080fd5b60008060408385031215612cb057600080fd5b8235612cbb81612c88565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b0381118282101715612d0757612d07612cc9565b604052919050565b60006001600160401b03831115612d2857612d28612cc9565b612d3b601f8401601f1916602001612cdf565b9050828152838383011115612d4f57600080fd5b828260208301376000602084830101529392505050565b600060208284031215612d7857600080fd5b81356001600160401b03811115612d8e57600080fd5b8201601f81018413612d9f57600080fd5b612a1f84823560208401612d0f565b60006001600160401b03821115612dc757612dc7612cc9565b5060051b60200190565b60008060408385031215612de457600080fd5b823591506020808401356001600160401b03811115612e0257600080fd5b8401601f81018613612e1357600080fd5b8035612e26612e2182612dae565b612cdf565b81815260059190911b82018301908381019088831115612e4557600080fd5b928401925b82841015612e6357833582529284019290840190612e4a565b80955050505050509250929050565b600080600060608486031215612e8757600080fd5b8335612e9281612c88565b92506020840135612ea281612c88565b929592945050506040919091013590565b600060208284031215612ec557600080fd5b81356113bc81612c88565b8015158114610ed157600080fd5b600060208284031215612ef057600080fd5b81356113bc81612ed0565b60008060408385031215612f0e57600080fd5b8235612f1981612c88565b91506020830135612f2981612ed0565b809150509250929050565b60008083601f840112612f4657600080fd5b5081356001600160401b03811115612f5d57600080fd5b6020830191508360208260051b8501011115612f7857600080fd5b9250929050565b60008060208385031215612f9257600080fd5b82356001600160401b03811115612fa857600080fd5b612fb485828601612f34565b90969095509350505050565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b818110156112215761302b838551612fc0565b9284019260809290920191600101613018565b6020808252825182820181905260009190848201906040850190845b818110156112215783518352928401929184019160010161305a565b60008060006060848603121561308b57600080fd5b833561309681612c88565b95602085013595506040909401359392505050565b6000806000606084860312156130c057600080fd5b83356001600160401b03811681146130d757600080fd5b925060208401359150604084013563ffffffff811681146130f757600080fd5b809150509250925092565b6000806040838503121561311557600080fd5b82356001600160401b0381111561312b57600080fd5b8301601f8101851361313c57600080fd5b8035602061314c612e2183612dae565b82815260059290921b8301810191818101908884111561316b57600080fd5b938201935b8385101561319257843561318381612c88565b82529382019390820190613170565b98969091013596505050505050565b600080600080608085870312156131b757600080fd5b84356131c281612c88565b935060208501356131d281612c88565b92506040850135915060608501356001600160401b038111156131f457600080fd5b8501601f8101871361320557600080fd5b61321487823560208401612d0f565b91505092959194509250565b60808101610bb58284612fc0565b6000806000806000806000806080898b03121561324a57600080fd5b88356001600160401b038082111561326157600080fd5b61326d8c838d01612f34565b909a50985060208b013591508082111561328657600080fd5b6132928c838d01612f34565b909850965060408b01359150808211156132ab57600080fd5b6132b78c838d01612f34565b909650945060608b01359150808211156132d057600080fd5b506132dd8b828c01612f34565b999c989b5096995094979396929594505050565b6000806040838503121561330457600080fd5b823561330f81612c88565b91506020830135612f2981612c88565b600181811c9082168061333357607f821691505b60208210810361335357634e487b7160e01b600052602260045260246000fd5b50919050565b60208082526019908201527f444e46543a20496e76616c6964206d61726b6574706c61636500000000000000604082015260600190565b601f821115610ce757600081815260208120601f850160051c810160208610156133b75750805b601f850160051c820191505b81811015612496578281556001016133c3565b81516001600160401b038111156133ef576133ef612cc9565b613403816133fd845461331f565b84613390565b602080601f83116001811461343857600084156134205750858301515b600019600386901b1c1916600185901b178555612496565b600085815260208120601f198616915b8281101561346757888601518255948401946001909101908401613448565b50858210156134855787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b8082028115828204841417610bb557610bb56134ab565b80820180821115610bb557610bb56134ab565b6000600182016134fd576134fd6134ab565b5060010190565b604080825283519082018190526000906020906060840190828701845b828110156135465781516001600160a01b031684529284019290840190600101613521565b50505092019290925292915050565b6000845160206135688285838a01612c0c565b85519184019161357b8184848a01612c0c565b855492019160009061358c8161331f565b600182811680156135a457600181146135b9576135e5565b60ff19841687528215158302870194506135e5565b896000528560002060005b848110156135dd578154898201529083019087016135c4565b505082870194505b50929a9950505050505050505050565b6001600160a01b039384168152919092166020820152604081019190915260600190565b60006020828403121561362b57600080fd5b5051919050565b60006020828403121561364457600080fd5b81516113bc81612ed0565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061368290830184612c30565b9695505050505050565b60006020828403121561369e57600080fd5b81516113bc81612bd956feddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3efa2646970667358221220ff2d1a4507a8dbb105956bd1a5bd5a065a93287b99b47685b7685a51de023d3364736f6c63430008120033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : uri (string): https://crimsonmint.blob.core.windows.net/public/legendaryMP4.json
Arg [1] : _unrevealedURI (string): https://crimsonmint.blob.core.windows.net/public/legendaryMP4.json
Arg [2] : _legendaryUnrevealedURI (string): https://crimsonmint.blob.core.windows.net/public/legendaryMP4.json
Arg [3] : _receiver (address): 0x6E3cB8CB4F69a0E175EE79B8EeE3D0F90477dD56
Arg [4] : vrfCoordinatorV2 (address): 0x271682DEB8C4E0901D1a1550aD2e64D568E69909
Arg [5] : _deviantsSilverPassCollection (address): 0x2721A19FF4DB957CbF6DE6FBcE7ae7fDF53303E3
Arg [6] : _deviantsDiamondPassCollection (address): 0x25002BcDa1eD423b6D7511Ee04c0777390e59D47
Arg [7] : _deviantsGoldPassCollection (address): 0x44D119d3147F0942F1c6c1Ca32f61Ee0a5B35366
Arg [8] : _deviantsCrimsonPassCollection (address): 0x2087bA763238C4E5fd04211DA69AA7b129432579

-----Encoded View---------------
21 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [1] : 00000000000000000000000000000000000000000000000000000000000001a0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000220
Arg [3] : 0000000000000000000000006e3cb8cb4f69a0e175ee79b8eee3d0f90477dd56
Arg [4] : 000000000000000000000000271682deb8c4e0901d1a1550ad2e64d568e69909
Arg [5] : 0000000000000000000000002721a19ff4db957cbf6de6fbce7ae7fdf53303e3
Arg [6] : 00000000000000000000000025002bcda1ed423b6d7511ee04c0777390e59d47
Arg [7] : 00000000000000000000000044d119d3147f0942f1c6c1ca32f61ee0a5b35366
Arg [8] : 0000000000000000000000002087ba763238c4e5fd04211da69aa7b129432579
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000042
Arg [10] : 68747470733a2f2f6372696d736f6e6d696e742e626c6f622e636f72652e7769
Arg [11] : 6e646f77732e6e65742f7075626c69632f6c6567656e646172794d50342e6a73
Arg [12] : 6f6e000000000000000000000000000000000000000000000000000000000000
Arg [13] : 0000000000000000000000000000000000000000000000000000000000000042
Arg [14] : 68747470733a2f2f6372696d736f6e6d696e742e626c6f622e636f72652e7769
Arg [15] : 6e646f77732e6e65742f7075626c69632f6c6567656e646172794d50342e6a73
Arg [16] : 6f6e000000000000000000000000000000000000000000000000000000000000
Arg [17] : 0000000000000000000000000000000000000000000000000000000000000042
Arg [18] : 68747470733a2f2f6372696d736f6e6d696e742e626c6f622e636f72652e7769
Arg [19] : 6e646f77732e6e65742f7075626c69632f6c6567656e646172794d50342e6a73
Arg [20] : 6f6e000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

106877:16592:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66270:639;;;;;;;;;;-1:-1:-1;66270:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;66270:639:0;;;;;;;;107466:28;;;;;;;;;;;;;;;;;;;738:25:1;;;726:2;711:18;107466:28:0;592:177:1;67172:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;73663:218::-;;;;;;;;;;-1:-1:-1;73663:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1879:32:1;;;1861:51;;1849:2;1834:18;73663:218:0;1715:203:1;122315:261:0;;;;;;:::i;:::-;;:::i;:::-;;117617:106;;;;;;;;;;-1:-1:-1;117617:106:0;;;;;:::i;:::-;;:::i;62923:323::-;;;;;;;;;;;;120836:1;63197:12;62984:7;63181:13;:28;-1:-1:-1;;63181:46:0;;62923:323;6777:261;;;;;;;;;;-1:-1:-1;6777:261:0;;;;;:::i;:::-;;:::i;122584:::-;;;;;;:::i;:::-;;:::i;119771:169::-;;;;;;;;;;-1:-1:-1;119771:169:0;;;;;:::i;:::-;;:::i;108416:41::-;;;;;;;;;;-1:-1:-1;108416:41:0;;;;-1:-1:-1;;;;;108416:41:0;;;108198:29;;;;;;;;;;-1:-1:-1;108198:29:0;;;;;;;;;;;118911:86;;;;;;;;;;-1:-1:-1;118911:86:0;;;;;:::i;:::-;;:::i;119582:181::-;;;;;;;;;;-1:-1:-1;119582:181:0;;;;;:::i;:::-;;:::i;107361:26::-;;;;;;;;;;;;;;;;108464:44;;;;;;;;;;-1:-1:-1;108464:44:0;;;;-1:-1:-1;;;;;108464:44:0;;;19786:143;;;;;;;;;;;;12202:42;19786:143;;122853:269;;;;;;:::i;:::-;;:::i;99805:94::-;;;;;;;;;;-1:-1:-1;99805:94:0;;;;;:::i;:::-;;:::i;107801:28::-;;;;;;;;;;-1:-1:-1;107801:28:0;;;;;;;;;;;119188:139;;;;;;;;;;-1:-1:-1;119188:139:0;;;;;:::i;:::-;;:::i;108674:33::-;;;;;;;;;;;;;:::i;101574:528::-;;;;;;;;;;-1:-1:-1;101574:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;68565:152::-;;;;;;;;;;-1:-1:-1;68565:152:0;;;;;:::i;:::-;;:::i;108581:21::-;;;;;;;;;;;;;:::i;108768:27::-;;;;;;;;;;;;;:::i;64107:233::-;;;;;;;;;;-1:-1:-1;64107:233:0;;;;;:::i;:::-;;:::i;44060:103::-;;;;;;;;;;;;;:::i;118446:96::-;;;;;;;;;;-1:-1:-1;118446:96:0;;;;;:::i;:::-;;:::i;118188:157::-;;;;;;;;;;-1:-1:-1;118188:157:0;;;;;:::i;:::-;;:::i;109771:51::-;;;;;;;;;;-1:-1:-1;109771:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;105450:900;;;;;;;;;;-1:-1:-1;105450:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;43412:87::-;;;;;;;;;;-1:-1:-1;43485:6:0;;-1:-1:-1;;;;;43485:6:0;43412:87;;67348:104;;;;;;;;;;;;;:::i;102490:2513::-;;;;;;;;;;-1:-1:-1;102490:2513:0;;;;;:::i;:::-;;:::i;108085:35::-;;;;;;;;;;-1:-1:-1;108085:35:0;;;;;;;;;;;108866:36;;;;;;;;;;;;;:::i;112474:272::-;;;;;;;;;;-1:-1:-1;112474:272:0;;;;;:::i;:::-;;:::i;122034:273::-;;;;;;;;;;-1:-1:-1;122034:273:0;;;;;:::i;:::-;;:::i;109002:49::-;;;;;;;;;;-1:-1:-1;109002:49:0;;;;-1:-1:-1;;;;;109002:49:0;;;116440:383;;;;;;;;;;-1:-1:-1;116440:383:0;;;;;:::i;:::-;;:::i;119948:181::-;;;;;;;;;;-1:-1:-1;119948:181:0;;;;;:::i;:::-;;:::i;123130:336::-;;;;;;:::i;:::-;;:::i;100987:428::-;;;;;;;;;;-1:-1:-1;100987:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;119397:177::-;;;;;;;;;;-1:-1:-1;119397:177:0;;;;;:::i;:::-;;:::i;121138:613::-;;;;;;;;;;-1:-1:-1;121138:613:0;;;;;:::i;:::-;;:::i;108365:44::-;;;;;;;;;;-1:-1:-1;108365:44:0;;;;-1:-1:-1;;;;;108365:44:0;;;108314:43;;;;;;;;;;-1:-1:-1;108314:43:0;;;;-1:-1:-1;;;108314:43:0;;-1:-1:-1;;;;;108314:43:0;;;107695:28;;;;;;;;;;-1:-1:-1;107695:28:0;;;;;;;;107249:41;;;;;;;;;;;;107285:5;107249:41;;114730:1418;;;;;;;;;;-1:-1:-1;114730:1418:0;;;;;:::i;:::-;;:::i;107574:28::-;;;;;;;;;;;;;;;;112901:352;;;;;;;;;;;;;:::i;107937:36::-;;;;;;;;;;-1:-1:-1;107937:36:0;;;;;;;;;;;118666:85;;;;;;;;;;-1:-1:-1;118666:85:0;;;;;:::i;:::-;;:::i;74612:164::-;;;;;;;;;;-1:-1:-1;74612:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;74733:25:0;;;74709:4;74733:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;74612:164;120262:340;;;;;;;;;;-1:-1:-1;120262:340:0;;;;;:::i;:::-;;:::i;117036:90::-;;;;;;;;;;-1:-1:-1;117036:90:0;;;;;:::i;:::-;;:::i;44318:201::-;;;;;;;;;;-1:-1:-1;44318:201:0;;;;;:::i;:::-;;:::i;117383:88::-;;;;;;;;;;-1:-1:-1;117383:88:0;;;;;:::i;:::-;;:::i;107142:23::-;;;;;;;;;;-1:-1:-1;107142:23:0;;;;-1:-1:-1;;;;;107142:23:0;;;117882:121;;;;;;;;;;-1:-1:-1;117882:121:0;;;;;:::i;:::-;;:::i;66270:639::-;66355:4;-1:-1:-1;;;;;;;;;66679:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;66756:25:0;;;66679:102;:179;;;-1:-1:-1;;;;;;;;;;66833:25:0;;;66679:179;66659:199;66270:639;-1:-1:-1;;66270:639:0:o;67172:100::-;67226:13;67259:5;67252:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67172:100;:::o;73663:218::-;73739:7;73764:16;73772:7;73764;:16::i;:::-;73759:64;;73789:34;;-1:-1:-1;;;73789:34:0;;;;;;;;;;;73759:64;-1:-1:-1;73843:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;73843:30:0;;73663:218::o;122315:261::-;122437:8;21568:30;21589:8;21568:20;:30::i;:::-;-1:-1:-1;;;;;122467:29:0;::::1;;::::0;;;:19:::1;:29;::::0;;;;;::::1;;122466:30;122458:67;;;;-1:-1:-1::0;;;122458:67:0::1;;;;;;;:::i;:::-;;;;;;;;;122536:32;122550:8;122560:7;122536:13;:32::i;:::-;122315:261:::0;;;:::o;117617:106::-;43298:13;:11;:13::i;:::-;117693:9:::1;:22;117705:10:::0;117693:9;:22:::1;:::i;:::-;;117617:106:::0;:::o;6777:261::-;6877:10;-1:-1:-1;;;;;6891:14:0;6877:28;;6873:111;;6923:53;;-1:-1:-1;;;6923:53:0;;6949:10;6923:53;;;17774:34:1;-1:-1:-1;;;;;6961:14:0;17844:15:1;17824:18;;;17817:43;17709:18;;6923:53:0;17562:304:1;6873:111:0;6990:42;7009:9;7020:11;6990:18;:42::i;122584:261::-;122711:4;-1:-1:-1;;;;;21294:18:0;;21302:10;21294:18;21290:83;;21329:32;21350:10;21329:20;:32::i;:::-;-1:-1:-1;;;;;122737:23:0;::::1;;::::0;;;:19:::1;:23;::::0;;;;;::::1;;122736:24;122728:61;;;;-1:-1:-1::0;;;122728:61:0::1;;;;;;;:::i;:::-;122800:37;122819:4;122825:2;122829:7;122800:18;:37::i;:::-;122584:261:::0;;;;:::o;119771:169::-;43298:13;:11;:13::i;:::-;119876:26:::1;:56:::0;;-1:-1:-1;;;;;;119876:56:0::1;-1:-1:-1::0;;;;;119876:56:0;;;::::1;::::0;;;::::1;::::0;;119771:169::o;118911:86::-;43298:13;:11;:13::i;:::-;118972:9:::1;:17:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;118972:17:0;;::::1;::::0;;;::::1;::::0;;118911:86::o;119582:181::-;43298:13;:11;:13::i;:::-;119693:29:::1;:62:::0;;-1:-1:-1;;;;;;119693:62:0::1;-1:-1:-1::0;;;;;119693:62:0;;;::::1;::::0;;;::::1;::::0;;119582:181::o;122853:269::-;122984:4;-1:-1:-1;;;;;21294:18:0;;21302:10;21294:18;21290:83;;21329:32;21350:10;21329:20;:32::i;:::-;-1:-1:-1;;;;;123010:23:0;::::1;;::::0;;;:19:::1;:23;::::0;;;;;::::1;;123009:24;123001:61;;;;-1:-1:-1::0;;;123001:61:0::1;;;;;;;:::i;:::-;123073:41;123096:4;123102:2;123106:7;123073:22;:41::i;99805:94::-:0;99871:20;99877:7;99886:4;99871:5;:20::i;:::-;99805:94;:::o;119188:139::-;43298:13;:11;:13::i;:::-;-1:-1:-1;;;;;119279:32:0;;;::::1;;::::0;;;:19:::1;:32;::::0;;;;:40;;-1:-1:-1;;119279:40:0::1;::::0;::::1;;::::0;;;::::1;::::0;;119188:139::o;108674:33::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;101574:528::-;101718:23;101809:8;101784:22;101809:8;-1:-1:-1;;;;;101876:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;101876:36:0;;-1:-1:-1;;101876:36:0;;;;;;;;;;;;101839:73;;101932:9;101927:125;101948:14;101943:1;:19;101927:125;;102004:32;102024:8;;102033:1;102024:11;;;;;;;:::i;:::-;;;;;;;102004:19;:32::i;:::-;101988:10;101999:1;101988:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;101964:3;;101927:125;;;-1:-1:-1;102073:10:0;101574:528;-1:-1:-1;;;;101574:528:0:o;68565:152::-;68637:7;68680:27;68699:7;68680:18;:27::i;108581:21::-;;;;;;;:::i;108768:27::-;;;;;;;:::i;64107:233::-;64179:7;-1:-1:-1;;;;;64203:19:0;;64199:60;;64231:28;;-1:-1:-1;;;64231:28:0;;;;;;;;;;;64199:60;-1:-1:-1;;;;;;64277:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;64277:55:0;;64107:233::o;44060:103::-;43298:13;:11;:13::i;:::-;44125:30:::1;44152:1;44125:18;:30::i;:::-;44060:103::o:0;118446:96::-;43298:13;:11;:13::i;:::-;118514:8:::1;:20:::0;;-1:-1:-1;;;;;;118514:20:0::1;-1:-1:-1::0;;;;;118514:20:0;;;::::1;::::0;;;::::1;::::0;;118446:96::o;118188:157::-;43298:13;:11;:13::i;:::-;118289:22:::1;:48;118314:23:::0;118289:22;:48:::1;:::i;105450:900::-:0;105528:16;105582:19;105616:25;105656:22;105681:16;105691:5;105681:9;:16::i;:::-;105656:41;;105712:25;105754:14;-1:-1:-1;;;;;105740:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;105740:29:0;;105712:57;;105784:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;105784:31:0;120836:1;105830:472;105879:14;105864:11;:29;105830:472;;105931:15;105944:1;105931:12;:15::i;:::-;105919:27;;105969:9;:16;;;106010:8;105965:73;106060:14;;-1:-1:-1;;;;;106060:28:0;;106056:111;;106133:14;;;-1:-1:-1;106056:111:0;106210:5;-1:-1:-1;;;;;106189:26:0;:17;-1:-1:-1;;;;;106189:26:0;;106185:102;;106266:1;106240:8;106249:13;;;;;;106240:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;106185:102;105895:3;;105830:472;;;-1:-1:-1;106323:8:0;;105450:900;-1:-1:-1;;;;;;105450:900:0:o;67348:104::-;67404:13;67437:7;67430:14;;;;;:::i;102490:2513::-;102633:16;102700:4;102691:5;:13;102687:45;;102713:19;;-1:-1:-1;;;102713:19:0;;;;;;;;;;;102687:45;102747:19;102781:17;102801:14;62665:7;62692:13;;62610:103;102801:14;102781:34;-1:-1:-1;120836:1:0;102893:5;:23;102889:87;;;120836:1;102937:23;;102889:87;103052:9;103045:4;:16;103041:73;;;103089:9;103082:16;;103041:73;103128:25;103156:16;103166:5;103156:9;:16::i;:::-;103128:44;;103350:4;103342:5;:12;103338:278;;;103397:12;;;103432:31;;;103428:111;;;103508:11;103488:31;;103428:111;103356:198;103338:278;;;-1:-1:-1;103599:1:0;103338:278;103630:25;103672:17;-1:-1:-1;;;;;103658:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;103658:32:0;;103630:60;;103709:17;103730:1;103709:22;103705:78;;103759:8;-1:-1:-1;103752:15:0;;-1:-1:-1;;;103752:15:0;103705:78;103927:31;103961:26;103981:5;103961:19;:26::i;:::-;103927:60;;104002:25;104247:9;:16;;;104242:92;;-1:-1:-1;104304:14:0;;104242:92;104365:5;104348:478;104377:4;104372:1;:9;;:45;;;;;104400:17;104385:11;:32;;104372:45;104348:478;;;104455:15;104468:1;104455:12;:15::i;:::-;104443:27;;104493:9;:16;;;104534:8;104489:73;104584:14;;-1:-1:-1;;;;;104584:28:0;;104580:111;;104657:14;;;-1:-1:-1;104580:111:0;104734:5;-1:-1:-1;;;;;104713:26:0;:17;-1:-1:-1;;;;;104713:26:0;;104709:102;;104790:1;104764:8;104773:13;;;;;;104764:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;104709:102;104419:3;;104348:478;;;-1:-1:-1;;;104911:29:0;;;-1:-1:-1;104918:8:0;;-1:-1:-1;;102490:2513:0;;;;;;:::o;108866:36::-;;;;;;;:::i;112474:272::-;43298:13;:11;:13::i;:::-;112626:16:::1;:33:::0;;-1:-1:-1;;;;;112626:33:0;;::::1;-1:-1:-1::0;;;112626:33:0::1;-1:-1:-1::0;;;;112626:33:0;;::::1;::::0;;;::::1;::::0;;;112670:9:::1;:19:::0;112700:18:::1;:37:::0;;::::1;::::0;;::::1;-1:-1:-1::0;;112700:37:0;;::::1;::::0;;;::::1;::::0;;112474:272::o;122034:273::-;122157:8;21568:30;21589:8;21568:20;:30::i;:::-;-1:-1:-1;;;;;122187:29:0;::::1;;::::0;;;:19:::1;:29;::::0;;;;;::::1;;122186:30;122178:67;;;;-1:-1:-1::0;;;122178:67:0::1;;;;;;;:::i;:::-;122256:43;122280:8;122290;122256:23;:43::i;116440:383::-:0;43298:13;:11;:13::i;:::-;107285:5:::1;116581:12;116562:9;:16;:31;;;;:::i;:::-;116546:13;120836:1:::0;63197:12;62984:7;63181:13;:28;-1:-1:-1;;63181:46:0;;62923:323;116546:13:::1;:47;;;;:::i;:::-;:60;;116538:96;;;::::0;-1:-1:-1;;;116538:96:0;;18640:2:1;116538:96:0::1;::::0;::::1;18622:21:1::0;18679:2;18659:18;;;18652:30;-1:-1:-1;;;18698:18:1;;;18691:54;18762:18;;116538:96:0::1;18438:348:1::0;116538:96:0::1;116651:9;116647:107;116669:9;:16;116665:1;:20;116647:107;;;116706:36;116716:9;116726:1;116716:12;;;;;;;;:::i;:::-;;;;;;;116729;116706:9;:36::i;:::-;116687:3:::0;::::1;::::0;::::1;:::i;:::-;;;;116647:107;;;;116779:10;-1:-1:-1::0;;;;;116769:46:0::1;;116791:9;116802:12;116769:46;;;;;;;:::i;:::-;;;;;;;;116440:383:::0;;:::o;119948:181::-;43298:13;:11;:13::i;:::-;120059:29:::1;:62:::0;;-1:-1:-1;;;;;;120059:62:0::1;-1:-1:-1::0;;;;;120059:62:0;;;::::1;::::0;;;::::1;::::0;;119948:181::o;123130:336::-;123317:4;-1:-1:-1;;;;;21294:18:0;;21302:10;21294:18;21290:83;;21329:32;21350:10;21329:20;:32::i;:::-;-1:-1:-1;;;;;123348:23:0;::::1;;::::0;;;:19:::1;:23;::::0;;;;;::::1;;123347:24;123339:61;;;;-1:-1:-1::0;;;123339:61:0::1;;;;;;;:::i;:::-;123411:47;123434:4;123440:2;123444:7;123453:4;123411:22;:47::i;:::-;123130:336:::0;;;;;:::o;100987:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;120836:1:0;101151:7;:25;:54;;;-1:-1:-1;62665:7:0;62692:13;101180:7;:25;;101151:54;101147:103;;;101229:9;100987:428;-1:-1:-1;;100987:428:0:o;101147:103::-;101272:21;101285:7;101272:12;:21::i;:::-;101260:33;;101308:9;:16;;;101304:65;;;101348:9;100987:428;-1:-1:-1;;100987:428:0:o;101304:65::-;101386:21;101399:7;101386:12;:21::i;119397:177::-;43298:13;:11;:13::i;:::-;119506:28:::1;:60:::0;;-1:-1:-1;;;;;119506:60:0;;::::1;-1:-1:-1::0;;;119506:60:0::1;-1:-1:-1::0;;;;;;119506:60:0;;::::1;::::0;;;::::1;::::0;;119397:177::o;121138:613::-;121230:13;121264:17;121272:8;121264:7;:17::i;:::-;121256:77;;;;-1:-1:-1;;;121256:77:0;;19869:2:1;121256:77:0;;;19851:21:1;19908:2;19888:18;;;19881:30;19947:34;19927:18;;;19920:62;-1:-1:-1;;;19998:18:1;;;19991:45;20053:19;;121256:77:0;19667:411:1;121256:77:0;121351:8;;;;;;;:17;;121363:5;121351:17;121347:189;;121399:2;121388:8;:13;121385:140;;121428:22;121421:29;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;121138:613;;;:::o;121385:140::-;121496:13;121489:20;;;;;:::i;121385:140::-;121546:28;121577:10;:8;:10::i;:::-;121546:41;;121636:1;121611:14;121605:28;:32;:138;;;;;;;;;;;;;;;;;121677:14;121693:19;:8;:17;:19::i;:::-;121714:9;121660:64;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;121598:145;121138:613;-1:-1:-1;;;121138:613:0:o;114730:1418::-;114947:9;;;;114946:10;114938:40;;;;-1:-1:-1;;;114938:40:0;;21546:2:1;114938:40:0;;;21528:21:1;21585:2;21565:18;;;21558:30;-1:-1:-1;;;21604:18:1;;;21597:47;21661:18;;114938:40:0;21344:341:1;114938:40:0;114989:18;115084:23;:12;115106:1;115084:23;:::i;:::-;115059:15;115010:46;115034:15;115010:14;:46;:::i;:::-;:71;;;;:::i;:::-;:97;;;;:::i;:::-;115158:9;;114989:118;;-1:-1:-1;115158:9:0;;;;;115154:120;;115221:4;115207:10;115191:13;120836:1;63197:12;62984:7;63181:13;:28;-1:-1:-1;;63181:46:0;;62923:323;115191:13;:26;;;;:::i;:::-;:34;;115183:79;;;;-1:-1:-1;;;115183:79:0;;21892:2:1;115183:79:0;;;21874:21:1;;;21911:18;;;21904:30;21970:34;21950:18;;;21943:62;22022:18;;115183:79:0;21690:356:1;115183:79:0;107285:5;115308:10;115292:13;120836:1;63197:12;62984:7;63181:13;:28;-1:-1:-1;;63181:46:0;;62923:323;115292:13;:26;;;;:::i;:::-;:39;;115284:76;;;;-1:-1:-1;;;115284:76:0;;18640:2:1;115284:76:0;;;18622:21:1;18679:2;18659:18;;;18652:30;-1:-1:-1;;;18698:18:1;;;18691:54;18762:18;;115284:76:0;18438:348:1;115284:76:0;115377:9;115373:161;115393:25;;;115373:161;;;115438:28;;115495:8;;-1:-1:-1;;;;;;;;115438:28:0;;;;;;:45;;115484:10;;115495:8;115504:14;;115519:1;115504:17;;;;;;;:::i;:::-;;;;;;;115438:84;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;115419:3;;;;;:::i;:::-;;;;115373:161;;;;115548:9;115544:164;115564:26;;;115544:164;;;115610:29;;115668:8;;-1:-1:-1;;;;;115610:29:0;;;;:46;;115657:10;;115668:8;115677:15;;115693:1;115677:18;;;;;;;:::i;:::-;;;;;;;115610:86;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;115591:3;;;;;:::i;:::-;;;;115544:164;;;;115722:9;115718:155;115738:23;;;115718:155;;;115781:26;;115836:8;;-1:-1:-1;;;;;115781:26:0;;;;:43;;115825:10;;115836:8;115845:12;;115858:1;115845:15;;;;;;;:::i;:::-;;;;;;;115781:80;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;115762:3;;;;;:::i;:::-;;;;115718:155;;;;115887:9;115883:164;115903:26;;;115883:164;;;115949:29;;116007:8;;-1:-1:-1;;;;;115949:29:0;;;;:46;;115996:10;;116007:8;116016:15;;116032:1;116016:18;;;;;;;:::i;:::-;;;;;;;115949:86;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;115930:3;;;;;:::i;:::-;;;;115883:164;;;;116057:32;116067:10;116078;116057:9;:32::i;:::-;116105:35;;738:25:1;;;116118:10:0;;116105:35;;726:2:1;711:18;116105:35:0;;;;;;;114925:1223;114730:1418;;;;;;;;:::o;112901:352::-;43298:13;:11;:13::i;:::-;112981:16:::1;::::0;113031:9:::1;::::0;113086:21:::1;::::0;112981:194:::1;::::0;-1:-1:-1;;;112981:194:0;;113086:21:::1;112981:194:::0;::::1;22682:25:1::0;;;;-1:-1:-1;;;113055:16:0;::::1;-1:-1:-1::0;;;;;113055:16:0::1;22723:18:1::0;;;22716:59;113086:21:0;;::::1;;;22791:18:1::0;;;22784:47;113122:18:0::1;::::0;;::::1;22876::1::0;;;22869:43;113155:9:0;;;::::1;;22928:19:1::0;;;22921:44;112961:17:0::1;::::0;-1:-1:-1;;;;;112981:16:0::1;::::0;:35:::1;::::0;22654:19:1;;112981:194:0::1;;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;113186:16;:23:::0;;-1:-1:-1;;113186:23:0::1;::::0;::::1;::::0;;113220:11:::1;:23:::0;-1:-1:-1;112901:352:0:o;118666:85::-;43298:13;:11;:13::i;:::-;118727:8:::1;:16:::0;;;::::1;;;;-1:-1:-1::0;;118727:16:0;;::::1;::::0;;;::::1;::::0;;118666:85::o;120262:340::-;120514:26;;:44;;-1:-1:-1;;;120514:44:0;;-1:-1:-1;;;;;1879:32:1;;;120514:44:0;;;1861:51:1;120321:7:0;;;;120514:26;;;:36;;1834:18:1;;120514:44:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:48;;120561:1;120514:48;:::i;:::-;120464:29;;:47;;-1:-1:-1;;;120464:47:0;;-1:-1:-1;;;;;1879:32:1;;;120464:47:0;;;1861:51:1;120464:29:0;;;;:39;;1834:18:1;;120464:47:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;120414:29;;:47;;-1:-1:-1;;;120414:47:0;;-1:-1:-1;;;;;1879:32:1;;;120414:47:0;;;1861:51:1;120414:29:0;;;;:39;;1834:18:1;;120414:47:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;120365:28;;:46;;-1:-1:-1;;;120365:46:0;;-1:-1:-1;;;;;1879:32:1;;;120365:46:0;;;1861:51:1;-1:-1:-1;;;120365:28:0;;;;;;;:38;;1834:18:1;;120365:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:96;;;;:::i;:::-;:146;;;;:::i;:::-;:197;;;;:::i;117036:90::-;43298:13;:11;:13::i;:::-;117105:7:::1;:13;117115:3:::0;117105:7;:13:::1;:::i;44318:201::-:0;43298:13;:11;:13::i;:::-;-1:-1:-1;;;;;44407:22:0;::::1;44399:73;;;::::0;-1:-1:-1;;;44399:73:0;;23367:2:1;44399:73:0::1;::::0;::::1;23349:21:1::0;23406:2;23386:18;;;23379:30;23445:34;23425:18;;;23418:62;-1:-1:-1;;;23496:18:1;;;23489:36;23542:19;;44399:73:0::1;23165:402:1::0;44399:73:0::1;44483:28;44502:8;44483:18;:28::i;117383:88::-:0;43298:13;:11;:13::i;:::-;117446:9:::1;:17:::0;;-1:-1:-1;;117446:17:0::1;::::0;::::1;;::::0;;;::::1;::::0;;117383:88::o;117882:121::-;43298:13;:11;:13::i;:::-;117965::::1;:30;117981:14:::0;117965:13;:30:::1;:::i;75034:282::-:0;75099:4;75155:7;120836:1;75136:26;;:66;;;;;75189:13;;75179:7;:23;75136:66;:153;;;;-1:-1:-1;;75240:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;75240:44:0;:49;;75034:282::o;21711:647::-;12202:42;21902:45;:49;21898:453;;22201:67;;-1:-1:-1;;;22201:67:0;;22252:4;22201:67;;;17774:34:1;-1:-1:-1;;;;;17844:15:1;;17824:18;;;17817:43;12202:42:0;;22201;;17709:18:1;;22201:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;22196:144;;22296:28;;-1:-1:-1;;;22296:28:0;;-1:-1:-1;;;;;1879:32:1;;22296:28:0;;;1861:51:1;1834:18;;22296:28:0;1715:203:1;73096:408:0;73185:13;73201:16;73209:7;73201;:16::i;:::-;73185:32;-1:-1:-1;97429:10:0;-1:-1:-1;;;;;73234:28:0;;;73230:175;;73282:44;73299:5;97429:10;74612:164;:::i;73282:44::-;73277:128;;73354:35;;-1:-1:-1;;;73354:35:0;;;;;;;;;;;73277:128;73417:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;73417:35:0;-1:-1:-1;;;;;73417:35:0;;;;;;;;;73468:28;;73417:24;;73468:28;;;;;;;73174:330;73096:408;;:::o;43577:132::-;43485:6;;-1:-1:-1;;;;;43485:6:0;97429:10;43641:23;43633:68;;;;-1:-1:-1;;;43633:68:0;;24024:2:1;43633:68:0;;;24006:21:1;;;24043:18;;;24036:30;24102:34;24082:18;;;24075:62;24154:18;;43633:68:0;23822:356:1;113527:375:0;113664:16;;;;;;;:24;;113684:4;113664:24;113656:62;;;;-1:-1:-1;;;113656:62:0;;24385:2:1;113656:62:0;;;24367:21:1;24424:2;24404:18;;;24397:30;24463:28;24443:18;;;24436:56;24509:18;;113656:62:0;24183:350:1;113656:62:0;113737:11;;113752:1;113737:16;113729:48;;;;-1:-1:-1;;;113729:48:0;;24740:2:1;113729:48:0;;;24722:21:1;24779:2;24759:18;;;24752:30;-1:-1:-1;;;24798:18:1;;;24791:48;24856:18;;113729:48:0;24538:342:1;113729:48:0;113804:12;113817:1;113804:15;;;;;;;;:::i;:::-;;;;;;;113788:13;:31;;;;113846:12;113859:1;113846:15;;;;;;;;:::i;:::-;;;;;;;;;;;113830:13;:31;-1:-1:-1;;113872:15:0;:22;;-1:-1:-1;;113872:22:0;;;;;113527:375::o;77302:2825::-;77444:27;77474;77493:7;77474:18;:27::i;:::-;77444:57;;77559:4;-1:-1:-1;;;;;77518:45:0;77534:19;-1:-1:-1;;;;;77518:45:0;;77514:86;;77572:28;;-1:-1:-1;;;77572:28:0;;;;;;;;;;;77514:86;77614:27;76410:24;;;:15;:24;;;;;76638:26;;77805:68;76638:26;77847:4;97429:10;77853:19;-1:-1:-1;;;;;75884:32:0;;;75728:28;;76013:20;;76035:30;;76010:56;;75425:659;77805:68;77800:180;;77893:43;77910:4;97429:10;74612:164;:::i;77893:43::-;77888:92;;77945:35;;-1:-1:-1;;;77945:35:0;;;;;;;;;;;77888:92;-1:-1:-1;;;;;77997:16:0;;77993:52;;78022:23;;-1:-1:-1;;;78022:23:0;;;;;;;;;;;77993:52;78194:15;78191:160;;;78334:1;78313:19;78306:30;78191:160;-1:-1:-1;;;;;78731:24:0;;;;;;;:18;:24;;;;;;78729:26;;-1:-1:-1;;78729:26:0;;;78800:22;;;;;;;;;78798:24;;-1:-1:-1;78798:24:0;;;71954:11;71929:23;71925:41;71912:63;-1:-1:-1;;;71912:63:0;79093:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;79388:47:0;;:52;;79384:627;;79493:1;79483:11;;79461:19;79616:30;;;:17;:30;;;;;;:35;;79612:384;;79754:13;;79739:11;:28;79735:242;;79901:30;;;;:17;:30;;;;;:52;;;79735:242;79442:569;79384:627;80058:7;80054:2;-1:-1:-1;;;;;80039:27:0;80048:4;-1:-1:-1;;;;;80039:27:0;-1:-1:-1;;;;;;;;;;;80039:27:0;;;;;;;;;80077:42;77433:2694;;;77302:2825;;;:::o;80223:193::-;80369:39;80386:4;80392:2;80396:7;80369:39;;;;;;;;;;;;:16;:39::i;91871:3081::-;91951:27;91981;92000:7;91981:18;:27::i;:::-;91951:57;-1:-1:-1;91951:57:0;92021:12;;92143:35;92170:7;76299:27;76410:24;;;:15;:24;;;;;76638:26;;76410:24;;76197:485;92143:35;92086:92;;;;92195:13;92191:316;;;92316:68;92341:15;92358:4;97429:10;92364:19;97342:105;92316:68;92311:184;;92408:43;92425:4;97429:10;74612:164;:::i;92408:43::-;92403:92;;92460:35;;-1:-1:-1;;;92460:35:0;;;;;;;;;;;92403:92;92663:15;92660:160;;;92803:1;92782:19;92775:30;92660:160;-1:-1:-1;;;;;93422:24:0;;;;;;:18;:24;;;;;:60;;93450:32;93422:60;;;71954:11;71929:23;71925:41;71912:63;-1:-1:-1;;;71912:63:0;93720:26;;;;:17;:26;;;;;:205;;;;-1:-1:-1;;;94045:47:0;;:52;;94041:627;;94150:1;94140:11;;94118:19;94273:30;;;:17;:30;;;;;;:35;;94269:384;;94411:13;;94396:11;:28;94392:242;;94558:30;;;;:17;:30;;;;;:52;;;94392:242;94099:569;94041:627;94696:35;;94723:7;;94719:1;;-1:-1:-1;;;;;94696:35:0;;;-1:-1:-1;;;;;;;;;;;94696:35:0;94719:1;;94696:35;-1:-1:-1;;94919:12:0;:14;;;;;;-1:-1:-1;;;;91871:3081:0:o;69720:1275::-;69787:7;69822;;120836:1;69871:23;69867:1061;;69924:13;;69917:4;:20;69913:1015;;;69962:14;69979:23;;;:17;:23;;;;;;;-1:-1:-1;;;70068:24:0;;:29;;70064:845;;70733:113;70740:6;70750:1;70740:11;70733:113;;-1:-1:-1;;;70811:6:0;70793:25;;;;:17;:25;;;;;;70733:113;;70064:845;69939:989;69913:1015;70956:31;;-1:-1:-1;;;70956:31:0;;;;;;;;;;;44679:191;44772:6;;;-1:-1:-1;;;;;44789:17:0;;;-1:-1:-1;;;;;;44789:17:0;;;;;;;44822:40;;44772:6;;;44789:17;44772:6;;44822:40;;44753:16;;44822:40;44742:128;44679:191;:::o;69168:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69296:24:0;;;;:17;:24;;;;;;69277:44;;:18;:44::i;74221:234::-;97429:10;74316:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;74316:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;74316:60:0;;;;;;;;;;74392:55;;540:41:1;;;74316:49:0;;97429:10;74392:55;;513:18:1;74392:55:0;;;;;;;74221:234;;:::o;91174:112::-;91251:27;91261:2;91265:8;91251:27;;;;;;;;;;;;:9;:27::i;81014:407::-;81189:31;81202:4;81208:2;81212:7;81189:12;:31::i;:::-;-1:-1:-1;;;;;81235:14:0;;;:19;81231:183;;81274:56;81305:4;81311:2;81315:7;81324:5;81274:30;:56::i;:::-;81269:145;;81358:40;;-1:-1:-1;;;81358:40:0;;;;;;;;;;;68906:166;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69017:47:0;69036:27;69055:7;69036:18;:27::i;:::-;69017:18;:47::i;121874:108::-;121934:13;121967:7;121960:14;;;;;:::i;36444:716::-;36500:13;36551:14;36568:17;36579:5;36568:10;:17::i;:::-;36588:1;36568:21;36551:38;;36604:20;36638:6;-1:-1:-1;;;;;36627:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36627:18:0;-1:-1:-1;36604:41:0;-1:-1:-1;36769:28:0;;;36785:2;36769:28;36826:288;-1:-1:-1;;36858:5:0;-1:-1:-1;;;36995:2:0;36984:14;;36979:30;36858:5;36966:44;37056:2;37047:11;;;-1:-1:-1;37077:21:0;36826:288;37077:21;-1:-1:-1;37135:6:0;36444:716;-1:-1:-1;;;36444:716:0:o;71094:366::-;-1:-1:-1;;;;;;;;;;;;;71204:41:0;;;;58925:3;71290:33;;;-1:-1:-1;;;;;71256:68:0;-1:-1:-1;;;71256:68:0;-1:-1:-1;;;71354:24:0;;:29;;-1:-1:-1;;;71335:48:0;;;;59446:3;71423:28;;;;-1:-1:-1;;;71394:58:0;-1:-1:-1;71094:366:0:o;90401:689::-;90532:19;90538:2;90542:8;90532:5;:19::i;:::-;-1:-1:-1;;;;;90593:14:0;;;:19;90589:483;;90633:11;90647:13;90695:14;;;90728:233;90759:62;90798:1;90802:2;90806:7;;;;;;90815:5;90759:30;:62::i;:::-;90754:167;;90857:40;;-1:-1:-1;;;90857:40:0;;;;;;;;;;;90754:167;90956:3;90948:5;:11;90728:233;;91043:3;91026:13;;:20;91022:34;;91048:8;;;83505:716;83689:88;;-1:-1:-1;;;83689:88:0;;83668:4;;-1:-1:-1;;;;;83689:45:0;;;;;:88;;97429:10;;83756:4;;83762:7;;83771:5;;83689:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;83689:88:0;;;;;;;;-1:-1:-1;;83689:88:0;;;;;;;;;;;;:::i;:::-;;;83685:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83972:6;:13;83989:1;83972:18;83968:235;;84018:40;;-1:-1:-1;;;84018:40:0;;;;;;;;;;;83968:235;84161:6;84155:13;84146:6;84142:2;84138:15;84131:38;83685:529;-1:-1:-1;;;;;;83848:64:0;-1:-1:-1;;;83848:64:0;;-1:-1:-1;83685:529:0;83505:716;;;;;;:::o;33310:922::-;33363:7;;-1:-1:-1;;;33441:15:0;;33437:102;;-1:-1:-1;;;33477:15:0;;;-1:-1:-1;33521:2:0;33511:12;33437:102;33566:6;33557:5;:15;33553:102;;33602:6;33593:15;;;-1:-1:-1;33637:2:0;33627:12;33553:102;33682:6;33673:5;:15;33669:102;;33718:6;33709:15;;;-1:-1:-1;33753:2:0;33743:12;33669:102;33798:5;33789;:14;33785:99;;33833:5;33824:14;;;-1:-1:-1;33867:1:0;33857:11;33785:99;33911:5;33902;:14;33898:99;;33946:5;33937:14;;;-1:-1:-1;33980:1:0;33970:11;33898:99;34024:5;34015;:14;34011:99;;34059:5;34050:14;;;-1:-1:-1;34093:1:0;34083:11;34011:99;34137:5;34128;:14;34124:66;;34173:1;34163:11;34218:6;33310:922;-1:-1:-1;;33310:922:0:o;84683:2966::-;84756:20;84779:13;;;84807;;;84803:44;;84829:18;;-1:-1:-1;;;84829:18:0;;;;;;;;;;;84803:44;-1:-1:-1;;;;;85335:22:0;;;;;;:18;:22;;;;58404:2;85335:22;;;:71;;85373:32;85361:45;;85335:71;;;85649:31;;;:17;:31;;;;;-1:-1:-1;72385:15:0;;72359:24;72355:46;71954:11;71929:23;71925:41;71922:52;71912:63;;85649:173;;85884:23;;;;85649:31;;85335:22;;-1:-1:-1;;;;;;;;;;;85335:22:0;;86502:335;87163:1;87149:12;87145:20;87103:346;87204:3;87195:7;87192:16;87103:346;;87422:7;87412:8;87409:1;-1:-1:-1;;;;;;;;;;;87379:1:0;87376;87371:59;87257:1;87244:15;87103:346;;;87107:77;87482:8;87494:1;87482:13;87478:45;;87504:19;;-1:-1:-1;;;87504:19:0;;;;;;;;;;;87478:45;87540:13;:19;-1:-1:-1;122315:261:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;774:250::-;859:1;869:113;883:6;880:1;877:13;869:113;;;959:11;;;953:18;940:11;;;933:39;905:2;898:10;869:113;;;-1:-1:-1;;1016:1:1;998:16;;991:27;774:250::o;1029:271::-;1071:3;1109:5;1103:12;1136:6;1131:3;1124:19;1152:76;1221:6;1214:4;1209:3;1205:14;1198:4;1191:5;1187:16;1152:76;:::i;:::-;1282:2;1261:15;-1:-1:-1;;1257:29:1;1248:39;;;;1289:4;1244:50;;1029:271;-1:-1:-1;;1029:271:1:o;1305:220::-;1454:2;1443:9;1436:21;1417:4;1474:45;1515:2;1504:9;1500:18;1492:6;1474:45;:::i;1530:180::-;1589:6;1642:2;1630:9;1621:7;1617:23;1613:32;1610:52;;;1658:1;1655;1648:12;1610:52;-1:-1:-1;1681:23:1;;1530:180;-1:-1:-1;1530:180:1:o;1923:131::-;-1:-1:-1;;;;;1998:31:1;;1988:42;;1978:70;;2044:1;2041;2034:12;2059:315;2127:6;2135;2188:2;2176:9;2167:7;2163:23;2159:32;2156:52;;;2204:1;2201;2194:12;2156:52;2243:9;2230:23;2262:31;2287:5;2262:31;:::i;:::-;2312:5;2364:2;2349:18;;;;2336:32;;-1:-1:-1;;;2059:315:1:o;2379:127::-;2440:10;2435:3;2431:20;2428:1;2421:31;2471:4;2468:1;2461:15;2495:4;2492:1;2485:15;2511:275;2582:2;2576:9;2647:2;2628:13;;-1:-1:-1;;2624:27:1;2612:40;;-1:-1:-1;;;;;2667:34:1;;2703:22;;;2664:62;2661:88;;;2729:18;;:::i;:::-;2765:2;2758:22;2511:275;;-1:-1:-1;2511:275:1:o;2791:407::-;2856:5;-1:-1:-1;;;;;2882:6:1;2879:30;2876:56;;;2912:18;;:::i;:::-;2950:57;2995:2;2974:15;;-1:-1:-1;;2970:29:1;3001:4;2966:40;2950:57;:::i;:::-;2941:66;;3030:6;3023:5;3016:21;3070:3;3061:6;3056:3;3052:16;3049:25;3046:45;;;3087:1;3084;3077:12;3046:45;3136:6;3131:3;3124:4;3117:5;3113:16;3100:43;3190:1;3183:4;3174:6;3167:5;3163:18;3159:29;3152:40;2791:407;;;;;:::o;3203:451::-;3272:6;3325:2;3313:9;3304:7;3300:23;3296:32;3293:52;;;3341:1;3338;3331:12;3293:52;3381:9;3368:23;-1:-1:-1;;;;;3406:6:1;3403:30;3400:50;;;3446:1;3443;3436:12;3400:50;3469:22;;3522:4;3514:13;;3510:27;-1:-1:-1;3500:55:1;;3551:1;3548;3541:12;3500:55;3574:74;3640:7;3635:2;3622:16;3617:2;3613;3609:11;3574:74;:::i;3659:183::-;3719:4;-1:-1:-1;;;;;3744:6:1;3741:30;3738:56;;;3774:18;;:::i;:::-;-1:-1:-1;3819:1:1;3815:14;3831:4;3811:25;;3659:183::o;3847:959::-;3940:6;3948;4001:2;3989:9;3980:7;3976:23;3972:32;3969:52;;;4017:1;4014;4007:12;3969:52;4053:9;4040:23;4030:33;;4082:2;4135;4124:9;4120:18;4107:32;-1:-1:-1;;;;;4154:6:1;4151:30;4148:50;;;4194:1;4191;4184:12;4148:50;4217:22;;4270:4;4262:13;;4258:27;-1:-1:-1;4248:55:1;;4299:1;4296;4289:12;4248:55;4335:2;4322:16;4358:60;4374:43;4414:2;4374:43;:::i;:::-;4358:60;:::i;:::-;4452:15;;;4534:1;4530:10;;;;4522:19;;4518:28;;;4483:12;;;;4558:19;;;4555:39;;;4590:1;4587;4580:12;4555:39;4614:11;;;;4634:142;4650:6;4645:3;4642:15;4634:142;;;4716:17;;4704:30;;4667:12;;;;4754;;;;4634:142;;;4795:5;4785:15;;;;;;;3847:959;;;;;:::o;4811:456::-;4888:6;4896;4904;4957:2;4945:9;4936:7;4932:23;4928:32;4925:52;;;4973:1;4970;4963:12;4925:52;5012:9;4999:23;5031:31;5056:5;5031:31;:::i;:::-;5081:5;-1:-1:-1;5138:2:1;5123:18;;5110:32;5151:33;5110:32;5151:33;:::i;:::-;4811:456;;5203:7;;-1:-1:-1;;;5257:2:1;5242:18;;;;5229:32;;4811:456::o;5272:263::-;5347:6;5400:2;5388:9;5379:7;5375:23;5371:32;5368:52;;;5416:1;5413;5406:12;5368:52;5455:9;5442:23;5474:31;5499:5;5474:31;:::i;5764:118::-;5850:5;5843:13;5836:21;5829:5;5826:32;5816:60;;5872:1;5869;5862:12;5887:241;5943:6;5996:2;5984:9;5975:7;5971:23;5967:32;5964:52;;;6012:1;6009;6002:12;5964:52;6051:9;6038:23;6070:28;6092:5;6070:28;:::i;6372:382::-;6437:6;6445;6498:2;6486:9;6477:7;6473:23;6469:32;6466:52;;;6514:1;6511;6504:12;6466:52;6553:9;6540:23;6572:31;6597:5;6572:31;:::i;:::-;6622:5;-1:-1:-1;6679:2:1;6664:18;;6651:32;6692:30;6651:32;6692:30;:::i;:::-;6741:7;6731:17;;;6372:382;;;;;:::o;6759:367::-;6822:8;6832:6;6886:3;6879:4;6871:6;6867:17;6863:27;6853:55;;6904:1;6901;6894:12;6853:55;-1:-1:-1;6927:20:1;;-1:-1:-1;;;;;6959:30:1;;6956:50;;;7002:1;6999;6992:12;6956:50;7039:4;7031:6;7027:17;7015:29;;7099:3;7092:4;7082:6;7079:1;7075:14;7067:6;7063:27;7059:38;7056:47;7053:67;;;7116:1;7113;7106:12;7053:67;6759:367;;;;;:::o;7131:437::-;7217:6;7225;7278:2;7266:9;7257:7;7253:23;7249:32;7246:52;;;7294:1;7291;7284:12;7246:52;7334:9;7321:23;-1:-1:-1;;;;;7359:6:1;7356:30;7353:50;;;7399:1;7396;7389:12;7353:50;7438:70;7500:7;7491:6;7480:9;7476:22;7438:70;:::i;:::-;7527:8;;7412:96;;-1:-1:-1;7131:437:1;-1:-1:-1;;;;7131:437:1:o;7573:349::-;7657:12;;-1:-1:-1;;;;;7653:38:1;7641:51;;7745:4;7734:16;;;7728:23;-1:-1:-1;;;;;7724:48:1;7708:14;;;7701:72;7836:4;7825:16;;;7819:23;7812:31;7805:39;7789:14;;;7782:63;7898:4;7887:16;;;7881:23;7906:8;7877:38;7861:14;;7854:62;7573:349::o;7927:724::-;8162:2;8214:21;;;8284:13;;8187:18;;;8306:22;;;8133:4;;8162:2;8385:15;;;;8359:2;8344:18;;;8133:4;8428:197;8442:6;8439:1;8436:13;8428:197;;;8491:52;8539:3;8530:6;8524:13;8491:52;:::i;:::-;8600:15;;;;8572:4;8563:14;;;;;8464:1;8457:9;8428:197;;8908:632;9079:2;9131:21;;;9201:13;;9104:18;;;9223:22;;;9050:4;;9079:2;9302:15;;;;9276:2;9261:18;;;9050:4;9345:169;9359:6;9356:1;9353:13;9345:169;;;9420:13;;9408:26;;9489:15;;;;9454:12;;;;9381:1;9374:9;9345:169;;9545:383;9622:6;9630;9638;9691:2;9679:9;9670:7;9666:23;9662:32;9659:52;;;9707:1;9704;9697:12;9659:52;9746:9;9733:23;9765:31;9790:5;9765:31;:::i;:::-;9815:5;9867:2;9852:18;;9839:32;;-1:-1:-1;9918:2:1;9903:18;;;9890:32;;9545:383;-1:-1:-1;;;9545:383:1:o;9933:524::-;10008:6;10016;10024;10077:2;10065:9;10056:7;10052:23;10048:32;10045:52;;;10093:1;10090;10083:12;10045:52;10132:9;10119:23;-1:-1:-1;;;;;10175:5:1;10171:30;10164:5;10161:41;10151:69;;10216:1;10213;10206:12;10151:69;10239:5;-1:-1:-1;10291:2:1;10276:18;;10263:32;;-1:-1:-1;10347:2:1;10332:18;;10319:32;10395:10;10382:24;;10370:37;;10360:65;;10421:1;10418;10411:12;10360:65;10444:7;10434:17;;;9933:524;;;;;:::o;10703:1036::-;10796:6;10804;10857:2;10845:9;10836:7;10832:23;10828:32;10825:52;;;10873:1;10870;10863:12;10825:52;10913:9;10900:23;-1:-1:-1;;;;;10938:6:1;10935:30;10932:50;;;10978:1;10975;10968:12;10932:50;11001:22;;11054:4;11046:13;;11042:27;-1:-1:-1;11032:55:1;;11083:1;11080;11073:12;11032:55;11119:2;11106:16;11141:4;11165:60;11181:43;11221:2;11181:43;:::i;11165:60::-;11259:15;;;11341:1;11337:10;;;;11329:19;;11325:28;;;11290:12;;;;11365:19;;;11362:39;;;11397:1;11394;11387:12;11362:39;11421:11;;;;11441:217;11457:6;11452:3;11449:15;11441:217;;;11537:3;11524:17;11554:31;11579:5;11554:31;:::i;:::-;11598:18;;11474:12;;;;11636;;;;11441:217;;;11677:5;11714:18;;;;11701:32;;-1:-1:-1;;;;;;10703:1036:1:o;11744:795::-;11839:6;11847;11855;11863;11916:3;11904:9;11895:7;11891:23;11887:33;11884:53;;;11933:1;11930;11923:12;11884:53;11972:9;11959:23;11991:31;12016:5;11991:31;:::i;:::-;12041:5;-1:-1:-1;12098:2:1;12083:18;;12070:32;12111:33;12070:32;12111:33;:::i;:::-;12163:7;-1:-1:-1;12217:2:1;12202:18;;12189:32;;-1:-1:-1;12272:2:1;12257:18;;12244:32;-1:-1:-1;;;;;12288:30:1;;12285:50;;;12331:1;12328;12321:12;12285:50;12354:22;;12407:4;12399:13;;12395:27;-1:-1:-1;12385:55:1;;12436:1;12433;12426:12;12385:55;12459:74;12525:7;12520:2;12507:16;12502:2;12498;12494:11;12459:74;:::i;:::-;12449:84;;;11744:795;;;;;;;:::o;12544:268::-;12742:3;12727:19;;12755:51;12731:9;12788:6;12755:51;:::i;12817:1404::-;13011:6;13019;13027;13035;13043;13051;13059;13067;13120:3;13108:9;13099:7;13095:23;13091:33;13088:53;;;13137:1;13134;13127:12;13088:53;13177:9;13164:23;-1:-1:-1;;;;;13247:2:1;13239:6;13236:14;13233:34;;;13263:1;13260;13253:12;13233:34;13302:70;13364:7;13355:6;13344:9;13340:22;13302:70;:::i;:::-;13391:8;;-1:-1:-1;13276:96:1;-1:-1:-1;13479:2:1;13464:18;;13451:32;;-1:-1:-1;13495:16:1;;;13492:36;;;13524:1;13521;13514:12;13492:36;13563:72;13627:7;13616:8;13605:9;13601:24;13563:72;:::i;:::-;13654:8;;-1:-1:-1;13537:98:1;-1:-1:-1;13742:2:1;13727:18;;13714:32;;-1:-1:-1;13758:16:1;;;13755:36;;;13787:1;13784;13777:12;13755:36;13826:72;13890:7;13879:8;13868:9;13864:24;13826:72;:::i;:::-;13917:8;;-1:-1:-1;13800:98:1;-1:-1:-1;14005:2:1;13990:18;;13977:32;;-1:-1:-1;14021:16:1;;;14018:36;;;14050:1;14047;14040:12;14018:36;;14089:72;14153:7;14142:8;14131:9;14127:24;14089:72;:::i;:::-;12817:1404;;;;-1:-1:-1;12817:1404:1;;-1:-1:-1;12817:1404:1;;;;;;14180:8;-1:-1:-1;;;12817:1404:1:o;14226:388::-;14294:6;14302;14355:2;14343:9;14334:7;14330:23;14326:32;14323:52;;;14371:1;14368;14361:12;14323:52;14410:9;14397:23;14429:31;14454:5;14429:31;:::i;:::-;14479:5;-1:-1:-1;14536:2:1;14521:18;;14508:32;14549:33;14508:32;14549:33;:::i;14619:380::-;14698:1;14694:12;;;;14741;;;14762:61;;14816:4;14808:6;14804:17;14794:27;;14762:61;14869:2;14861:6;14858:14;14838:18;14835:38;14832:161;;14915:10;14910:3;14906:20;14903:1;14896:31;14950:4;14947:1;14940:15;14978:4;14975:1;14968:15;14832:161;;14619:380;;;:::o;15004:349::-;15206:2;15188:21;;;15245:2;15225:18;;;15218:30;15284:27;15279:2;15264:18;;15257:55;15344:2;15329:18;;15004:349::o;15484:545::-;15586:2;15581:3;15578:11;15575:448;;;15622:1;15647:5;15643:2;15636:17;15692:4;15688:2;15678:19;15762:2;15750:10;15746:19;15743:1;15739:27;15733:4;15729:38;15798:4;15786:10;15783:20;15780:47;;;-1:-1:-1;15821:4:1;15780:47;15876:2;15871:3;15867:12;15864:1;15860:20;15854:4;15850:31;15840:41;;15931:82;15949:2;15942:5;15939:13;15931:82;;;15994:17;;;15975:1;15964:13;15931:82;;16205:1352;16331:3;16325:10;-1:-1:-1;;;;;16350:6:1;16347:30;16344:56;;;16380:18;;:::i;:::-;16409:97;16499:6;16459:38;16491:4;16485:11;16459:38;:::i;:::-;16453:4;16409:97;:::i;:::-;16561:4;;16625:2;16614:14;;16642:1;16637:663;;;;17344:1;17361:6;17358:89;;;-1:-1:-1;17413:19:1;;;17407:26;17358:89;-1:-1:-1;;16162:1:1;16158:11;;;16154:24;16150:29;16140:40;16186:1;16182:11;;;16137:57;17460:81;;16607:944;;16637:663;15431:1;15424:14;;;15468:4;15455:18;;-1:-1:-1;;16673:20:1;;;16791:236;16805:7;16802:1;16799:14;16791:236;;;16894:19;;;16888:26;16873:42;;16986:27;;;;16954:1;16942:14;;;;16821:19;;16791:236;;;16795:3;17055:6;17046:7;17043:19;17040:201;;;17116:19;;;17110:26;-1:-1:-1;;17199:1:1;17195:14;;;17211:3;17191:24;17187:37;17183:42;17168:58;17153:74;;17040:201;-1:-1:-1;;;;;17287:1:1;17271:14;;;17267:22;17254:36;;-1:-1:-1;16205:1352:1:o;17871:127::-;17932:10;17927:3;17923:20;17920:1;17913:31;17963:4;17960:1;17953:15;17987:4;17984:1;17977:15;18003:127;18064:10;18059:3;18055:20;18052:1;18045:31;18095:4;18092:1;18085:15;18119:4;18116:1;18109:15;18135:168;18208:9;;;18239;;18256:15;;;18250:22;;18236:37;18226:71;;18277:18;;:::i;18308:125::-;18373:9;;;18394:10;;;18391:36;;;18407:18;;:::i;18791:135::-;18830:3;18851:17;;;18848:43;;18871:18;;:::i;:::-;-1:-1:-1;18918:1:1;18907:13;;18791:135::o;18931:731::-;19149:2;19161:21;;;19231:13;;19134:18;;;19253:22;;;19101:4;;19328;;19306:2;19291:18;;;19355:15;;;19101:4;19398:195;19412:6;19409:1;19406:13;19398:195;;;19477:13;;-1:-1:-1;;;;;19473:39:1;19461:52;;19533:12;;;;19568:15;;;;19509:1;19427:9;19398:195;;;-1:-1:-1;;;19629:18:1;;19622:34;;;;19610:3;18931:731;-1:-1:-1;;18931:731:1:o;20083:1256::-;20307:3;20345:6;20339:13;20371:4;20384:64;20441:6;20436:3;20431:2;20423:6;20419:15;20384:64;:::i;:::-;20511:13;;20470:16;;;;20533:68;20511:13;20470:16;20568:15;;;20533:68;:::i;:::-;20690:13;;20623:20;;;20663:1;;20728:36;20690:13;20728:36;:::i;:::-;20783:1;20800:18;;;20827:141;;;;20982:1;20977:337;;;;20793:521;;20827:141;-1:-1:-1;;20862:24:1;;20848:39;;20939:16;;20932:24;20918:39;;20907:51;;;-1:-1:-1;20827:141:1;;20977:337;21008:6;21005:1;20998:17;21056:2;21053:1;21043:16;21081:1;21095:169;21109:8;21106:1;21103:15;21095:169;;;21191:14;;21176:13;;;21169:37;21234:16;;;;21126:10;;21095:169;;;21099:3;;21295:8;21288:5;21284:20;21277:27;;20793:521;-1:-1:-1;21330:3:1;;20083:1256;-1:-1:-1;;;;;;;;;;20083:1256:1:o;22051:375::-;-1:-1:-1;;;;;22309:15:1;;;22291:34;;22361:15;;;;22356:2;22341:18;;22334:43;22408:2;22393:18;;22386:34;;;;22241:2;22226:18;;22051:375::o;22976:184::-;23046:6;23099:2;23087:9;23078:7;23074:23;23070:32;23067:52;;;23115:1;23112;23105:12;23067:52;-1:-1:-1;23138:16:1;;22976:184;-1:-1:-1;22976:184:1:o;23572:245::-;23639:6;23692:2;23680:9;23671:7;23667:23;23663:32;23660:52;;;23708:1;23705;23698:12;23660:52;23740:9;23734:16;23759:28;23781:5;23759:28;:::i;25017:489::-;-1:-1:-1;;;;;25286:15:1;;;25268:34;;25338:15;;25333:2;25318:18;;25311:43;25385:2;25370:18;;25363:34;;;25433:3;25428:2;25413:18;;25406:31;;;25211:4;;25454:46;;25480:19;;25472:6;25454:46;:::i;:::-;25446:54;25017:489;-1:-1:-1;;;;;;25017:489:1:o;25511:249::-;25580:6;25633:2;25621:9;25612:7;25608:23;25604:32;25601:52;;;25649:1;25646;25639:12;25601:52;25681:9;25675:16;25700:30;25724:5;25700:30;:::i

Swarm Source

ipfs://ff2d1a4507a8dbb105956bd1a5bd5a065a93287b99b47685b7685a51de023d33
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.