ETH Price: $2,637.05 (+2.00%)
Gas: 0.88 Gwei

Token

Lazy Mfers (L-MFERS)
 

Overview

Max Total Supply

863 L-MFERS

Holders

157

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
socorn.eth
Balance
1 L-MFERS
0xedacdb18324a88862d06e6a48d794d81d133eddf
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
LazyMfers

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-04-29
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Trees proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merklee tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            bytes32 proofElement = proof[i];
            if (computedHash <= proofElement) {
                // Hash(current computed hash + current element of the proof)
                computedHash = _efficientHash(computedHash, proofElement);
            } else {
                // Hash(current element of the proof + current computed hash)
                computedHash = _efficientHash(proofElement, computedHash);
            }
        }
        return computedHash;
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Counters.sol


// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts v4.4.1 (utils/Address.sol)

pragma solidity ^0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        assembly {
            size := extcodesize(account)
        }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer of token that is not own");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721URIStorage.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721URIStorage.sol)

pragma solidity ^0.8.0;


/**
 * @dev ERC721 token with storage based token URI management.
 */
abstract contract ERC721URIStorage is ERC721 {
    using Strings for uint256;

    // Optional mapping for token URIs
    mapping(uint256 => string) private _tokenURIs;

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721URIStorage: URI query for nonexistent token");

        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = _baseURI();

        // If there is no base URI, return the token URI.
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        // If both are set, concatenate the baseURI and tokenURI (via abi.encodePacked).
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }

        return super.tokenURI(tokenId);
    }

    /**
     * @dev Sets `_tokenURI` as the tokenURI of `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _setTokenURI(uint256 tokenId, string memory _tokenURI) internal virtual {
        require(_exists(tokenId), "ERC721URIStorage: URI set of nonexistent token");
        _tokenURIs[tokenId] = _tokenURI;
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual override {
        super._burn(tokenId);

        if (bytes(_tokenURIs[tokenId]).length != 0) {
            delete _tokenURIs[tokenId];
        }
    }
}

// File: erc721a/contracts/ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;








error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex &&
            !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}

// File: github/chiru-labs/ERC721A/contracts/mfer_ERC721A.sol


pragma solidity ^0.8.7;









contract LazyMfers is ERC721A, Ownable, ReentrancyGuard {
  using Strings for uint256;
  string private _baseTokenURI;
  string private _defaultTokenURI;
  bytes32 public freeMintRoot;
  bytes32 public whiteListRoot;
  uint256 public constant WHITELIST_MINT_PRICE = 0.01 ether;
  uint256 public constant PUBLIC_MINT_PRICE = 0.02 ether;
  uint256 public constant MAX_SUPPLY = 6900;
  // uint256 public PRESALE_DURATION = 4 hours;
  uint256 public PRESALE_DURATION = 0;
  uint256 public PRESALE_STARTING_AT;
  uint256 public PUBLIC_STARTING_AT;
  uint256 public WHITELIST_MINT_MAX_QUANTITY = 10;

  mapping(address => bool) public hasClaimed;
  mapping(address => uint256) public whitelistMinted;
  event Claim(address indexed to, uint256 quantity);

  
  constructor() ERC721A("Lazy Mfers", "L-MFERS") {
    PRESALE_STARTING_AT = 1651233600;
    PUBLIC_STARTING_AT = 1651233600 + PRESALE_DURATION;
  }

  function setFreeMintRoot(bytes32 merkleroot) external onlyOwner {
    freeMintRoot = merkleroot;
  }

  function setWhiteListRoot(bytes32 merkleroot) external onlyOwner {
    whiteListRoot = merkleroot;
  }

  function claim(address to, uint256 quantity, bytes32[] calldata proof) external nonReentrant{
    require(PRESALE_STARTING_AT <= block.timestamp, "Presale not ready");
    require(hasClaimed[to] == false, "Already claimed");
    require(totalSupply() + quantity <= MAX_SUPPLY, "Exceed alloc");
    bytes32 leaf = keccak256(abi.encodePacked(to, quantity));
    bool isValidLeaf = MerkleProof.verify(proof, freeMintRoot, leaf);
    require(isValidLeaf == true, "Not in merkle");
    hasClaimed[to] = true;
    _safeMint(to, quantity);
    emit Claim(to, quantity);
  }

  function whiteListMint( uint256 quantity, bytes32[] calldata proof) external payable nonReentrant{
    require(PRESALE_STARTING_AT <= block.timestamp, "Presale not ready");
    require(whitelistMinted[msg.sender] + quantity <= WHITELIST_MINT_MAX_QUANTITY, "Exceed whitelist max mint");
    require(WHITELIST_MINT_PRICE * quantity == msg.value, "Ether not match");
    require(totalSupply() + quantity <= MAX_SUPPLY, "Exceed alloc");
    
    bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
    bool isValidLeaf = MerkleProof.verify(proof, whiteListRoot, leaf);
    require(isValidLeaf == true, "Not in merkle");
    whitelistMinted[msg.sender] += quantity;
    _safeMint(msg.sender, quantity);
  }

  function publicMint( uint256 quantity) external payable nonReentrant{
    require(msg.value == PUBLIC_MINT_PRICE * quantity, "Ether not match");
    require(block.timestamp >= PUBLIC_STARTING_AT, "Public sale haven't start");
    require(totalSupply() + quantity <= MAX_SUPPLY, "Exceed alloc");
    _safeMint(msg.sender, quantity);
  }

  function setPresaleMint(uint256 presaleTime) external onlyOwner{
    PRESALE_STARTING_AT = presaleTime;
    PUBLIC_STARTING_AT = presaleTime + PRESALE_DURATION;
  }

  function setBaseURI(string calldata URI) external onlyOwner {
    _baseTokenURI = URI;
  }

  function setDefaultTokenURI(string calldata URI) external onlyOwner {
    _defaultTokenURI = URI;
  }

  function baseURI() public view returns (string memory) {
    return _baseTokenURI;
  }

  function tokenURI(uint256 tokenId) public override view returns (string memory) {
    require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

    string memory _baseURI = baseURI();
    return bytes(_baseURI).length > 0 ? string(abi.encodePacked(_baseURI, tokenId.toString())) : _defaultTokenURI;
  }

  function withdraw() external onlyOwner nonReentrant {
    (bool success, ) = msg.sender.call{value: address(this).balance}("");
    require(success, "Transfer failed.");
  }



}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"Claim","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PRESALE_DURATION","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PRESALE_STARTING_AT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_MINT_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PUBLIC_STARTING_AT","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WHITELIST_MINT_MAX_QUANTITY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WHITELIST_MINT_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"claim","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"freeMintRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"hasClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"URI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"URI","type":"string"}],"name":"setDefaultTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"merkleroot","type":"bytes32"}],"name":"setFreeMintRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"presaleTime","type":"uint256"}],"name":"setPresaleMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"merkleroot","type":"bytes32"}],"name":"setWhiteListRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"whiteListMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"whiteListRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106102255760003560e01c80636c0360eb11610123578063a125c824116100ab578063c87b56dd1161006f578063c87b56dd1461061b578063d9eab7c61461063b578063e985e9c514610651578063f2fde38b1461069a578063fc7357de146106ba57600080fd5b8063a125c8241461058a578063a22cb465146105aa578063a886c377146105ca578063aca9938d146105e0578063b88d4fde146105fb57600080fd5b806373b2e80e116100f257806373b2e80e146104e45780638da5cb5b14610514578063945e40131461053257806395d89b411461054857806398a8cffe1461055d57600080fd5b80636c0360eb1461047a57806370a082311461048f57806370c42575146104af578063715018a6146104cf57600080fd5b80632db11544116101b157806345149bb31161017557806345149bb3146103e957806355f804b3146104095780636352211e1461042957806365f4fd12146104495780636bde26271461045f57600080fd5b80632db115441461036b57806332cb6b0c1461037e5780633ccfd60b146103945780633d13f874146103a957806342842e0e146103c957600080fd5b806311876875116101f857806311876875146102db5780631443b1d8146102ee57806318160ddd1461031257806323b872dd1461032b57806324437ce11461034b57600080fd5b806301ffc9a71461022a57806306fdde031461025f578063081812fc14610281578063095ea7b3146102b9575b600080fd5b34801561023657600080fd5b5061024a610245366004611f73565b6106d0565b60405190151581526020015b60405180910390f35b34801561026b57600080fd5b50610274610722565b6040516102569190612103565b34801561028d57600080fd5b506102a161029c366004611f5a565b6107b4565b6040516001600160a01b039091168152602001610256565b3480156102c557600080fd5b506102d96102d4366004611ed6565b6107f8565b005b6102d96102e936600461201f565b610886565b3480156102fa57600080fd5b5061030460115481565b604051908152602001610256565b34801561031e57600080fd5b5060015460005403610304565b34801561033757600080fd5b506102d9610346366004611d82565b610aee565b34801561035757600080fd5b506102d9610366366004611f5a565b610af9565b6102d9610379366004611f5a565b610b3b565b34801561038a57600080fd5b50610304611af481565b3480156103a057600080fd5b506102d9610c51565b3480156103b557600080fd5b506102d96103c4366004611f00565b610d2e565b3480156103d557600080fd5b506102d96103e4366004611d82565b610f75565b3480156103f557600080fd5b506102d9610404366004611f5a565b610f90565b34801561041557600080fd5b506102d9610424366004611fad565b610fbf565b34801561043557600080fd5b506102a1610444366004611f5a565b610ff5565b34801561045557600080fd5b50610304600d5481565b34801561046b57600080fd5b5061030466470de4df82000081565b34801561048657600080fd5b50610274611007565b34801561049b57600080fd5b506103046104aa366004611d34565b611016565b3480156104bb57600080fd5b506102d96104ca366004611f5a565b611065565b3480156104db57600080fd5b506102d9611094565b3480156104f057600080fd5b5061024a6104ff366004611d34565b60126020526000908152604090205460ff1681565b34801561052057600080fd5b506008546001600160a01b03166102a1565b34801561053e57600080fd5b50610304600e5481565b34801561055457600080fd5b506102746110ca565b34801561056957600080fd5b50610304610578366004611d34565b60136020526000908152604090205481565b34801561059657600080fd5b506102d96105a5366004611fad565b6110d9565b3480156105b657600080fd5b506102d96105c5366004611e9a565b61110f565b3480156105d657600080fd5b50610304600c5481565b3480156105ec57600080fd5b50610304662386f26fc1000081565b34801561060757600080fd5b506102d9610616366004611dbe565b6111a5565b34801561062757600080fd5b50610274610636366004611f5a565b6111f6565b34801561064757600080fd5b5061030460105481565b34801561065d57600080fd5b5061024a61066c366004611d4f565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156106a657600080fd5b506102d96106b5366004611d34565b61133c565b3480156106c657600080fd5b50610304600f5481565b60006001600160e01b031982166380ac58cd60e01b148061070157506001600160e01b03198216635b5e139f60e01b145b8061071c57506301ffc9a760e01b6001600160e01b03198316145b92915050565b60606002805461073190612236565b80601f016020809104026020016040519081016040528092919081815260200182805461075d90612236565b80156107aa5780601f1061077f576101008083540402835291602001916107aa565b820191906000526020600020905b81548152906001019060200180831161078d57829003601f168201915b5050505050905090565b60006107bf826113d7565b6107dc576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b600061080382610ff5565b9050806001600160a01b0316836001600160a01b031614156108385760405163250fdee360e21b815260040160405180910390fd5b336001600160a01b038216148015906108585750610856813361066c565b155b15610876576040516367d9dca160e11b815260040160405180910390fd5b610881838383611402565b505050565b600260095414156108b25760405162461bcd60e51b81526004016108a990612171565b60405180910390fd5b6002600955600f544210156108fd5760405162461bcd60e51b815260206004820152601160248201527050726573616c65206e6f7420726561647960781b60448201526064016108a9565b6011543360009081526013602052604090205461091b9085906121a8565b11156109695760405162461bcd60e51b815260206004820152601960248201527f4578636565642077686974656c697374206d6178206d696e740000000000000060448201526064016108a9565b3461097b84662386f26fc100006121d4565b146109ba5760405162461bcd60e51b815260206004820152600f60248201526e08ae8d0cae440dcdee840dac2e8c6d608b1b60448201526064016108a9565b611af4836109cb6001546000540390565b6109d591906121a8565b11156109f35760405162461bcd60e51b81526004016108a99061214b565b6040516bffffffffffffffffffffffff193360601b1660208201526000906034016040516020818303038152906040528051906020012090506000610a6f84848080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600d54915085905061145e565b9050600181151514610ab35760405162461bcd60e51b815260206004820152600d60248201526c4e6f7420696e206d65726b6c6560981b60448201526064016108a9565b3360009081526013602052604081208054879290610ad29084906121a8565b90915550610ae290503386611474565b50506001600955505050565b610881838383611492565b6008546001600160a01b03163314610b235760405162461bcd60e51b81526004016108a990612116565b600f819055600e54610b3590826121a8565b60105550565b60026009541415610b5e5760405162461bcd60e51b81526004016108a990612171565b6002600955610b748166470de4df8200006121d4565b3414610bb45760405162461bcd60e51b815260206004820152600f60248201526e08ae8d0cae440dcdee840dac2e8c6d608b1b60448201526064016108a9565b601054421015610c065760405162461bcd60e51b815260206004820152601960248201527f5075626c69632073616c6520686176656e27742073746172740000000000000060448201526064016108a9565b611af481610c176001546000540390565b610c2191906121a8565b1115610c3f5760405162461bcd60e51b81526004016108a99061214b565b610c493382611474565b506001600955565b6008546001600160a01b03163314610c7b5760405162461bcd60e51b81526004016108a990612116565b60026009541415610c9e5760405162461bcd60e51b81526004016108a990612171565b6002600955604051600090339047908381818185875af1925050503d8060008114610ce5576040519150601f19603f3d011682016040523d82523d6000602084013e610cea565b606091505b5050905080610c495760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b60448201526064016108a9565b60026009541415610d515760405162461bcd60e51b81526004016108a990612171565b6002600955600f54421015610d9c5760405162461bcd60e51b815260206004820152601160248201527050726573616c65206e6f7420726561647960781b60448201526064016108a9565b6001600160a01b03841660009081526012602052604090205460ff1615610df75760405162461bcd60e51b815260206004820152600f60248201526e105b1c9958591e4818db185a5b5959608a1b60448201526064016108a9565b611af483610e086001546000540390565b610e1291906121a8565b1115610e305760405162461bcd60e51b81526004016108a99061214b565b6040516bffffffffffffffffffffffff19606086901b166020820152603481018490526000906054016040516020818303038152906040528051906020012090506000610eb484848080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600c54915085905061145e565b9050600181151514610ef85760405162461bcd60e51b815260206004820152600d60248201526c4e6f7420696e206d65726b6c6560981b60448201526064016108a9565b6001600160a01b0386166000908152601260205260409020805460ff19166001179055610f258686611474565b856001600160a01b03167f47cee97cb7acd717b3c0aa1435d004cd5b3c8c57d70dbceb4e4458bbd60e39d486604051610f6091815260200190565b60405180910390a25050600160095550505050565b610881838383604051806020016040528060008152506111a5565b6008546001600160a01b03163314610fba5760405162461bcd60e51b81526004016108a990612116565b600d55565b6008546001600160a01b03163314610fe95760405162461bcd60e51b81526004016108a990612116565b610881600a8383611c33565b600061100082611682565b5192915050565b6060600a805461073190612236565b60006001600160a01b03821661103f576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6008546001600160a01b0316331461108f5760405162461bcd60e51b81526004016108a990612116565b600c55565b6008546001600160a01b031633146110be5760405162461bcd60e51b81526004016108a990612116565b6110c8600061179e565b565b60606003805461073190612236565b6008546001600160a01b031633146111035760405162461bcd60e51b81526004016108a990612116565b610881600b8383611c33565b6001600160a01b0382163314156111395760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6111b0848484611492565b6001600160a01b0383163b151580156111d257506111d0848484846117f0565b155b156111f0576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6060611201826113d7565b6112655760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b60648201526084016108a9565b600061126f611007565b9050600081511161130a57600b805461128790612236565b80601f01602080910402602001604051908101604052809291908181526020018280546112b390612236565b80156113005780601f106112d557610100808354040283529160200191611300565b820191906000526020600020905b8154815290600101906020018083116112e357829003601f168201915b5050505050611335565b80611314846118e8565b604051602001611325929190612097565b6040516020818303038152906040525b9392505050565b6008546001600160a01b031633146113665760405162461bcd60e51b81526004016108a990612116565b6001600160a01b0381166113cb5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016108a9565b6113d48161179e565b50565b600080548210801561071c575050600090815260046020526040902054600160e01b900460ff161590565b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b60008261146b85846119e6565b14949350505050565b61148e828260405180602001604052806000815250611a5a565b5050565b600061149d82611682565b9050836001600160a01b031681600001516001600160a01b0316146114d45760405162a1148160e81b815260040160405180910390fd5b6000336001600160a01b03861614806114f257506114f2853361066c565b8061150d575033611502846107b4565b6001600160a01b0316145b90508061152d57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b03841661155457604051633a954ecd60e21b815260040160405180910390fd5b61156060008487611402565b6001600160a01b038581166000908152600560209081526040808320805467ffffffffffffffff1980821667ffffffffffffffff92831660001901831617909255898616808652838620805493841693831660019081018416949094179055898652600490945282852080546001600160e01b031916909417600160a01b42909216919091021783558701808452922080549193909116611636576000548214611636578054602086015167ffffffffffffffff16600160a01b026001600160e01b03199091166001600160a01b038a16171781555b50505082846001600160a01b0316866001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b5050505050565b60408051606081018252600080825260208201819052918101919091528160005481101561178557600081815260046020908152604091829020825160608101845290546001600160a01b0381168252600160a01b810467ffffffffffffffff1692820192909252600160e01b90910460ff161515918101829052906117835780516001600160a01b031615611719579392505050565b5060001901600081815260046020908152604091829020825160608101845290546001600160a01b038116808352600160a01b820467ffffffffffffffff1693830193909352600160e01b900460ff161515928101929092521561177e579392505050565b611719565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906118259033908990889088906004016120c6565b602060405180830381600087803b15801561183f57600080fd5b505af192505050801561186f575060408051601f3d908101601f1916820190925261186c91810190611f90565b60015b6118ca573d80801561189d576040519150601f19603f3d011682016040523d82523d6000602084013e6118a2565b606091505b5080516118c2576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60608161190c5750506040805180820190915260018152600360fc1b602082015290565b8160005b8115611936578061192081612271565b915061192f9050600a836121c0565b9150611910565b60008167ffffffffffffffff811115611951576119516122e2565b6040519080825280601f01601f19166020018201604052801561197b576020820181803683370190505b5090505b84156118e0576119906001836121f3565b915061199d600a8661228c565b6119a89060306121a8565b60f81b8183815181106119bd576119bd6122cc565b60200101906001600160f81b031916908160001a9053506119df600a866121c0565b945061197f565b600081815b8451811015611a52576000858281518110611a0857611a086122cc565b60200260200101519050808311611a2e5760008381526020829052604090209250611a3f565b600081815260208490526040902092505b5080611a4a81612271565b9150506119eb565b509392505050565b61088183838360016000546001600160a01b038516611a8b57604051622e076360e81b815260040160405180910390fd5b83611aa95760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b038516600081815260056020908152604080832080546fffffffffffffffffffffffffffffffff19811667ffffffffffffffff8083168c0181169182176801000000000000000067ffffffffffffffff1990941690921783900481168c01811690920217909155858452600490925290912080546001600160e01b031916909217600160a01b429092169190910217905580808501838015611b5b57506001600160a01b0387163b15155b15611be4575b60405182906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a4611bac60008884806001019550886117f0565b611bc9576040516368d2bf6b60e11b815260040160405180910390fd5b80821415611b61578260005414611bdf57600080fd5b611c2a565b5b6040516001830192906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a480821415611be5575b5060005561167b565b828054611c3f90612236565b90600052602060002090601f016020900481019282611c615760008555611ca7565b82601f10611c7a5782800160ff19823516178555611ca7565b82800160010185558215611ca7579182015b82811115611ca7578235825591602001919060010190611c8c565b50611cb3929150611cb7565b5090565b5b80821115611cb35760008155600101611cb8565b80356001600160a01b0381168114611ce357600080fd5b919050565b60008083601f840112611cfa57600080fd5b50813567ffffffffffffffff811115611d1257600080fd5b6020830191508360208260051b8501011115611d2d57600080fd5b9250929050565b600060208284031215611d4657600080fd5b61133582611ccc565b60008060408385031215611d6257600080fd5b611d6b83611ccc565b9150611d7960208401611ccc565b90509250929050565b600080600060608486031215611d9757600080fd5b611da084611ccc565b9250611dae60208501611ccc565b9150604084013590509250925092565b60008060008060808587031215611dd457600080fd5b611ddd85611ccc565b9350611deb60208601611ccc565b925060408501359150606085013567ffffffffffffffff80821115611e0f57600080fd5b818701915087601f830112611e2357600080fd5b813581811115611e3557611e356122e2565b604051601f8201601f19908116603f01168101908382118183101715611e5d57611e5d6122e2565b816040528281528a6020848701011115611e7657600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b60008060408385031215611ead57600080fd5b611eb683611ccc565b915060208301358015158114611ecb57600080fd5b809150509250929050565b60008060408385031215611ee957600080fd5b611ef283611ccc565b946020939093013593505050565b60008060008060608587031215611f1657600080fd5b611f1f85611ccc565b935060208501359250604085013567ffffffffffffffff811115611f4257600080fd5b611f4e87828801611ce8565b95989497509550505050565b600060208284031215611f6c57600080fd5b5035919050565b600060208284031215611f8557600080fd5b8135611335816122f8565b600060208284031215611fa257600080fd5b8151611335816122f8565b60008060208385031215611fc057600080fd5b823567ffffffffffffffff80821115611fd857600080fd5b818501915085601f830112611fec57600080fd5b813581811115611ffb57600080fd5b86602082850101111561200d57600080fd5b60209290920196919550909350505050565b60008060006040848603121561203457600080fd5b83359250602084013567ffffffffffffffff81111561205257600080fd5b61205e86828701611ce8565b9497909650939450505050565b6000815180845261208381602086016020860161220a565b601f01601f19169290920160200192915050565b600083516120a981846020880161220a565b8351908301906120bd81836020880161220a565b01949350505050565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906120f99083018461206b565b9695505050505050565b602081526000611335602083018461206b565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b6020808252600c908201526b45786365656420616c6c6f6360a01b604082015260600190565b6020808252601f908201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604082015260600190565b600082198211156121bb576121bb6122a0565b500190565b6000826121cf576121cf6122b6565b500490565b60008160001904831182151516156121ee576121ee6122a0565b500290565b600082821015612205576122056122a0565b500390565b60005b8381101561222557818101518382015260200161220d565b838111156111f05750506000910152565b600181811c9082168061224a57607f821691505b6020821081141561226b57634e487b7160e01b600052602260045260246000fd5b50919050565b6000600019821415612285576122856122a0565b5060010190565b60008261229b5761229b6122b6565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160e01b0319811681146113d457600080fdfea26469706673582212208c8558fc6e2fa96c5d4d67dfa7dd18626d99c8b8e28b7815eb9b3b13e892a86464736f6c63430008070033

Deployed Bytecode Sourcemap

66971:3790:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49103:305;;;;;;;;;;-1:-1:-1;49103:305:0;;;;;:::i;:::-;;:::i;:::-;;;8018:14:1;;8011:22;7993:41;;7981:2;7966:18;49103:305:0;;;;;;;;52216:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;53719:204::-;;;;;;;;;;-1:-1:-1;53719:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;7316:32:1;;;7298:51;;7286:2;7271:18;53719:204:0;7152:203:1;53282:371:0;;;;;;;;;;-1:-1:-1;53282:371:0;;;;;:::i;:::-;;:::i;:::-;;68700:716;;;;;;:::i;:::-;;:::i;67529:47::-;;;;;;;;;;;;;;;;;;;8191:25:1;;;8179:2;8164:18;67529:47:0;8045:177:1;48352:303:0;;;;;;;;;;-1:-1:-1;48606:12:0;;48396:7;48590:13;:28;48352:303;;54584:170;;;;;;;;;;-1:-1:-1;54584:170:0;;;;;:::i;:::-;;:::i;69768:167::-;;;;;;;;;;-1:-1:-1;69768:167:0;;;;;:::i;:::-;;:::i;69422:340::-;;;;;;:::i;:::-;;:::i;67317:41::-;;;;;;;;;;;;67354:4;67317:41;;70576:176;;;;;;;;;;;;;:::i;68118:576::-;;;;;;;;;;-1:-1:-1;68118:576:0;;;;;:::i;:::-;;:::i;54825:185::-;;;;;;;;;;-1:-1:-1;54825:185:0;;;;;:::i;:::-;;:::i;68008:104::-;;;;;;;;;;-1:-1:-1;68008:104:0;;;;;:::i;:::-;;:::i;69941:92::-;;;;;;;;;;-1:-1:-1;69941:92:0;;;;;:::i;:::-;;:::i;52024:125::-;;;;;;;;;;-1:-1:-1;52024:125:0;;;;;:::i;:::-;;:::i;67163:28::-;;;;;;;;;;;;;;;;67258:54;;;;;;;;;;;;67302:10;67258:54;;70148:88;;;;;;;;;;;;;:::i;49472:206::-;;;;;;;;;;-1:-1:-1;49472:206:0;;;;;:::i;:::-;;:::i;67900:102::-;;;;;;;;;;-1:-1:-1;67900:102:0;;;;;:::i;:::-;;:::i;11376:103::-;;;;;;;;;;;;;:::i;67583:42::-;;;;;;;;;;-1:-1:-1;67583:42:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;10725:87;;;;;;;;;;-1:-1:-1;10798:6:0;;-1:-1:-1;;;;;10798:6:0;10725:87;;67412:35;;;;;;;;;;;;;;;;52385:104;;;;;;;;;;;;;:::i;67630:50::-;;;;;;;;;;-1:-1:-1;67630:50:0;;;;;:::i;:::-;;;;;;;;;;;;;;70039:103;;;;;;;;;;-1:-1:-1;70039:103:0;;;;;:::i;:::-;;:::i;53995:287::-;;;;;;;;;;-1:-1:-1;53995:287:0;;;;;:::i;:::-;;:::i;67131:27::-;;;;;;;;;;;;;;;;67196:57;;;;;;;;;;;;67243:10;67196:57;;55081:369;;;;;;;;;;-1:-1:-1;55081:369:0;;;;;:::i;:::-;;:::i;70242:328::-;;;;;;;;;;-1:-1:-1;70242:328:0;;;;;:::i;:::-;;:::i;67491:33::-;;;;;;;;;;;;;;;;54353:164;;;;;;;;;;-1:-1:-1;54353:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;54474:25:0;;;54450:4;54474:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;54353:164;11634:201;;;;;;;;;;-1:-1:-1;11634:201:0;;;;;:::i;:::-;;:::i;67452:34::-;;;;;;;;;;;;;;;;49103:305;49205:4;-1:-1:-1;;;;;;49242:40:0;;-1:-1:-1;;;49242:40:0;;:105;;-1:-1:-1;;;;;;;49299:48:0;;-1:-1:-1;;;49299:48:0;49242:105;:158;;;-1:-1:-1;;;;;;;;;;23266:40:0;;;49364:36;49222:178;49103:305;-1:-1:-1;;49103:305:0:o;52216:100::-;52270:13;52303:5;52296:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52216:100;:::o;53719:204::-;53787:7;53812:16;53820:7;53812;:16::i;:::-;53807:64;;53837:34;;-1:-1:-1;;;53837:34:0;;;;;;;;;;;53807:64;-1:-1:-1;53891:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;53891:24:0;;53719:204::o;53282:371::-;53355:13;53371:24;53387:7;53371:15;:24::i;:::-;53355:40;;53416:5;-1:-1:-1;;;;;53410:11:0;:2;-1:-1:-1;;;;;53410:11:0;;53406:48;;;53430:24;;-1:-1:-1;;;53430:24:0;;;;;;;;;;;53406:48;9529:10;-1:-1:-1;;;;;53471:21:0;;;;;;:63;;-1:-1:-1;53497:37:0;53514:5;9529:10;54353:164;:::i;53497:37::-;53496:38;53471:63;53467:138;;;53558:35;;-1:-1:-1;;;53558:35:0;;;;;;;;;;;53467:138;53617:28;53626:2;53630:7;53639:5;53617:8;:28::i;:::-;53344:309;53282:371;;:::o;68700:716::-;1845:1;2443:7;;:19;;2435:63;;;;-1:-1:-1;;;2435:63:0;;;;;;;:::i;:::-;;;;;;;;;1845:1;2576:7;:18;68812:19:::1;::::0;68835:15:::1;-1:-1:-1::0;68812:38:0::1;68804:68;;;::::0;-1:-1:-1;;;68804:68:0;;8653:2:1;68804:68:0::1;::::0;::::1;8635:21:1::0;8692:2;8672:18;;;8665:30;-1:-1:-1;;;8711:18:1;;;8704:47;8768:18;;68804:68:0::1;8451:341:1::0;68804:68:0::1;68929:27;::::0;68903:10:::1;68887:27;::::0;;;:15:::1;:27;::::0;;;;;:38:::1;::::0;68917:8;;68887:38:::1;:::i;:::-;:69;;68879:107;;;::::0;-1:-1:-1;;;68879:107:0;;11223:2:1;68879:107:0::1;::::0;::::1;11205:21:1::0;11262:2;11242:18;;;11235:30;11301:27;11281:18;;;11274:55;11346:18;;68879:107:0::1;11021:349:1::0;68879:107:0::1;69036:9;69001:31;69024:8:::0;67243:10:::1;69001:31;:::i;:::-;:44;68993:72;;;::::0;-1:-1:-1;;;68993:72:0;;12623:2:1;68993:72:0::1;::::0;::::1;12605:21:1::0;12662:2;12642:18;;;12635:30;-1:-1:-1;;;12681:18:1;;;12674:45;12736:18;;68993:72:0::1;12421:339:1::0;68993:72:0::1;67354:4;69096:8;69080:13;48606:12:::0;;48396:7;48590:13;:28;;48352:303;69080:13:::1;:24;;;;:::i;:::-;:38;;69072:63;;;;-1:-1:-1::0;;;69072:63:0::1;;;;;;;:::i;:::-;69173:28;::::0;-1:-1:-1;;69190:10:0::1;6083:2:1::0;6079:15;6075:53;69173:28:0::1;::::0;::::1;6063:66:1::0;69148:12:0::1;::::0;6145::1;;69173:28:0::1;;;;;;;;;;;;69163:39;;;;;;69148:54;;69209:16;69228:46;69247:5;;69228:46;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;69254:13:0::1;::::0;;-1:-1:-1;69269:4:0;;-1:-1:-1;69228:18:0::1;:46::i;:::-;69209:65:::0;-1:-1:-1;69304:4:0::1;69289:19:::0;::::1;;;69281:45;;;::::0;-1:-1:-1;;;69281:45:0;;9760:2:1;69281:45:0::1;::::0;::::1;9742:21:1::0;9799:2;9779:18;;;9772:30;-1:-1:-1;;;9818:18:1;;;9811:43;9871:18;;69281:45:0::1;9558:337:1::0;69281:45:0::1;69349:10;69333:27;::::0;;;:15:::1;:27;::::0;;;;:39;;69364:8;;69333:27;:39:::1;::::0;69364:8;;69333:39:::1;:::i;:::-;::::0;;;-1:-1:-1;69379:31:0::1;::::0;-1:-1:-1;69389:10:0::1;69401:8:::0;69379:9:::1;:31::i;:::-;-1:-1:-1::0;;1801:1:0;2755:7;:22;-1:-1:-1;;;68700:716:0:o;54584:170::-;54718:28;54728:4;54734:2;54738:7;54718:9;:28::i;69768:167::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;69838:19:::1;:33:::0;;;69913:16:::1;::::0;69899:30:::1;::::0;69860:11;69899:30:::1;:::i;:::-;69878:18;:51:::0;-1:-1:-1;69768:167:0:o;69422:340::-;1845:1;2443:7;;:19;;2435:63;;;;-1:-1:-1;;;2435:63:0;;;;;;;:::i;:::-;1845:1;2576:7;:18;69518:28:::1;69538:8:::0;67302:10:::1;69518:28;:::i;:::-;69505:9;:41;69497:69;;;::::0;-1:-1:-1;;;69497:69:0;;12623:2:1;69497:69:0::1;::::0;::::1;12605:21:1::0;12662:2;12642:18;;;12635:30;-1:-1:-1;;;12681:18:1;;;12674:45;12736:18;;69497:69:0::1;12421:339:1::0;69497:69:0::1;69600:18;;69581:15;:37;;69573:75;;;::::0;-1:-1:-1;;;69573:75:0;;8999:2:1;69573:75:0::1;::::0;::::1;8981:21:1::0;9038:2;9018:18;;;9011:30;9077:27;9057:18;;;9050:55;9122:18;;69573:75:0::1;8797:349:1::0;69573:75:0::1;67354:4;69679:8;69663:13;48606:12:::0;;48396:7;48590:13;:28;;48352:303;69663:13:::1;:24;;;;:::i;:::-;:38;;69655:63;;;;-1:-1:-1::0;;;69655:63:0::1;;;;;;;:::i;:::-;69725:31;69735:10;69747:8;69725:9;:31::i;:::-;-1:-1:-1::0;1801:1:0;2755:7;:22;69422:340::o;70576:176::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;1845:1:::1;2443:7;;:19;;2435:63;;;;-1:-1:-1::0;;;2435:63:0::1;;;;;;;:::i;:::-;1845:1;2576:7;:18:::0;70654:49:::2;::::0;70636:12:::2;::::0;70654:10:::2;::::0;70677:21:::2;::::0;70636:12;70654:49;70636:12;70654:49;70677:21;70654:10;:49:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70635:68;;;70718:7;70710:36;;;::::0;-1:-1:-1;;;70710:36:0;;11577:2:1;70710:36:0::2;::::0;::::2;11559:21:1::0;11616:2;11596:18;;;11589:30;-1:-1:-1;;;11635:18:1;;;11628:46;11691:18;;70710:36:0::2;11375:340:1::0;68118:576:0;1845:1;2443:7;;:19;;2435:63;;;;-1:-1:-1;;;2435:63:0;;;;;;;:::i;:::-;1845:1;2576:7;:18;68225:19:::1;::::0;68248:15:::1;-1:-1:-1::0;68225:38:0::1;68217:68;;;::::0;-1:-1:-1;;;68217:68:0;;8653:2:1;68217:68:0::1;::::0;::::1;8635:21:1::0;8692:2;8672:18;;;8665:30;-1:-1:-1;;;8711:18:1;;;8704:47;8768:18;;68217:68:0::1;8451:341:1::0;68217:68:0::1;-1:-1:-1::0;;;;;68300:14:0;::::1;;::::0;;;:10:::1;:14;::::0;;;;;::::1;;:23;68292:51;;;::::0;-1:-1:-1;;;68292:51:0;;10102:2:1;68292:51:0::1;::::0;::::1;10084:21:1::0;10141:2;10121:18;;;10114:30;-1:-1:-1;;;10160:18:1;;;10153:45;10215:18;;68292:51:0::1;9900:339:1::0;68292:51:0::1;67354:4;68374:8;68358:13;48606:12:::0;;48396:7;48590:13;:28;;48352:303;68358:13:::1;:24;;;;:::i;:::-;:38;;68350:63;;;;-1:-1:-1::0;;;68350:63:0::1;;;;;;;:::i;:::-;68445:30;::::0;-1:-1:-1;;6345:2:1;6341:15;;;6337:53;68445:30:0::1;::::0;::::1;6325:66:1::0;6407:12;;;6400:28;;;68420:12:0::1;::::0;6444::1;;68445:30:0::1;;;;;;;;;;;;68435:41;;;;;;68420:56;;68483:16;68502:45;68521:5;;68502:45;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;68528:12:0::1;::::0;;-1:-1:-1;68542:4:0;;-1:-1:-1;68502:18:0::1;:45::i;:::-;68483:64:::0;-1:-1:-1;68577:4:0::1;68562:19:::0;::::1;;;68554:45;;;::::0;-1:-1:-1;;;68554:45:0;;9760:2:1;68554:45:0::1;::::0;::::1;9742:21:1::0;9799:2;9779:18;;;9772:30;-1:-1:-1;;;9818:18:1;;;9811:43;9871:18;;68554:45:0::1;9558:337:1::0;68554:45:0::1;-1:-1:-1::0;;;;;68606:14:0;::::1;;::::0;;;:10:::1;:14;::::0;;;;:21;;-1:-1:-1;;68606:21:0::1;68623:4;68606:21;::::0;;68634:23:::1;68617:2:::0;68648:8;68634:9:::1;:23::i;:::-;68675:2;-1:-1:-1::0;;;;;68669:19:0::1;;68679:8;68669:19;;;;8191:25:1::0;;8179:2;8164:18;;8045:177;68669:19:0::1;;;;;;;;-1:-1:-1::0;;1801:1:0;2755:7;:22;-1:-1:-1;;;;68118:576:0:o;54825:185::-;54963:39;54980:4;54986:2;54990:7;54963:39;;;;;;;;;;;;:16;:39::i;68008:104::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;68080:13:::1;:26:::0;68008:104::o;69941:92::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;70008:19:::1;:13;70024:3:::0;;70008:19:::1;:::i;52024:125::-:0;52088:7;52115:21;52128:7;52115:12;:21::i;:::-;:26;;52024:125;-1:-1:-1;;52024:125:0:o;70148:88::-;70188:13;70217;70210:20;;;;;:::i;49472:206::-;49536:7;-1:-1:-1;;;;;49560:19:0;;49556:60;;49588:28;;-1:-1:-1;;;49588:28:0;;;;;;;;;;;49556:60;-1:-1:-1;;;;;;49642:19:0;;;;;:12;:19;;;;;:27;;;;49472:206::o;67900:102::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;67971:12:::1;:25:::0;67900:102::o;11376:103::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;11441:30:::1;11468:1;11441:18;:30::i;:::-;11376:103::o:0;52385:104::-;52441:13;52474:7;52467:14;;;;;:::i;70039:103::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;70114:22:::1;:16;70133:3:::0;;70114:22:::1;:::i;53995:287::-:0;-1:-1:-1;;;;;54094:24:0;;9529:10;54094:24;54090:54;;;54127:17;;-1:-1:-1;;;54127:17:0;;;;;;;;;;;54090:54;9529:10;54157:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;54157:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;54157:53:0;;;;;;;;;;54226:48;;7993:41:1;;;54157:42:0;;9529:10;54226:48;;7966:18:1;54226:48:0;;;;;;;53995:287;;:::o;55081:369::-;55248:28;55258:4;55264:2;55268:7;55248:9;:28::i;:::-;-1:-1:-1;;;;;55291:13:0;;13336:20;13384:8;;55291:76;;;;;55311:56;55342:4;55348:2;55352:7;55361:5;55311:30;:56::i;:::-;55310:57;55291:76;55287:156;;;55391:40;;-1:-1:-1;;;55391:40:0;;;;;;;;;;;55287:156;55081:369;;;;:::o;70242:328::-;70307:13;70337:16;70345:7;70337;:16::i;:::-;70329:76;;;;-1:-1:-1;;;70329:76:0;;10807:2:1;70329:76:0;;;10789:21:1;10846:2;10826:18;;;10819:30;10885:34;10865:18;;;10858:62;-1:-1:-1;;;10936:18:1;;;10929:45;10991:19;;70329:76:0;10605:411:1;70329:76:0;70414:22;70439:9;:7;:9::i;:::-;70414:34;;70487:1;70468:8;70462:22;:26;:102;;70548:16;70462:102;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70515:8;70525:18;:7;:16;:18::i;:::-;70498:46;;;;;;;;;:::i;:::-;;;;;;;;;;;;;70462:102;70455:109;70242:328;-1:-1:-1;;;70242:328:0:o;11634:201::-;10798:6;;-1:-1:-1;;;;;10798:6:0;9529:10;10945:23;10937:68;;;;-1:-1:-1;;;10937:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;11723:22:0;::::1;11715:73;;;::::0;-1:-1:-1;;;11715:73:0;;9353:2:1;11715:73:0::1;::::0;::::1;9335:21:1::0;9392:2;9372:18;;;9365:30;9431:34;9411:18;;;9404:62;-1:-1:-1;;;9482:18:1;;;9475:36;9528:19;;11715:73:0::1;9151:402:1::0;11715:73:0::1;11799:28;11818:8;11799:18;:28::i;:::-;11634:201:::0;:::o;55705:187::-;55762:4;55826:13;;55816:7;:23;55786:98;;;;-1:-1:-1;;55857:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;55857:27:0;;;;55856:28;;55705:187::o;63875:196::-;63990:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;63990:29:0;-1:-1:-1;;;;;63990:29:0;;;;;;;;;64035:28;;63990:24;;64035:28;;;;;;;63875:196;;;:::o;3715:190::-;3840:4;3893;3864:25;3877:5;3884:4;3864:12;:25::i;:::-;:33;;3715:190;-1:-1:-1;;;;3715:190:0:o;55900:104::-;55969:27;55979:2;55983:8;55969:27;;;;;;;;;;;;:9;:27::i;:::-;55900:104;;:::o;58818:2130::-;58933:35;58971:21;58984:7;58971:12;:21::i;:::-;58933:59;;59031:4;-1:-1:-1;;;;;59009:26:0;:13;:18;;;-1:-1:-1;;;;;59009:26:0;;59005:67;;59044:28;;-1:-1:-1;;;59044:28:0;;;;;;;;;;;59005:67;59085:22;9529:10;-1:-1:-1;;;;;59111:20:0;;;;:73;;-1:-1:-1;59148:36:0;59165:4;9529:10;54353:164;:::i;59148:36::-;59111:126;;;-1:-1:-1;9529:10:0;59201:20;59213:7;59201:11;:20::i;:::-;-1:-1:-1;;;;;59201:36:0;;59111:126;59085:153;;59256:17;59251:66;;59282:35;;-1:-1:-1;;;59282:35:0;;;;;;;;;;;59251:66;-1:-1:-1;;;;;59332:16:0;;59328:52;;59357:23;;-1:-1:-1;;;59357:23:0;;;;;;;;;;;59328:52;59501:35;59518:1;59522:7;59531:4;59501:8;:35::i;:::-;-1:-1:-1;;;;;59832:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;59832:31:0;;;;;;;-1:-1:-1;;59832:31:0;;;;;;;59878:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;59878:29:0;;;;;;;;;;;59958:20;;;:11;:20;;;;;;59993:18;;-1:-1:-1;;;;;;60026:49:0;;;;-1:-1:-1;;;60059:15:0;60026:49;;;;;;;;;;60349:11;;60409:24;;;;;60452:13;;59958:20;;60409:24;;60452:13;60448:384;;60662:13;;60647:11;:28;60643:174;;60700:20;;60769:28;;;;60743:54;;-1:-1:-1;;;60743:54:0;-1:-1:-1;;;;;;60743:54:0;;;-1:-1:-1;;;;;60700:20:0;;60743:54;;;;60643:174;59807:1036;;;60879:7;60875:2;-1:-1:-1;;;;;60860:27:0;60869:4;-1:-1:-1;;;;;60860:27:0;;;;;;;;;;;60898:42;58922:2026;;58818:2130;;;:::o;50853:1109::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;50964:7:0;51047:13;;51040:4;:20;51009:886;;;51081:31;51115:17;;;:11;:17;;;;;;;;;51081:51;;;;;;;;;-1:-1:-1;;;;;51081:51:0;;;;-1:-1:-1;;;51081:51:0;;;;;;;;;;;-1:-1:-1;;;51081:51:0;;;;;;;;;;;;;;51151:729;;51201:14;;-1:-1:-1;;;;;51201:28:0;;51197:101;;51265:9;50853:1109;-1:-1:-1;;;50853:1109:0:o;51197:101::-;-1:-1:-1;;;51640:6:0;51685:17;;;;:11;:17;;;;;;;;;51673:29;;;;;;;;;-1:-1:-1;;;;;51673:29:0;;;;;-1:-1:-1;;;51673:29:0;;;;;;;;;;;-1:-1:-1;;;51673:29:0;;;;;;;;;;;;;51733:28;51729:109;;51801:9;50853:1109;-1:-1:-1;;;50853:1109:0:o;51729:109::-;51600:261;;;51062:833;51009:886;51923:31;;-1:-1:-1;;;51923:31:0;;;;;;;;;;;11995:191;12088:6;;;-1:-1:-1;;;;;12105:17:0;;;-1:-1:-1;;;;;;12105:17:0;;;;;;;12138:40;;12088:6;;;12105:17;12088:6;;12138:40;;12069:16;;12138:40;12058:128;11995:191;:::o;64563:667::-;64747:72;;-1:-1:-1;;;64747:72:0;;64726:4;;-1:-1:-1;;;;;64747:36:0;;;;;:72;;9529:10;;64798:4;;64804:7;;64813:5;;64747:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;64747:72:0;;;;;;;;-1:-1:-1;;64747:72:0;;;;;;;;;;;;:::i;:::-;;;64743:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;64981:13:0;;64977:235;;65027:40;;-1:-1:-1;;;65027:40:0;;;;;;;;;;;64977:235;65170:6;65164:13;65155:6;65151:2;65147:15;65140:38;64743:480;-1:-1:-1;;;;;;64866:55:0;-1:-1:-1;;;64866:55:0;;-1:-1:-1;64743:480:0;64563:667;;;;;;:::o;7011:723::-;7067:13;7288:10;7284:53;;-1:-1:-1;;7315:10:0;;;;;;;;;;;;-1:-1:-1;;;7315:10:0;;;;;7011:723::o;7284:53::-;7362:5;7347:12;7403:78;7410:9;;7403:78;;7436:8;;;;:::i;:::-;;-1:-1:-1;7459:10:0;;-1:-1:-1;7467:2:0;7459:10;;:::i;:::-;;;7403:78;;;7491:19;7523:6;7513:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;7513:17:0;;7491:39;;7541:154;7548:10;;7541:154;;7575:11;7585:1;7575:11;;:::i;:::-;;-1:-1:-1;7644:10:0;7652:2;7644:5;:10;:::i;:::-;7631:24;;:2;:24;:::i;:::-;7618:39;;7601:6;7608;7601:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;7601:56:0;;;;;;;;-1:-1:-1;7672:11:0;7681:2;7672:11;;:::i;:::-;;;7541:154;;4267:675;4350:7;4393:4;4350:7;4408:497;4432:5;:12;4428:1;:16;4408:497;;;4466:20;4489:5;4495:1;4489:8;;;;;;;;:::i;:::-;;;;;;;4466:31;;4532:12;4516;:28;4512:382;;5018:13;5068:15;;;5104:4;5097:15;;;5151:4;5135:21;;4644:57;;4512:382;;;5018:13;5068:15;;;5104:4;5097:15;;;5151:4;5135:21;;4821:57;;4512:382;-1:-1:-1;4446:3:0;;;;:::i;:::-;;;;4408:497;;;-1:-1:-1;4922:12:0;4267:675;-1:-1:-1;;;4267:675:0:o;56367:163::-;56490:32;56496:2;56500:8;56510:5;56517:4;56928:20;56951:13;-1:-1:-1;;;;;56979:16:0;;56975:48;;57004:19;;-1:-1:-1;;;57004:19:0;;;;;;;;;;;56975:48;57038:13;57034:44;;57060:18;;-1:-1:-1;;;57060:18:0;;;;;;;;;;;57034:44;-1:-1:-1;;;;;57429:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;57488:49:0;;57429:44;;;;;;;;57488:49;;;;-1:-1:-1;;57429:44:0;;;;;;57488:49;;;;;;;;;;;;;;;;57554:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;57604:66:0;;;;-1:-1:-1;;;57654:15:0;57604:66;;;;;;;;;;57554:25;57751:23;;;57795:4;:23;;;;-1:-1:-1;;;;;;57803:13:0;;13336:20;13384:8;;57803:15;57791:641;;;57839:314;57870:38;;57895:12;;-1:-1:-1;;;;;57870:38:0;;;57887:1;;57870:38;;57887:1;;57870:38;57936:69;57975:1;57979:2;57983:14;;;;;;57999:5;57936:30;:69::i;:::-;57931:174;;58041:40;;-1:-1:-1;;;58041:40:0;;;;;;;;;;;57931:174;58148:3;58132:12;:19;;57839:314;;58234:12;58217:13;;:29;58213:43;;58248:8;;;58213:43;57791:641;;;58297:120;58328:40;;58353:14;;;;;-1:-1:-1;;;;;58328:40:0;;;58345:1;;58328:40;;58345:1;;58328:40;58412:3;58396:12;:19;;58297:120;;57791:641;-1:-1:-1;58446:13:0;:28;58496:60;55081:369;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:173:1;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:367::-;255:8;265:6;319:3;312:4;304:6;300:17;296:27;286:55;;337:1;334;327:12;286:55;-1:-1:-1;360:20:1;;403:18;392:30;;389:50;;;435:1;432;425:12;389:50;472:4;464:6;460:17;448:29;;532:3;525:4;515:6;512:1;508:14;500:6;496:27;492:38;489:47;486:67;;;549:1;546;539:12;486:67;192:367;;;;;:::o;564:186::-;623:6;676:2;664:9;655:7;651:23;647:32;644:52;;;692:1;689;682:12;644:52;715:29;734:9;715:29;:::i;755:260::-;823:6;831;884:2;872:9;863:7;859:23;855:32;852:52;;;900:1;897;890:12;852:52;923:29;942:9;923:29;:::i;:::-;913:39;;971:38;1005:2;994:9;990:18;971:38;:::i;:::-;961:48;;755:260;;;;;:::o;1020:328::-;1097:6;1105;1113;1166:2;1154:9;1145:7;1141:23;1137:32;1134:52;;;1182:1;1179;1172:12;1134:52;1205:29;1224:9;1205:29;:::i;:::-;1195:39;;1253:38;1287:2;1276:9;1272:18;1253:38;:::i;:::-;1243:48;;1338:2;1327:9;1323:18;1310:32;1300:42;;1020:328;;;;;:::o;1353:1138::-;1448:6;1456;1464;1472;1525:3;1513:9;1504:7;1500:23;1496:33;1493:53;;;1542:1;1539;1532:12;1493:53;1565:29;1584:9;1565:29;:::i;:::-;1555:39;;1613:38;1647:2;1636:9;1632:18;1613:38;:::i;:::-;1603:48;;1698:2;1687:9;1683:18;1670:32;1660:42;;1753:2;1742:9;1738:18;1725:32;1776:18;1817:2;1809:6;1806:14;1803:34;;;1833:1;1830;1823:12;1803:34;1871:6;1860:9;1856:22;1846:32;;1916:7;1909:4;1905:2;1901:13;1897:27;1887:55;;1938:1;1935;1928:12;1887:55;1974:2;1961:16;1996:2;1992;1989:10;1986:36;;;2002:18;;:::i;:::-;2077:2;2071:9;2045:2;2131:13;;-1:-1:-1;;2127:22:1;;;2151:2;2123:31;2119:40;2107:53;;;2175:18;;;2195:22;;;2172:46;2169:72;;;2221:18;;:::i;:::-;2261:10;2257:2;2250:22;2296:2;2288:6;2281:18;2336:7;2331:2;2326;2322;2318:11;2314:20;2311:33;2308:53;;;2357:1;2354;2347:12;2308:53;2413:2;2408;2404;2400:11;2395:2;2387:6;2383:15;2370:46;2458:1;2453:2;2448;2440:6;2436:15;2432:24;2425:35;2479:6;2469:16;;;;;;;1353:1138;;;;;;;:::o;2496:347::-;2561:6;2569;2622:2;2610:9;2601:7;2597:23;2593:32;2590:52;;;2638:1;2635;2628:12;2590:52;2661:29;2680:9;2661:29;:::i;:::-;2651:39;;2740:2;2729:9;2725:18;2712:32;2787:5;2780:13;2773:21;2766:5;2763:32;2753:60;;2809:1;2806;2799:12;2753:60;2832:5;2822:15;;;2496:347;;;;;:::o;2848:254::-;2916:6;2924;2977:2;2965:9;2956:7;2952:23;2948:32;2945:52;;;2993:1;2990;2983:12;2945:52;3016:29;3035:9;3016:29;:::i;:::-;3006:39;3092:2;3077:18;;;;3064:32;;-1:-1:-1;;;2848:254:1:o;3107:579::-;3211:6;3219;3227;3235;3288:2;3276:9;3267:7;3263:23;3259:32;3256:52;;;3304:1;3301;3294:12;3256:52;3327:29;3346:9;3327:29;:::i;:::-;3317:39;;3403:2;3392:9;3388:18;3375:32;3365:42;;3458:2;3447:9;3443:18;3430:32;3485:18;3477:6;3474:30;3471:50;;;3517:1;3514;3507:12;3471:50;3556:70;3618:7;3609:6;3598:9;3594:22;3556:70;:::i;:::-;3107:579;;;;-1:-1:-1;3645:8:1;-1:-1:-1;;;;3107:579:1:o;3691:180::-;3750:6;3803:2;3791:9;3782:7;3778:23;3774:32;3771:52;;;3819:1;3816;3809:12;3771:52;-1:-1:-1;3842:23:1;;3691:180;-1:-1:-1;3691:180:1:o;3876:245::-;3934:6;3987:2;3975:9;3966:7;3962:23;3958:32;3955:52;;;4003:1;4000;3993:12;3955:52;4042:9;4029:23;4061:30;4085:5;4061:30;:::i;4126:249::-;4195:6;4248:2;4236:9;4227:7;4223:23;4219:32;4216:52;;;4264:1;4261;4254:12;4216:52;4296:9;4290:16;4315:30;4339:5;4315:30;:::i;4380:592::-;4451:6;4459;4512:2;4500:9;4491:7;4487:23;4483:32;4480:52;;;4528:1;4525;4518:12;4480:52;4568:9;4555:23;4597:18;4638:2;4630:6;4627:14;4624:34;;;4654:1;4651;4644:12;4624:34;4692:6;4681:9;4677:22;4667:32;;4737:7;4730:4;4726:2;4722:13;4718:27;4708:55;;4759:1;4756;4749:12;4708:55;4799:2;4786:16;4825:2;4817:6;4814:14;4811:34;;;4841:1;4838;4831:12;4811:34;4886:7;4881:2;4872:6;4868:2;4864:15;4860:24;4857:37;4854:57;;;4907:1;4904;4897:12;4854:57;4938:2;4930:11;;;;;4960:6;;-1:-1:-1;4380:592:1;;-1:-1:-1;;;;4380:592:1:o;5162:505::-;5257:6;5265;5273;5326:2;5314:9;5305:7;5301:23;5297:32;5294:52;;;5342:1;5339;5332:12;5294:52;5378:9;5365:23;5355:33;;5439:2;5428:9;5424:18;5411:32;5466:18;5458:6;5455:30;5452:50;;;5498:1;5495;5488:12;5452:50;5537:70;5599:7;5590:6;5579:9;5575:22;5537:70;:::i;:::-;5162:505;;5626:8;;-1:-1:-1;5511:96:1;;-1:-1:-1;;;;5162:505:1:o;5672:257::-;5713:3;5751:5;5745:12;5778:6;5773:3;5766:19;5794:63;5850:6;5843:4;5838:3;5834:14;5827:4;5820:5;5816:16;5794:63;:::i;:::-;5911:2;5890:15;-1:-1:-1;;5886:29:1;5877:39;;;;5918:4;5873:50;;5672:257;-1:-1:-1;;5672:257:1:o;6467:470::-;6646:3;6684:6;6678:13;6700:53;6746:6;6741:3;6734:4;6726:6;6722:17;6700:53;:::i;:::-;6816:13;;6775:16;;;;6838:57;6816:13;6775:16;6872:4;6860:17;;6838:57;:::i;:::-;6911:20;;6467:470;-1:-1:-1;;;;6467:470:1:o;7360:488::-;-1:-1:-1;;;;;7629:15:1;;;7611:34;;7681:15;;7676:2;7661:18;;7654:43;7728:2;7713:18;;7706:34;;;7776:3;7771:2;7756:18;;7749:31;;;7554:4;;7797:45;;7822:19;;7814:6;7797:45;:::i;:::-;7789:53;7360:488;-1:-1:-1;;;;;;7360:488:1:o;8227:219::-;8376:2;8365:9;8358:21;8339:4;8396:44;8436:2;8425:9;8421:18;8413:6;8396:44;:::i;10244:356::-;10446:2;10428:21;;;10465:18;;;10458:30;10524:34;10519:2;10504:18;;10497:62;10591:2;10576:18;;10244:356::o;11720:336::-;11922:2;11904:21;;;11961:2;11941:18;;;11934:30;-1:-1:-1;;;11995:2:1;11980:18;;11973:42;12047:2;12032:18;;11720:336::o;12061:355::-;12263:2;12245:21;;;12302:2;12282:18;;;12275:30;12341:33;12336:2;12321:18;;12314:61;12407:2;12392:18;;12061:355::o;12947:128::-;12987:3;13018:1;13014:6;13011:1;13008:13;13005:39;;;13024:18;;:::i;:::-;-1:-1:-1;13060:9:1;;12947:128::o;13080:120::-;13120:1;13146;13136:35;;13151:18;;:::i;:::-;-1:-1:-1;13185:9:1;;13080:120::o;13205:168::-;13245:7;13311:1;13307;13303:6;13299:14;13296:1;13293:21;13288:1;13281:9;13274:17;13270:45;13267:71;;;13318:18;;:::i;:::-;-1:-1:-1;13358:9:1;;13205:168::o;13378:125::-;13418:4;13446:1;13443;13440:8;13437:34;;;13451:18;;:::i;:::-;-1:-1:-1;13488:9:1;;13378:125::o;13508:258::-;13580:1;13590:113;13604:6;13601:1;13598:13;13590:113;;;13680:11;;;13674:18;13661:11;;;13654:39;13626:2;13619:10;13590:113;;;13721:6;13718:1;13715:13;13712:48;;;-1:-1:-1;;13756:1:1;13738:16;;13731:27;13508:258::o;13771:380::-;13850:1;13846:12;;;;13893;;;13914:61;;13968:4;13960:6;13956:17;13946:27;;13914:61;14021:2;14013:6;14010:14;13990:18;13987:38;13984:161;;;14067:10;14062:3;14058:20;14055:1;14048:31;14102:4;14099:1;14092:15;14130:4;14127:1;14120:15;13984:161;;13771:380;;;:::o;14156:135::-;14195:3;-1:-1:-1;;14216:17:1;;14213:43;;;14236:18;;:::i;:::-;-1:-1:-1;14283:1:1;14272:13;;14156:135::o;14296:112::-;14328:1;14354;14344:35;;14359:18;;:::i;:::-;-1:-1:-1;14393:9:1;;14296:112::o;14413:127::-;14474:10;14469:3;14465:20;14462:1;14455:31;14505:4;14502:1;14495:15;14529:4;14526:1;14519:15;14545:127;14606:10;14601:3;14597:20;14594:1;14587:31;14637:4;14634:1;14627:15;14661:4;14658:1;14651:15;14677:127;14738:10;14733:3;14729:20;14726:1;14719:31;14769:4;14766:1;14759:15;14793:4;14790:1;14783:15;14809:127;14870:10;14865:3;14861:20;14858:1;14851:31;14901:4;14898:1;14891:15;14925:4;14922:1;14915:15;14941:131;-1:-1:-1;;;;;;15015:32:1;;15005:43;;14995:71;;15062:1;15059;15052:12

Swarm Source

ipfs://8c8558fc6e2fa96c5d4d67dfa7dd18626d99c8b8e28b7815eb9b3b13e892a864
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.