ETH Price: $2,513.01 (-0.47%)

Token

Deviants Crimson Mint Pass (DMPC)
 

Overview

Max Total Supply

2,222 DMPC

Holders

115

Total Transfers

-

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DeviantsCrimsonPass

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-25
*/

// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.17;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/extensions/IERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: erc721a/contracts/extensions/ERC721AQueryable.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

// File: contracts/DeviantsCrimsonPass.sol


pragma solidity ^0.8.4;








 /**
  * @title DeviantsCrimsonPass
  * @dev The contract allows users to mint:
  * For each Silver Mint Pass - Mint 2 crimson pass
  * For each Diamond Mint Pass- Mint 3 crimson pass
  * For each Gold Mint Pass- Mint 4 crimson pass
  * @dev The contract has 2 phases, Phase1 sale and Phase2.
  * @dev The contract uses a Merkle proof to validate that an address is whitelisted.
  * @dev The contract also has an owner who have the privilages to set the state of the contract and withdraw erc20 native tokens.
  */
contract DeviantsCrimsonPass is ERC721A, ERC721AQueryable, Ownable, ReentrancyGuard, DefaultOperatorFilterer {
    using Strings for uint256;

    /** 
     * @dev Set max supply for the DeviantsCrimsonPass collection
     */
    uint256 public constant maxSupply = 2222;

    /** 
     * @dev Set max amount of NFTs per address for wihitelist and waitlist address
     */
    uint256 public constant maxMintPerWLWallet = 2;

    /** 
     * @dev Set cost for NFT minted 
     */
    uint256 public constant price = 0.004 ether;

    /** 
     * @dev Set whitelist mintPhase1 period and public mintPhase2 period
     */
    uint256 public constant startPhase1 = 1677330000;
    uint256 public constant endPhase1 = 1677416400;
    uint256 public constant startPhase2 = 1677416401;
    uint256 public constant endPhase2 = 1677459601;

    /** 
     * @dev A boolean that indicates whether the MintPhase1 function is paused or not.
     */
    bool public pausePhase1 = true;

    /** 
     * @dev A boolean that indicates whether the MintPhase2 function is paused or not.
     */
    bool public pausePhase2 = true;

    /** 
     * @dev A boolean that indicates whether the contract isindicates is paused or not.
     */
    bool public globalPause = false;

    /**
     * @dev The root of the Merkle tree that is used for whitelist check.
     */
    bytes32 public merkleRoot;

    /**
     * @dev The account that recive the money from the mints.
     */
    address public payerAccount;


    /**
     * @dev Define three ERC721A contracts 
     */
    ERC721A public deviantsSilverPassCollection; 
    ERC721A public deviantsDiamondPassCollection;
    ERC721A public deviantsGoldPassCollection;
    
    /** 
     * @dev Prefix for tokens metadata URIs
     */
    string public baseURI;

    /** 
     * @dev Sufix for tokens metadata URIs
     */
    string public uriSuffix = '.json';

    /**
     * @dev A mapping that stores if the user minted a crimson or not.
     */
    mapping(address => uint256) public addressWLMintedAmount;

    /**
     * @dev A mapping that stores how many nfts did the user minted through those held
     */
    mapping(address => uint256) public holderMintedAmount;

    /**
     * @dev Emits an event when an NFT is minted in Phase1 period.
     * @param minterAddress The address of the user who executed the mint.
     * @param amount The amount of NFTs minted.
     */
    event MintPhase1(
        address indexed minterAddress,
        uint256 amount
    );

    /**
     * @dev Emits an event when an NFT is minted in Phase2 period.
     * @param minterAddress The address of the user who executed the mint.
     * @param amount The amount of NFTs minted.
     */
    event MintPhase2(
        address indexed minterAddress,
        uint256 amount
    );

    /**
     * @dev Emits an event when owner mint a batch.
     * @param owner The addresses who is the contract owner.
     * @param addresses The addresses array.
     * @param amount The amount of NFTs minted for each address.
     */
    event MintBatch(
        address indexed owner,
        address[] addresses,
        uint256 amount
    );
    
    /**
     * @dev Emits an event when owner mint a batch.
     * @param owner The addresses who is the contract owner.
     * @param amount The amount of native tokens withdrawn.
     */
    event Withdraw(
        address indexed owner,
        uint256 amount
    );

    /**
     * @dev Constructor function that sets the initial values for the contract's variables.
     * @param _merkleRoot The root of the Merkle tree.
     * @param uri The metadata URI prefix.
     * @param _payerAccount The account that can withdraw funds from the contract.
     * @param _deviantsSilverPassCollection Silver collection address.
     * @param _deviantsDiamondPassCollection Dimond collection address.
     * @param _deviantsGoldPassCollection Gold collection address.
     */
    constructor(
        bytes32 _merkleRoot,
        string  memory uri,
        address _payerAccount,
        ERC721A _deviantsSilverPassCollection,
        ERC721A _deviantsDiamondPassCollection,
        ERC721A _deviantsGoldPassCollection
    ) ERC721A("Deviants Crimson Mint Pass", "DMPC") {
        merkleRoot = _merkleRoot;
        baseURI = uri;
        payerAccount = _payerAccount;
        deviantsSilverPassCollection = _deviantsSilverPassCollection;
        deviantsDiamondPassCollection = _deviantsDiamondPassCollection;
        deviantsGoldPassCollection = _deviantsGoldPassCollection; 
    }

    /**
      * @dev mintPhase1 creates NFT tokens for for users who own NFTs from previous collections or are on whitelist.
      * @param _mintAmount the amount of NFT tokens to mint.
      * @param _merkleProof the proof of user's whitelist status.
      * @notice Throws if:
      * - mintPhase1 closed if the function is called outside of the mintPhase1 period or if the contract is paused.
      * - maxSupply exceeded if the minted amount exceeds the maxSupply.
      * - the amount of nfts that the user can mint is determined by the number of nfts held from previous collections and if it is on the whitelist
      * - user must send the exact price.
      */
    function mintPhase1(uint256 _mintAmount,bytes32[] calldata _merkleProof) external payable nonReentrant{
        require(!globalPause,"DMPC: contract is paused");
        require((block.timestamp >= startPhase1 && block.timestamp <= endPhase1 ) || !pausePhase1, "DMPC: Phase1 closed");
        require(totalSupply() + _mintAmount <= maxSupply, "DMPC: maxSupply exceeded");
        require(_mintAmount > 0 , "DMPC: cannot mint 0");
        require(msg.value == price * _mintAmount,"DMPC: user must send the exact price");

        uint256 maxCrimsonMintAmount = deviantsSilverPassCollection.balanceOf(msg.sender) * 2 + deviantsDiamondPassCollection.balanceOf(msg.sender) * 3 + deviantsGoldPassCollection.balanceOf(msg.sender) * 4;
        bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(msg.sender))));
        bool eligibleWL = MerkleProof.verify(_merkleProof, merkleRoot, leaf);

        if(maxCrimsonMintAmount>0 && eligibleWL==false){
            require(holderMintedAmount[msg.sender] + _mintAmount <= maxCrimsonMintAmount,"DMPC: user already minted more than Hold amount"); 

            holderMintedAmount[msg.sender] +=_mintAmount;
            _safeMint(msg.sender,_mintAmount);
        }
        else if(maxCrimsonMintAmount>0 && eligibleWL){
            require(holderMintedAmount[msg.sender] + addressWLMintedAmount[msg.sender] + _mintAmount <= maxCrimsonMintAmount + maxMintPerWLWallet,"DMPC: user already minted more than Hold amount + WL alocation"); 
            uint256 holderLeft = maxCrimsonMintAmount - holderMintedAmount[msg.sender];

            if(_mintAmount <= holderLeft){
                holderMintedAmount[msg.sender] += _mintAmount;

                _safeMint(msg.sender,_mintAmount);
            } else {
                holderMintedAmount[msg.sender] += holderLeft;
                addressWLMintedAmount[msg.sender] += (_mintAmount - holderLeft);

                _safeMint(msg.sender,_mintAmount);
            }
         
        } else if(eligibleWL){
            require(addressWLMintedAmount[msg.sender] + _mintAmount <=maxMintPerWLWallet,"DMPC: user already minted more than WL amount");
            addressWLMintedAmount[msg.sender] += _mintAmount; 
            
            _safeMint(msg.sender,_mintAmount);
        }

        else revert("DMPC: user not a holder or on WL");

        emit MintPhase1(msg.sender, _mintAmount);      
    } 

    /**
     * @dev Mints NFTs in the mintPhase2
     * @param _mintAmount The number of NFTs to mint (1 or 2).
     * @param _merkleProof the proof of user's whitelist status.
     * @notice Throws if:
     * - mintPhase2 period has ended or the contract is paused.
     * - The maximum supply of NFTs is exceeded.
     * - The `_mintAmount` is not 1 or 2.
     * - The user tries to mint more than 2 NFTs.
     * - The user tries to mint 2 NFTs but does not send the exact price.
     * - The user tries to mint 1 NFT but sends more than the exact price.
     * - The user is not on whitelist.
     */
    function mintPhase2(uint256 _mintAmount,bytes32[] calldata _merkleProof) external payable nonReentrant{
        require(!globalPause,"DMPC: contract is paused");
        require((block.timestamp >= startPhase2 && block.timestamp <= endPhase2) || !pausePhase2 ,"DMPC: Phase2 sale closed");
        require(_mintAmount == 1 || _mintAmount == 2, "DMPC: mintAmount must be 1 or 2");
        require(totalSupply() + _mintAmount <= maxSupply,"DMPC: maxSupply exceeded");
        require(addressWLMintedAmount[msg.sender] + _mintAmount <= maxMintPerWLWallet ,"DMPC: user cannot mint more then 2 NFT" );
        require(msg.value == price * _mintAmount,"DMPC: user must send the exact price");
        bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(msg.sender))));
        require(MerkleProof.verify(_merkleProof, merkleRoot, leaf), "DMPC: Invalid proof");
        
        addressWLMintedAmount[msg.sender] += _mintAmount;
        _safeMint(msg.sender,_mintAmount);
        emit MintPhase2(msg.sender, _mintAmount);     
    }

    /**
     * @dev Function to mint a batch of NFTs to multiple addresses
     * @param addresses An array of addresses to mint NFTs to
     * @param _mintAmounts The amount of NFTs to mint to each address
     * @notice Only the contract owner can call this function.
     */
    function mintBatch(address[] memory addresses, uint256 _mintAmounts) external onlyOwner{
        require(totalSupply() + addresses.length * _mintAmounts <= maxSupply,"DMPC: maxSupply exceeded");

        for(uint256 i = 0;i < addresses.length; i++){
            _safeMint(addresses[i],_mintAmounts);
        }

        emit MintBatch(msg.sender, addresses, _mintAmounts);
    }

    /**
     * @dev Sets the Merkle root on the contract
     * @param _merkleRoot bytes32: the Merkle root to be set
     * @notice Only the contract owner can call this function.
     */
    function setMerkleRoot(bytes32 _merkleRoot) external onlyOwner{
        merkleRoot = _merkleRoot;
    }
    
    /**
     * @dev This function sets the base URI of the NFT contract.
     * @param uri The new base URI of the NFT contract.
     * @notice Only the contract owner can call this function.
     */
    function setBasedURI(string memory uri) external onlyOwner{
        baseURI = uri;
    }

    /**
     * @dev Set the pause state of the contract for the WL Sale, only the contract owner can set the pause state
     * @param state Boolean state of the pause, true means that the contract is paused, false means that the contract is not paused
     */
    function setpausePhase1(bool state) external onlyOwner{
        pausePhase1 = state;
    }

    /**
     * @dev Set the pause state of the contract for the PB Sale, only the contract owner can set the pause state
     * @param state Boolean state of the pause, true means that the contract is paused, false means that the contract is not paused
     */
    function setpausePhase2(bool state) external onlyOwner{
        pausePhase2 = state;
    }

    /**
     * @dev Set the global pause state of the contract, only the contract owner can set the pause state
     * @param state Boolean state of the pause, true means that the contract is paused, false means that the contract is not paused
     */
    function setGlobalPause(bool state) external onlyOwner{
        globalPause = state;
    }

    /**
     * @dev Sets the uriSuffix for the ERC-721 token metadata.
     * @param _uriSuffix The new uriSuffix to be set.
     */
    function setUriSuffix(string memory _uriSuffix) public onlyOwner {
        uriSuffix = _uriSuffix;
    }

    /**
     * @dev Sets the payerAccount.
     * @param _payerAccount The new payerAccount.
     */
    function setPayerAccount(address _payerAccount) public onlyOwner {
        payerAccount = _payerAccount;
    }

    /**
     * setters for deviantsPASS Addresses;
     */
    function setDeviantsSilverPassCollection(ERC721A _deviantsSilverPassColeection) external onlyOwner{
        deviantsSilverPassCollection = _deviantsSilverPassColeection;
    }

    function setDeviantsDiamondPassCollection(ERC721A _deviantsDiamondPassColeection) external onlyOwner{
        deviantsDiamondPassCollection = _deviantsDiamondPassColeection;
    }

    function setDeviantsGoldPassCollection(ERC721A _deviantsGoldPassColeection) external onlyOwner{
        deviantsGoldPassCollection = _deviantsGoldPassColeection;
    }

    /**
     * @dev Returns the state of the Phase1 sale (true if is open, false if is closed)
     */
    function getPhase1Status() public view returns(bool){
        if((block.timestamp >= startPhase1 && block.timestamp <= endPhase1) || !pausePhase1) {
            return true;
        }else{
            return false;
        }
    }
    
    /**
     * @dev Returns the state of the Phase2 sale (true if is open, false if is closed)
     */
    function getPhase2Status() public view returns(bool){
        if((block.timestamp >= startPhase2 && block.timestamp <= endPhase2) || !pausePhase2) {
            return true;
        }else{
            return false;
        }
    }

    /**
     * @dev Returns total balance returns the total balance of nfts held(Silver + Dimond + Gold)
     */

    function getHolderStatus(address holder) public view returns(uint256){
        uint256 maxCrimsonMintAmount = deviantsSilverPassCollection.balanceOf(holder) * 2 + deviantsDiamondPassCollection.balanceOf(holder) * 3 + deviantsGoldPassCollection.balanceOf(holder) * 4;
        return maxCrimsonMintAmount - holderMintedAmount[holder];
    }

    
    /**
     * Transfers the total native coin balance to contract's owner account.
     * The balance must be > 0 so a zero transfer is avoided.
     * 
     * Access: Contract Owner
     */
    function withdraw() public nonReentrant {
        require(msg.sender == owner() || msg.sender == payerAccount, "DMPC: can be called only with the owner or payerAccount");
        uint256 balance = address(this).balance;
        require(balance != 0, "DMPC: contract balance is zero");
        sendViaCall(payable(payerAccount), balance);

        emit Withdraw(msg.sender, balance);
    }

    /**
     * @dev Function to transfer coins (the native cryptocurrency of the platform, i.e.: ETH) 
     * from this contract to the specified address.
     *
     * @param _to the address to transfer the coins to
     * @param _amount amount (in wei)
     */
    function sendViaCall(address payable _to, uint256 _amount) private {
        (bool sent, ) = _to.call { value: _amount } ("");
        require(sent, "DMPC: failed to send amount");
    }

    /**
    * @dev Returns the starting token ID for the token.
    * @return uint256 The starting token ID for the token.
    */
    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the token URI for the given token ID. Throws if the token ID does not exist
     * @param _tokenId The token ID to retrieve the URI for
     * @notice Retrieve the URI for the given token ID
     * @return The token URI for the given token ID
     */
    function tokenURI(uint256 _tokenId) public view virtual override(ERC721A,IERC721A) returns (string memory) {
        require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token');

        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
            ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), uriSuffix))
            : '';
    }
        
    /**
     * @dev Returns the current base URI.
     * @return The base URI of the contract.
     */
    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function setApprovalForAll(address operator, bool approved) public  override(ERC721A,IERC721A) onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A,IERC721A) onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable 
        override(ERC721A,IERC721A)
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }


}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"},{"internalType":"string","name":"uri","type":"string"},{"internalType":"address","name":"_payerAccount","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsSilverPassCollection","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsDiamondPassCollection","type":"address"},{"internalType":"contract ERC721A","name":"_deviantsGoldPassCollection","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"address[]","name":"addresses","type":"address[]"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"MintBatch","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"minterAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"MintPhase1","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"minterAddress","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"MintPhase2","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Withdraw","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"addressWLMintedAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsDiamondPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsGoldPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"deviantsSilverPassCollection","outputs":[{"internalType":"contract ERC721A","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"endPhase1","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"endPhase2","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"holder","type":"address"}],"name":"getHolderStatus","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPhase1Status","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPhase2Status","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"globalPause","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"holderMintedAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintPerWLWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"addresses","type":"address[]"},{"internalType":"uint256","name":"_mintAmounts","type":"uint256"}],"name":"mintBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mintPhase1","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mintPhase2","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pausePhase1","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pausePhase2","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"payerAccount","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBasedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsDiamondPassColeection","type":"address"}],"name":"setDeviantsDiamondPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsGoldPassColeection","type":"address"}],"name":"setDeviantsGoldPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC721A","name":"_deviantsSilverPassColeection","type":"address"}],"name":"setDeviantsSilverPassCollection","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setGlobalPause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_payerAccount","type":"address"}],"name":"setPayerAccount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriSuffix","type":"string"}],"name":"setUriSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setpausePhase1","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setpausePhase2","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startPhase1","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"startPhase2","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106103815760003560e01c8063802a78ad116101d1578063b88d4fde11610102578063d5abeb01116100a0578063ede029fc1161006f578063ede029fc14610a0f578063f12d54d814610a2f578063f2fde38b14610a4f578063fcb5bc2914610a6f57600080fd5b8063d5abeb0114610977578063d724e6531461098d578063e24ffc6d146109a7578063e985e9c5146109c657600080fd5b8063c29d7707116100dc578063c29d7707146108f7578063c87b56dd14610917578063cd39028c14610937578063cd7d94a11461095757600080fd5b8063b88d4fde1461089f578063bbe7efa3146108b2578063c23dc68f146108ca57600080fd5b806399a2557a1161016f578063a44081d111610149578063a44081d114610822578063b0542e3a1461083a578063b246954114610867578063b6afc4dc1461087f57600080fd5b806399a2557a146107c7578063a035b1fe146107e7578063a22cb4651461080257600080fd5b80638da5cb5b116101ab5780638da5cb5b1461075f57806393664b461461077d57806395d89b411461079d5780639792a55c146107b257600080fd5b8063802a78ad1461070a5780638462151c1461071d5780638c1f39ec1461074a57600080fd5b80633ccfd60b116102b65780636352211e11610254578063715018a611610223578063715018a6146106a25780637284f1bc146106b75780637cb64759146106ca5780637f550250146106ea57600080fd5b80636352211e1461062d57806369a6b3db1461064d5780636c0360eb1461066d57806370a082311461068257600080fd5b80634f37888f116102905780634f37888f146105ab5780635503a0e8146105cb5780635613e6e0146105e05780635bbb21771461060057600080fd5b80633ccfd60b1461056157806341f434341461057657806342842e0e1461059857600080fd5b806320e82a26116103235780632b3445f4116102fd5780632b3445f4146104f65780632b96b106146105165780632eb4a7ab1461052b57806333e9fcc31461054157600080fd5b806320e82a26146104a357806323b872dd146104c357806325e9b4d3146104d657600080fd5b8063095ea7b31161035f578063095ea7b314610415578063166f5ab21461042a57806316ba10e01461046557806318160ddd1461048557600080fd5b806301ffc9a71461038657806306fdde03146103bb578063081812fc146103dd575b600080fd5b34801561039257600080fd5b506103a66103a1366004612da0565b610a87565b60405190151581526020015b60405180910390f35b3480156103c757600080fd5b506103d0610ad9565b6040516103b29190612e0d565b3480156103e957600080fd5b506103fd6103f8366004612e20565b610b6b565b6040516001600160a01b0390911681526020016103b2565b610428610423366004612e4e565b610baf565b005b34801561043657600080fd5b50610457610445366004612e7a565b60136020526000908152604090205481565b6040519081526020016103b2565b34801561047157600080fd5b50610428610480366004612f34565b610bc8565b34801561049157600080fd5b50610457600154600054036000190190565b3480156104af57600080fd5b506104576104be366004612e7a565b610be0565b6104286104d1366004612f7c565b610d90565b3480156104e257600080fd5b506104286104f1366004612e7a565b610dbb565b34801561050257600080fd5b50600f546103fd906001600160a01b031681565b34801561052257600080fd5b506103a6610de5565b34801561053757600080fd5b50610457600b5481565b34801561054d57600080fd5b5061042861055c366004612e7a565b610e1e565b34801561056d57600080fd5b50610428610e48565b34801561058257600080fd5b506103fd6daaeb6d7670e522a718067333cd4e81565b6104286105a6366004612f7c565b610f94565b3480156105b757600080fd5b50600c546103fd906001600160a01b031681565b3480156105d757600080fd5b506103d0610fb9565b3480156105ec57600080fd5b506104286105fb366004612fcb565b611047565b34801561060c57600080fd5b5061062061061b366004613033565b611069565b6040516103b291906130b0565b34801561063957600080fd5b506103fd610648366004612e20565b611134565b34801561065957600080fd5b50610428610668366004612fcb565b61113f565b34801561067957600080fd5b506103d0611163565b34801561068e57600080fd5b5061045761069d366004612e7a565b611170565b3480156106ae57600080fd5b506104286111be565b6104286106c53660046130f2565b6111d0565b3480156106d657600080fd5b506104286106e5366004612e20565b61151a565b3480156106f657600080fd5b50610428610705366004612e7a565b611527565b6104286107183660046130f2565b611551565b34801561072957600080fd5b5061073d610738366004612e7a565b611c44565b6040516103b2919061313d565b34801561075657600080fd5b506103a6611d4c565b34801561076b57600080fd5b506008546001600160a01b03166103fd565b34801561078957600080fd5b50610428610798366004612fcb565b611d81565b3480156107a957600080fd5b506103d0611d9c565b3480156107be57600080fd5b50610457600281565b3480156107d357600080fd5b5061073d6107e2366004613175565b611dab565b3480156107f357600080fd5b50610457660e35fa931a000081565b34801561080e57600080fd5b5061042861081d3660046131aa565b611f30565b34801561082e57600080fd5b506104576363fa065081565b34801561084657600080fd5b50610457610855366004612e7a565b60126020526000908152604090205481565b34801561087357600080fd5b506104576363fc009181565b34801561088b57600080fd5b5061042861089a3660046131e3565b611f44565b6104286108ad36600461329a565b61201e565b3480156108be57600080fd5b506104576363fb57d081565b3480156108d657600080fd5b506108ea6108e5366004612e20565b61204b565b6040516103b29190613319565b34801561090357600080fd5b50610428610912366004612e7a565b6120d3565b34801561092357600080fd5b506103d0610932366004612e20565b6120fd565b34801561094357600080fd5b50600e546103fd906001600160a01b031681565b34801561096357600080fd5b50600d546103fd906001600160a01b031681565b34801561098357600080fd5b506104576108ae81565b34801561099957600080fd5b50600a546103a69060ff1681565b3480156109b357600080fd5b50600a546103a690610100900460ff1681565b3480156109d257600080fd5b506103a66109e1366004613327565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b348015610a1b57600080fd5b50610428610a2a366004612f34565b6121ca565b348015610a3b57600080fd5b50600a546103a69062010000900460ff1681565b348015610a5b57600080fd5b50610428610a6a366004612e7a565b6121de565b348015610a7b57600080fd5b506104576363fb57d181565b60006301ffc9a760e01b6001600160e01b031983161480610ab857506380ac58cd60e01b6001600160e01b03198316145b80610ad35750635b5e139f60e01b6001600160e01b03198316145b92915050565b606060028054610ae890613355565b80601f0160208091040260200160405190810160405280929190818152602001828054610b1490613355565b8015610b615780601f10610b3657610100808354040283529160200191610b61565b820191906000526020600020905b815481529060010190602001808311610b4457829003601f168201915b5050505050905090565b6000610b7682612257565b610b93576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b81610bb98161228c565b610bc38383612345565b505050565b610bd06123e5565b6011610bdc82826133d5565b5050565b600f546040516370a0823160e01b81526001600160a01b03838116600483015260009283929116906370a0823190602401602060405180830381865afa158015610c2e573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610c529190613494565b610c5d9060046134c3565b600e546040516370a0823160e01b81526001600160a01b038681166004830152909116906370a0823190602401602060405180830381865afa158015610ca7573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610ccb9190613494565b610cd69060036134c3565b600d546040516370a0823160e01b81526001600160a01b038781166004830152909116906370a0823190602401602060405180830381865afa158015610d20573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610d449190613494565b610d4f9060026134c3565b610d5991906134da565b610d6391906134da565b6001600160a01b038416600090815260136020526040902054909150610d8990826134ed565b9392505050565b826001600160a01b0381163314610daa57610daa3361228c565b610db584848461243f565b50505050565b610dc36123e5565b600f80546001600160a01b0319166001600160a01b0392909216919091179055565b60006363fa06504210158015610dff57506363fb57d04211155b80610e0d5750600a5460ff16155b15610e185750600190565b50600090565b610e266123e5565b600e80546001600160a01b0319166001600160a01b0392909216919091179055565b610e506125d8565b6008546001600160a01b0316331480610e735750600c546001600160a01b031633145b610eea5760405162461bcd60e51b815260206004820152603760248201527f444d50433a2063616e2062652063616c6c6564206f6e6c79207769746820746860448201527f65206f776e6572206f722070617965724163636f756e7400000000000000000060648201526084015b60405180910390fd5b476000819003610f3c5760405162461bcd60e51b815260206004820152601e60248201527f444d50433a20636f6e74726163742062616c616e6365206973207a65726f00006044820152606401610ee1565b600c54610f52906001600160a01b031682612631565b60405181815233907f884edad9ce6fa2440d8a54cc123490eb96d2768479d49ff9c7366125a94243649060200160405180910390a250610f926001600955565b565b826001600160a01b0381163314610fae57610fae3361228c565b610db58484846126d4565b60118054610fc690613355565b80601f0160208091040260200160405190810160405280929190818152602001828054610ff290613355565b801561103f5780601f106110145761010080835404028352916020019161103f565b820191906000526020600020905b81548152906001019060200180831161102257829003601f168201915b505050505081565b61104f6123e5565b600a80549115156101000261ff0019909216919091179055565b6060816000816001600160401b0381111561108657611086612e97565b6040519080825280602002602001820160405280156110d857816020015b6040805160808101825260008082526020808301829052928201819052606082015282526000199092019101816110a45790505b50905060005b82811461112b576111068686838181106110fa576110fa613500565b9050602002013561204b565b82828151811061111857611118613500565b60209081029190910101526001016110de565b50949350505050565b6000610ad3826126ef565b6111476123e5565b600a8054911515620100000262ff000019909216919091179055565b60108054610fc690613355565b60006001600160a01b038216611199576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152600560205260409020546001600160401b031690565b6111c66123e5565b610f92600061275e565b6111d86125d8565b600a5462010000900460ff161561122c5760405162461bcd60e51b815260206004820152601860248201527711135410ce8818dbdb9d1c9858dd081a5cc81c185d5cd95960421b6044820152606401610ee1565b6363fb57d1421015801561124457506363fc00914211155b806112575750600a54610100900460ff16155b6112a35760405162461bcd60e51b815260206004820152601860248201527f444d50433a205068617365322073616c6520636c6f73656400000000000000006044820152606401610ee1565b82600114806112b25750826002145b6112fe5760405162461bcd60e51b815260206004820152601f60248201527f444d50433a206d696e74416d6f756e74206d7573742062652031206f722032006044820152606401610ee1565b6108ae83611313600154600054036000190190565b61131d91906134da565b111561133b5760405162461bcd60e51b8152600401610ee190613516565b336000908152601260205260409020546002906113599085906134da565b11156113b65760405162461bcd60e51b815260206004820152602660248201527f444d50433a20757365722063616e6e6f74206d696e74206d6f7265207468656e604482015265080c8813919560d21b6064820152608401610ee1565b6113c783660e35fa931a00006134c3565b34146113e55760405162461bcd60e51b8152600401610ee19061354d565b604080513360208201526000910160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120905061146983838080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600b5491508490506127b0565b6114ab5760405162461bcd60e51b81526020600482015260136024820152722226a8219d1024b73b30b634b210383937b7b360691b6044820152606401610ee1565b33600090815260126020526040812080548692906114ca9084906134da565b909155506114da905033856127c6565b60405184815233907f8aa73576234e0da8facb079000b0f15ae7a08c9b0dd7670ce84d1946b670a1a89060200160405180910390a250610bc36001600955565b6115226123e5565b600b55565b61152f6123e5565b600c80546001600160a01b0319166001600160a01b0392909216919091179055565b6115596125d8565b600a5462010000900460ff16156115ad5760405162461bcd60e51b815260206004820152601860248201527711135410ce8818dbdb9d1c9858dd081a5cc81c185d5cd95960421b6044820152606401610ee1565b6363fa065042101580156115c557506363fb57d04211155b806115d35750600a5460ff16155b6116155760405162461bcd60e51b815260206004820152601360248201527211135410ce88141a185cd94c4818db1bdcd959606a1b6044820152606401610ee1565b6108ae8361162a600154600054036000190190565b61163491906134da565b11156116525760405162461bcd60e51b8152600401610ee190613516565b600083116116985760405162461bcd60e51b81526020600482015260136024820152720444d50433a2063616e6e6f74206d696e74203606c1b6044820152606401610ee1565b6116a983660e35fa931a00006134c3565b34146116c75760405162461bcd60e51b8152600401610ee19061354d565b600f546040516370a0823160e01b81523360048201526000916001600160a01b0316906370a0823190602401602060405180830381865afa158015611710573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906117349190613494565b61173f9060046134c3565b600e546040516370a0823160e01b81523360048201526001600160a01b03909116906370a0823190602401602060405180830381865afa158015611787573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906117ab9190613494565b6117b69060036134c3565b600d546040516370a0823160e01b81523360048201526001600160a01b03909116906370a0823190602401602060405180830381865afa1580156117fe573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906118229190613494565b61182d9060026134c3565b61183791906134da565b61184191906134da565b604080513360208201529192506000910160408051601f198184030181528282528051602091820120908301520160405160208183030381529060405280519060200120905060006118ca85858080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600b5491508590506127b0565b90506000831180156118da575080155b15611996573360009081526013602052604090205483906118fc9088906134da565b11156119625760405162461bcd60e51b815260206004820152602f60248201527f444d50433a207573657220616c7265616479206d696e746564206d6f7265207460448201526e1a185b88121bdb1908185b5bdd5b9d608a1b6064820152608401610ee1565b33600090815260136020526040812080548892906119819084906134da565b90915550611991905033876127c6565b611c02565b6000831180156119a35750805b15611b13576119b36002846134da565b3360009081526012602090815260408083205460139092529091205488916119da916134da565b6119e491906134da565b1115611a585760405162461bcd60e51b815260206004820152603e60248201527f444d50433a207573657220616c7265616479206d696e746564206d6f7265207460448201527f68616e20486f6c6420616d6f756e74202b20574c20616c6f636174696f6e00006064820152608401610ee1565b33600090815260136020526040812054611a7290856134ed565b9050808711611aaf573360009081526013602052604081208054899290611a9a9084906134da565b90915550611aaa905033886127c6565b611b0d565b3360009081526013602052604081208054839290611ace9084906134da565b90915550611ade905081886134ed565b3360009081526012602052604081208054909190611afd9084906134da565b90915550611b0d905033886127c6565b50611c02565b8015611bba5733600090815260126020526040902054600290611b379088906134da565b1115611b9b5760405162461bcd60e51b815260206004820152602d60248201527f444d50433a207573657220616c7265616479206d696e746564206d6f7265207460448201526c1a185b8815d308185b5bdd5b9d609a1b6064820152608401610ee1565b33600090815260126020526040812080548892906119819084906134da565b60405162461bcd60e51b815260206004820181905260248201527f444d50433a2075736572206e6f74206120686f6c646572206f72206f6e20574c6044820152606401610ee1565b60405186815233907f16d2a3a4e22569948590f5bbc944c781679ad7928c1312944666b16de079419a9060200160405180910390a2505050610bc36001600955565b60606000806000611c5485611170565b90506000816001600160401b03811115611c7057611c70612e97565b604051908082528060200260200182016040528015611c99578160200160208202803683370190505b509050611cc660408051608081018252600080825260208201819052918101829052606081019190915290565b60015b838614611d4057611cd9816127e0565b91508160400151611d385781516001600160a01b031615611cf957815194505b876001600160a01b0316856001600160a01b031603611d385780838780600101985081518110611d2b57611d2b613500565b6020026020010181815250505b600101611cc9565b50909695505050505050565b60006363fb57d14210158015611d6657506363fc00914211155b80610e0d5750600a54610100900460ff16610e185750600190565b611d896123e5565b600a805460ff1916911515919091179055565b606060038054610ae890613355565b6060818310611dcd57604051631960ccad60e11b815260040160405180910390fd5b600080611dd960005490565b90506001851015611de957600194505b80841115611df5578093505b6000611e0087611170565b905084861015611e1f5785850381811015611e19578091505b50611e23565b5060005b6000816001600160401b03811115611e3d57611e3d612e97565b604051908082528060200260200182016040528015611e66578160200160208202803683370190505b50905081600003611e7c579350610d8992505050565b6000611e878861204b565b905060008160400151611e98575080515b885b888114158015611eaa5750848714155b15611f1f57611eb8816127e0565b92508260400151611f175782516001600160a01b031615611ed857825191505b8a6001600160a01b0316826001600160a01b031603611f175780848880600101995081518110611f0a57611f0a613500565b6020026020010181815250505b600101611e9a565b505050928352509095945050505050565b81611f3a8161228c565b610bc3838361281c565b611f4c6123e5565b6108ae818351611f5c91906134c3565b611f6d600154600054036000190190565b611f7791906134da565b1115611f955760405162461bcd60e51b8152600401610ee190613516565b60005b8251811015611fd657611fc4838281518110611fb657611fb6613500565b6020026020010151836127c6565b80611fce81613591565b915050611f98565b50336001600160a01b03167fafebc04e277b4161399add90646dd3247f10900e3243c77664bec7480dcfb1ad83836040516120129291906135aa565b60405180910390a25050565b836001600160a01b0381163314612038576120383361228c565b61204485858585612888565b5050505050565b60408051608081018252600080825260208201819052918101829052606081019190915260408051608081018252600080825260208201819052918101829052606081019190915260018310806120a457506000548310155b156120af5792915050565b6120b8836127e0565b90508060400151156120ca5792915050565b610d89836128cc565b6120db6123e5565b600d80546001600160a01b0319166001600160a01b0392909216919091179055565b606061210882612257565b61216c5760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610ee1565b6000612176612901565b905060008151116121965760405180602001604052806000815250610d89565b806121a084612910565b60116040516020016121b4939291906135fb565b6040516020818303038152906040529392505050565b6121d26123e5565b6010610bdc82826133d5565b6121e66123e5565b6001600160a01b03811661224b5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610ee1565b6122548161275e565b50565b60008160011115801561226b575060005482105b8015610ad3575050600090815260046020526040902054600160e01b161590565b6daaeb6d7670e522a718067333cd4e3b1561225457604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c617113490604401602060405180830381865afa1580156122f9573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061231d919061369b565b61225457604051633b79c77360e21b81526001600160a01b0382166004820152602401610ee1565b600061235082611134565b9050336001600160a01b038216146123895761236c81336109e1565b612389576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6008546001600160a01b03163314610f925760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610ee1565b600061244a826126ef565b9050836001600160a01b0316816001600160a01b03161461247d5760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b038816909114176124ca576124ad86336109e1565b6124ca57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166124f157604051633a954ecd60e21b815260040160405180910390fd5b80156124fc57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b8416900361258e5760018401600081815260046020526040812054900361258c57600054811461258c5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b60026009540361262a5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610ee1565b6002600955565b6000826001600160a01b03168260405160006040518083038185875af1925050503d806000811461267e576040519150601f19603f3d011682016040523d82523d6000602084013e612683565b606091505b5050905080610bc35760405162461bcd60e51b815260206004820152601b60248201527f444d50433a206661696c656420746f2073656e6420616d6f756e7400000000006044820152606401610ee1565b610bc38383836040518060200160405280600081525061201e565b60008180600111612745576000548110156127455760008181526004602052604081205490600160e01b82169003612743575b80600003610d89575060001901600081815260046020526040902054612722565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6000826127bd85846129a2565b14949350505050565b610bdc8282604051806020016040528060008152506129ef565b604080516080810182526000808252602082018190529181018290526060810191909152600082815260046020526040902054610ad390612a55565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b612893848484610d90565b6001600160a01b0383163b15610db5576128af84848484612a9c565b610db5576040516368d2bf6b60e11b815260040160405180910390fd5b604080516080810182526000808252602082018190529181018290526060810191909152610ad36128fc836126ef565b612a55565b606060108054610ae890613355565b6060600061291d83612b88565b60010190506000816001600160401b0381111561293c5761293c612e97565b6040519080825280601f01601f191660200182016040528015612966576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461297057509392505050565b600081815b84518110156129e7576129d3828683815181106129c6576129c6613500565b6020026020010151612c60565b9150806129df81613591565b9150506129a7565b509392505050565b6129f98383612c8c565b6001600160a01b0383163b15610bc3576000548281035b612a236000868380600101945086612a9c565b612a40576040516368d2bf6b60e11b815260040160405180910390fd5b818110612a1057816000541461204457600080fd5b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290612ad19033908990889088906004016136b8565b6020604051808303816000875af1925050508015612b0c575060408051601f3d908101601f19168201909252612b09918101906136f5565b60015b612b6a573d808015612b3a576040519150601f19603f3d011682016040523d82523d6000602084013e612b3f565b606091505b508051600003612b62576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310612bc75772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310612bf3576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310612c1157662386f26fc10000830492506010015b6305f5e1008310612c29576305f5e100830492506008015b6127108310612c3d57612710830492506004015b60648310612c4f576064830492506002015b600a8310610ad35760010192915050565b6000818310612c7c576000828152602084905260409020610d89565b5060009182526020526040902090565b6000805490829003612cb15760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114612d6057808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101612d28565b5081600003612d8157604051622e076360e81b815260040160405180910390fd5b60005550505050565b6001600160e01b03198116811461225457600080fd5b600060208284031215612db257600080fd5b8135610d8981612d8a565b60005b83811015612dd8578181015183820152602001612dc0565b50506000910152565b60008151808452612df9816020860160208601612dbd565b601f01601f19169290920160200192915050565b602081526000610d896020830184612de1565b600060208284031215612e3257600080fd5b5035919050565b6001600160a01b038116811461225457600080fd5b60008060408385031215612e6157600080fd5b8235612e6c81612e39565b946020939093013593505050565b600060208284031215612e8c57600080fd5b8135610d8981612e39565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b0381118282101715612ed557612ed5612e97565b604052919050565b60006001600160401b03831115612ef657612ef6612e97565b612f09601f8401601f1916602001612ead565b9050828152838383011115612f1d57600080fd5b828260208301376000602084830101529392505050565b600060208284031215612f4657600080fd5b81356001600160401b03811115612f5c57600080fd5b8201601f81018413612f6d57600080fd5b612b8084823560208401612edd565b600080600060608486031215612f9157600080fd5b8335612f9c81612e39565b92506020840135612fac81612e39565b929592945050506040919091013590565b801515811461225457600080fd5b600060208284031215612fdd57600080fd5b8135610d8981612fbd565b60008083601f840112612ffa57600080fd5b5081356001600160401b0381111561301157600080fd5b6020830191508360208260051b850101111561302c57600080fd5b9250929050565b6000806020838503121561304657600080fd5b82356001600160401b0381111561305c57600080fd5b61306885828601612fe8565b90969095509350505050565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b81811015611d40576130df838551613074565b92840192608092909201916001016130cc565b60008060006040848603121561310757600080fd5b8335925060208401356001600160401b0381111561312457600080fd5b61313086828701612fe8565b9497909650939450505050565b6020808252825182820181905260009190848201906040850190845b81811015611d4057835183529284019291840191600101613159565b60008060006060848603121561318a57600080fd5b833561319581612e39565b95602085013595506040909401359392505050565b600080604083850312156131bd57600080fd5b82356131c881612e39565b915060208301356131d881612fbd565b809150509250929050565b600080604083850312156131f657600080fd5b82356001600160401b038082111561320d57600080fd5b818501915085601f83011261322157600080fd5b813560208282111561323557613235612e97565b8160051b9250613246818401612ead565b828152928401810192818101908985111561326057600080fd5b948201945b8486101561328a578535935061327a84612e39565b8382529482019490820190613265565b9997909101359750505050505050565b600080600080608085870312156132b057600080fd5b84356132bb81612e39565b935060208501356132cb81612e39565b92506040850135915060608501356001600160401b038111156132ed57600080fd5b8501601f810187136132fe57600080fd5b61330d87823560208401612edd565b91505092959194509250565b60808101610ad38284613074565b6000806040838503121561333a57600080fd5b823561334581612e39565b915060208301356131d881612e39565b600181811c9082168061336957607f821691505b60208210810361338957634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115610bc357600081815260208120601f850160051c810160208610156133b65750805b601f850160051c820191505b818110156125d0578281556001016133c2565b81516001600160401b038111156133ee576133ee612e97565b613402816133fc8454613355565b8461338f565b602080601f831160018114613437576000841561341f5750858301515b600019600386901b1c1916600185901b1785556125d0565b600085815260208120601f198616915b8281101561346657888601518255948401946001909101908401613447565b50858210156134845787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b6000602082840312156134a657600080fd5b5051919050565b634e487b7160e01b600052601160045260246000fd5b8082028115828204841417610ad357610ad36134ad565b80820180821115610ad357610ad36134ad565b81810381811115610ad357610ad36134ad565b634e487b7160e01b600052603260045260246000fd5b60208082526018908201527f444d50433a206d6178537570706c792065786365656465640000000000000000604082015260600190565b60208082526024908201527f444d50433a2075736572206d7573742073656e642074686520657861637420706040820152637269636560e01b606082015260800190565b6000600182016135a3576135a36134ad565b5060010190565b604080825283519082018190526000906020906060840190828701845b828110156135ec5781516001600160a01b0316845292840192908401906001016135c7565b50505092019290925292915050565b60008451602061360e8285838a01612dbd565b8551918401916136218184848a01612dbd565b855492019160009061363281613355565b6001828116801561364a576001811461365f5761368b565b60ff198416875282151583028701945061368b565b896000528560002060005b848110156136835781548982015290830190870161366a565b505082870194505b50929a9950505050505050505050565b6000602082840312156136ad57600080fd5b8151610d8981612fbd565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906136eb90830184612de1565b9695505050505050565b60006020828403121561370757600080fd5b8151610d8981612d8a56fea2646970667358221220b4fd125fd27751381795e7c814308fa9ae50edaa7c919c04b13732628f5f960864736f6c63430008110033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _merkleRoot (bytes32): 0x7655c42f63b0bc3c178006bd2451c1f9809589028e192984fbc32b37dfb05756
Arg [1] : uri (string): ipfs://bafybeibimgc6l3xuzun4vbwgmtu34677q6a3jtc54jsraybjv3uenqzyr4/
Arg [2] : _payerAccount (address): 0x2ACeC43E0Bb6F7Fb37a208fbf8DBE6eC0F6Ba72C
Arg [3] : _deviantsSilverPassCollection (address): 0x2721A19FF4DB957CbF6DE6FBcE7ae7fDF53303E3
Arg [4] : _deviantsDiamondPassCollection (address): 0x25002BcDa1eD423b6D7511Ee04c0777390e59D47
Arg [5] : _deviantsGoldPassCollection (address): 0x44D119d3147F0942F1c6c1Ca32f61Ee0a5B35366

-----Encoded View---------------
10 Constructor Arguments found :
Arg [0] : 7655c42f63b0bc3c178006bd2451c1f9809589028e192984fbc32b37dfb05756
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 0000000000000000000000002acec43e0bb6f7fb37a208fbf8dbe6ec0f6ba72c
Arg [3] : 0000000000000000000000002721a19ff4db957cbf6de6fbce7ae7fdf53303e3
Arg [4] : 00000000000000000000000025002bcda1ed423b6d7511ee04c0777390e59d47
Arg [5] : 00000000000000000000000044d119d3147f0942f1c6c1ca32f61ee0a5b35366
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [7] : 697066733a2f2f6261667962656962696d6763366c3378757a756e3476627767
Arg [8] : 6d74753334363737713661336a746335346a73726179626a763375656e717a79
Arg [9] : 72342f0000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

103411:17429:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63315:639;;;;;;;;;;-1:-1:-1;63315:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;63315:639:0;;;;;;;;64217:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;70708:218::-;;;;;;;;;;-1:-1:-1;70708:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;70708:218:0;1533:203:1;119976:183:0;;;;;;:::i;:::-;;:::i;:::-;;105639:53;;;;;;;;;;-1:-1:-1;105639:53:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;;2595:25:1;;;2583:2;2568:18;105639:53:0;2449:177:1;115396:106:0;;;;;;;;;;-1:-1:-1;115396:106:0;;;;;:::i;:::-;;:::i;59968:323::-;;;;;;;;;;;;118819:1;60242:12;60029:7;60226:13;:28;-1:-1:-1;;60226:46:0;;59968:323;117170:341;;;;;;;;;;-1:-1:-1;117170:341:0;;;;;:::i;:::-;;:::i;120167:189::-;;;;;;:::i;:::-;;:::i;116171:169::-;;;;;;;;;;-1:-1:-1;116171:169:0;;;;;:::i;:::-;;:::i;105125:41::-;;;;;;;;;;-1:-1:-1;105125:41:0;;;;-1:-1:-1;;;;;105125:41:0;;;116454:236;;;;;;;;;;;;;:::i;104807:25::-;;;;;;;;;;;;;;;;115982:181;;;;;;;;;;-1:-1:-1;115982:181:0;;;;;:::i;:::-;;:::i;117723:395::-;;;;;;;;;;;;;:::i;7735:143::-;;;;;;;;;;;;151:42;7735:143;;120364:197;;;;;;:::i;:::-;;:::i;104922:27::-;;;;;;;;;;-1:-1:-1;104922:27:0;;;;-1:-1:-1;;;;;104922:27:0;;;105336:33;;;;;;;;;;;;;:::i;114803:92::-;;;;;;;;;;-1:-1:-1;114803:92:0;;;;;:::i;:::-;;:::i;98014:528::-;;;;;;;;;;-1:-1:-1;98014:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;65610:152::-;;;;;;;;;;-1:-1:-1;65610:152:0;;;;;:::i;:::-;;:::i;115159:92::-;;;;;;;;;;-1:-1:-1;115159:92:0;;;;;:::i;:::-;;:::i;105243:21::-;;;;;;;;;;;;;:::i;61152:233::-;;;;;;;;;;-1:-1:-1;61152:233:0;;;;;:::i;:::-;;:::i;41570:103::-;;;;;;;;;;;;;:::i;111830:1044::-;;;;;;:::i;:::-;;:::i;113753:105::-;;;;;;;;;;-1:-1:-1;113753:105:0;;;;;:::i;:::-;;:::i;115615:112::-;;;;;;;;;;-1:-1:-1;115615:112:0;;;;;:::i;:::-;;:::i;108777:2427::-;;;;;;:::i;:::-;;:::i;101890:900::-;;;;;;;;;;-1:-1:-1;101890:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;116808:236::-;;;;;;;;;;;;;:::i;40922:87::-;;;;;;;;;;-1:-1:-1;40995:6:0;;-1:-1:-1;;;;;40995:6:0;40922:87;;114438:92;;;;;;;;;;-1:-1:-1;114438:92:0;;;;;:::i;:::-;;:::i;64393:104::-;;;;;;;;;;;;;:::i;103799:46::-;;;;;;;;;;;;103844:1;103799:46;;98930:2513;;;;;;;;;;-1:-1:-1;98930:2513:0;;;;;:::i;:::-;;:::i;103911:43::-;;;;;;;;;;;;103943:11;103911:43;;119773:195;;;;;;;;;;-1:-1:-1;119773:195:0;;;;;:::i;:::-;;:::i;104056:48::-;;;;;;;;;;;;104094:10;104056:48;;105468:56;;;;;;;;;;-1:-1:-1;105468:56:0;;;;;:::i;:::-;;;;;;;;;;;;;;104219:46;;;;;;;;;;;;104255:10;104219:46;;113166:385;;;;;;;;;;-1:-1:-1;113166:385:0;;;;;:::i;:::-;;:::i;120569:264::-;;;;;;:::i;:::-;;:::i;104111:46::-;;;;;;;;;;;;104147:10;104111:46;;97427:428;;;;;;;;;;-1:-1:-1;97427:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;115797:177::-;;;;;;;;;;-1:-1:-1;115797:177:0;;;;;:::i;:::-;;:::i;119121:413::-;;;;;;;;;;-1:-1:-1;119121:413:0;;;;;:::i;:::-;;:::i;105074:44::-;;;;;;;;;;-1:-1:-1;105074:44:0;;;;-1:-1:-1;;;;;105074:44:0;;;105023:43;;;;;;;;;;-1:-1:-1;105023:43:0;;;;-1:-1:-1;;;;;105023:43:0;;;103647:40;;;;;;;;;;;;103683:4;103647:40;;104381:30;;;;;;;;;;-1:-1:-1;104381:30:0;;;;;;;;104527;;;;;;;;;;-1:-1:-1;104527:30:0;;;;;;;;;;;71657:164;;;;;;;;;;-1:-1:-1;71657:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;71778:25:0;;;71754:4;71778:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;71657:164;114075:90;;;;;;;;;;-1:-1:-1;114075:90:0;;;;;:::i;:::-;;:::i;104674:31::-;;;;;;;;;;-1:-1:-1;104674:31:0;;;;;;;;;;;41828:201;;;;;;;;;;-1:-1:-1;41828:201:0;;;;;:::i;:::-;;:::i;104164:48::-;;;;;;;;;;;;104202:10;104164:48;;63315:639;63400:4;-1:-1:-1;;;;;;;;;63724:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;63801:25:0;;;63724:102;:179;;;-1:-1:-1;;;;;;;;;;63878:25:0;;;63724:179;63704:199;63315:639;-1:-1:-1;;63315:639:0:o;64217:100::-;64271:13;64304:5;64297:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;64217:100;:::o;70708:218::-;70784:7;70809:16;70817:7;70809;:16::i;:::-;70804:64;;70834:34;;-1:-1:-1;;;70834:34:0;;;;;;;;;;;70804:64;-1:-1:-1;70888:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;70888:30:0;;70708:218::o;119976:183::-;120098:8;9517:30;9538:8;9517:20;:30::i;:::-;120119:32:::1;120133:8;120143:7;120119:13;:32::i;:::-;119976:183:::0;;;:::o;115396:106::-;40808:13;:11;:13::i;:::-;115472:9:::1;:22;115484:10:::0;115472:9;:22:::1;:::i;:::-;;115396:106:::0;:::o;117170:341::-;117388:26;;:44;;-1:-1:-1;;;117388:44:0;;-1:-1:-1;;;;;1697:32:1;;;117388:44:0;;;1679:51:1;117231:7:0;;;;117388:26;;;:36;;1652:18:1;;117388:44:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:48;;117435:1;117388:48;:::i;:::-;117334:29;;:47;;-1:-1:-1;;;117334:47:0;;-1:-1:-1;;;;;1697:32:1;;;117334:47:0;;;1679:51:1;117334:29:0;;;;:39;;1652:18:1;;117334:47:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:51;;117384:1;117334:51;:::i;:::-;117281:28;;:46;;-1:-1:-1;;;117281:46:0;;-1:-1:-1;;;;;1697:32:1;;;117281:46:0;;;1679:51:1;117281:28:0;;;;:38;;1652:18:1;;117281:46:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:50;;117330:1;117281:50;:::i;:::-;:104;;;;:::i;:::-;:155;;;;:::i;:::-;-1:-1:-1;;;;;117477:26:0;;;;;;:18;:26;;;;;;117250:186;;-1:-1:-1;117454:49:0;;117250:186;117454:49;:::i;:::-;117447:56;117170:341;-1:-1:-1;;;117170:341:0:o;120167:189::-;120294:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;120311:37:::1;120330:4;120336:2;120340:7;120311:18;:37::i;:::-;120167:189:::0;;;;:::o;116171:169::-;40808:13;:11;:13::i;:::-;116276:26:::1;:56:::0;;-1:-1:-1;;;;;;116276:56:0::1;-1:-1:-1::0;;;;;116276:56:0;;;::::1;::::0;;;::::1;::::0;;116171:169::o;116454:236::-;116501:4;104094:10;116521:15;:30;;:62;;;;;104147:10;116555:15;:28;;116521:62;116520:80;;;-1:-1:-1;116589:11:0;;;;116588:12;116520:80;116517:166;;;-1:-1:-1;116624:4:0;;116454:236::o;116517:166::-;-1:-1:-1;116666:5:0;;116454:236::o;115982:181::-;40808:13;:11;:13::i;:::-;116093:29:::1;:62:::0;;-1:-1:-1;;;;;;116093:62:0::1;-1:-1:-1::0;;;;;116093:62:0;;;::::1;::::0;;;::::1;::::0;;115982:181::o;117723:395::-;28632:21;:19;:21::i;:::-;40995:6;;-1:-1:-1;;;;;40995:6:0;117782:10:::1;:21;::::0;:51:::1;;-1:-1:-1::0;117821:12:0::1;::::0;-1:-1:-1;;;;;117821:12:0::1;117807:10;:26;117782:51;117774:119;;;::::0;-1:-1:-1;;;117774:119:0;;15768:2:1;117774:119:0::1;::::0;::::1;15750:21:1::0;15807:2;15787:18;;;15780:30;15846:34;15826:18;;;15819:62;15917:25;15897:18;;;15890:53;15960:19;;117774:119:0::1;;;;;;;;;117922:21;117904:15;117962:12:::0;;;117954:55:::1;;;::::0;-1:-1:-1;;;117954:55:0;;16192:2:1;117954:55:0::1;::::0;::::1;16174:21:1::0;16231:2;16211:18;;;16204:30;16270:32;16250:18;;;16243:60;16320:18;;117954:55:0::1;15990:354:1::0;117954:55:0::1;118040:12;::::0;118020:43:::1;::::0;-1:-1:-1;;;;;118040:12:0::1;118055:7:::0;118020:11:::1;:43::i;:::-;118081:29;::::0;2595:25:1;;;118090:10:0::1;::::0;118081:29:::1;::::0;2583:2:1;2568:18;118081:29:0::1;;;;;;;117763:355;28676:20:::0;28070:1;29196:7;:22;29013:213;28676:20;117723:395::o;120364:197::-;120495:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;120512:41:::1;120535:4;120541:2;120545:7;120512:22;:41::i;105336:33::-:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;114803:92::-;40808:13;:11;:13::i;:::-;114868:11:::1;:19:::0;;;::::1;;;;-1:-1:-1::0;;114868:19:0;;::::1;::::0;;;::::1;::::0;;114803:92::o;98014:528::-;98158:23;98249:8;98224:22;98249:8;-1:-1:-1;;;;;98316:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;98316:36:0;;-1:-1:-1;;98316:36:0;;;;;;;;;;;;98279:73;;98372:9;98367:125;98388:14;98383:1;:19;98367:125;;98444:32;98464:8;;98473:1;98464:11;;;;;;;:::i;:::-;;;;;;;98444:19;:32::i;:::-;98428:10;98439:1;98428:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;98404:3;;98367:125;;;-1:-1:-1;98513:10:0;98014:528;-1:-1:-1;;;;98014:528:0:o;65610:152::-;65682:7;65725:27;65744:7;65725:18;:27::i;115159:92::-;40808:13;:11;:13::i;:::-;115224:11:::1;:19:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;115224:19:0;;::::1;::::0;;;::::1;::::0;;115159:92::o;105243:21::-;;;;;;;:::i;61152:233::-;61224:7;-1:-1:-1;;;;;61248:19:0;;61244:60;;61276:28;;-1:-1:-1;;;61276:28:0;;;;;;;;;;;61244:60;-1:-1:-1;;;;;;61322:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;61322:55:0;;61152:233::o;41570:103::-;40808:13;:11;:13::i;:::-;41635:30:::1;41662:1;41635:18;:30::i;111830:1044::-:0;28632:21;:19;:21::i;:::-;111952:11:::1;::::0;;;::::1;;;111951:12;111943:48;;;::::0;-1:-1:-1;;;111943:48:0;;16683:2:1;111943:48:0::1;::::0;::::1;16665:21:1::0;16722:2;16702:18;;;16695:30;-1:-1:-1;;;16741:18:1;;;16734:54;16805:18;;111943:48:0::1;16481:348:1::0;111943:48:0::1;104202:10;112011:15;:30;;:62;;;;;104255:10;112045:15;:28;;112011:62;112010:80;;;-1:-1:-1::0;112079:11:0::1;::::0;::::1;::::0;::::1;;;112078:12;112010:80;112002:117;;;::::0;-1:-1:-1;;;112002:117:0;;17036:2:1;112002:117:0::1;::::0;::::1;17018:21:1::0;17075:2;17055:18;;;17048:30;17114:26;17094:18;;;17087:54;17158:18;;112002:117:0::1;16834:348:1::0;112002:117:0::1;112138:11;112153:1;112138:16;:36;;;;112158:11;112173:1;112158:16;112138:36;112130:80;;;::::0;-1:-1:-1;;;112130:80:0;;17389:2:1;112130:80:0::1;::::0;::::1;17371:21:1::0;17428:2;17408:18;;;17401:30;17467:33;17447:18;;;17440:61;17518:18;;112130:80:0::1;17187:355:1::0;112130:80:0::1;103683:4;112245:11;112229:13;118819:1:::0;60242:12;60029:7;60226:13;:28;-1:-1:-1;;60226:46:0;;59968:323;112229:13:::1;:27;;;;:::i;:::-;:40;;112221:76;;;;-1:-1:-1::0;;;112221:76:0::1;;;;;;;:::i;:::-;112338:10;112316:33;::::0;;;:21:::1;:33;::::0;;;;;103844:1:::1;::::0;112316:47:::1;::::0;112352:11;;112316:47:::1;:::i;:::-;:69;;112308:121;;;::::0;-1:-1:-1;;;112308:121:0;;18102:2:1;112308:121:0::1;::::0;::::1;18084:21:1::0;18141:2;18121:18;;;18114:30;18180:34;18160:18;;;18153:62;-1:-1:-1;;;18231:18:1;;;18224:36;18277:19;;112308:121:0::1;17900:402:1::0;112308:121:0::1;112461:19;112469:11:::0;103943::::1;112461:19;:::i;:::-;112448:9;:32;112440:80;;;;-1:-1:-1::0;;;112440:80:0::1;;;;;;;:::i;:::-;112579:22;::::0;;112590:10:::1;112579:22;::::0;::::1;1679:51:1::0;112531:12:0::1;::::0;1652:18:1;112579:22:0::1;::::0;;-1:-1:-1;;112579:22:0;;::::1;::::0;;;;;;112569:33;;112579:22:::1;112569:33:::0;;::::1;::::0;112556:47;;::::1;18841:19:1::0;18876:12;112556:47:0::1;;;;;;;;;;;;112546:58;;;;;;112531:73;;112623:50;112642:12;;112623:50;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;112656:10:0::1;::::0;;-1:-1:-1;112668:4:0;;-1:-1:-1;112623:18:0::1;:50::i;:::-;112615:82;;;::::0;-1:-1:-1;;;112615:82:0;;19101:2:1;112615:82:0::1;::::0;::::1;19083:21:1::0;19140:2;19120:18;;;19113:30;-1:-1:-1;;;19159:18:1;;;19152:49;19218:18;;112615:82:0::1;18899:343:1::0;112615:82:0::1;112740:10;112718:33;::::0;;;:21:::1;:33;::::0;;;;:48;;112755:11;;112718:33;:48:::1;::::0;112755:11;;112718:48:::1;:::i;:::-;::::0;;;-1:-1:-1;112777:33:0::1;::::0;-1:-1:-1;112787:10:0::1;112798:11:::0;112777:9:::1;:33::i;:::-;112826:35;::::0;2595:25:1;;;112837:10:0::1;::::0;112826:35:::1;::::0;2583:2:1;2568:18;112826:35:0::1;;;;;;;111932:942;28676:20:::0;28070:1;29196:7;:22;29013:213;113753:105;40808:13;:11;:13::i;:::-;113826:10:::1;:24:::0;113753:105::o;115615:112::-;40808:13;:11;:13::i;:::-;115691:12:::1;:28:::0;;-1:-1:-1;;;;;;115691:28:0::1;-1:-1:-1::0;;;;;115691:28:0;;;::::1;::::0;;;::::1;::::0;;115615:112::o;108777:2427::-;28632:21;:19;:21::i;:::-;108899:11:::1;::::0;;;::::1;;;108898:12;108890:48;;;::::0;-1:-1:-1;;;108890:48:0;;16683:2:1;108890:48:0::1;::::0;::::1;16665:21:1::0;16722:2;16702:18;;;16695:30;-1:-1:-1;;;16741:18:1;;;16734:54;16805:18;;108890:48:0::1;16481:348:1::0;108890:48:0::1;104094:10;108958:15;:30;;:62;;;;;104147:10;108992:15;:28;;108958:62;108957:81;;;-1:-1:-1::0;109027:11:0::1;::::0;::::1;;109026:12;108957:81;108949:113;;;::::0;-1:-1:-1;;;108949:113:0;;19449:2:1;108949:113:0::1;::::0;::::1;19431:21:1::0;19488:2;19468:18;;;19461:30;-1:-1:-1;;;19507:18:1;;;19500:49;19566:18;;108949:113:0::1;19247:343:1::0;108949:113:0::1;103683:4;109097:11;109081:13;118819:1:::0;60242:12;60029:7;60226:13;:28;-1:-1:-1;;60226:46:0;;59968:323;109081:13:::1;:27;;;;:::i;:::-;:40;;109073:77;;;;-1:-1:-1::0;;;109073:77:0::1;;;;;;;:::i;:::-;109183:1;109169:11;:15;109161:48;;;::::0;-1:-1:-1;;;109161:48:0;;19797:2:1;109161:48:0::1;::::0;::::1;19779:21:1::0;19836:2;19816:18;;;19809:30;-1:-1:-1;;;19855:18:1;;;19848:49;19914:18;;109161:48:0::1;19595:343:1::0;109161:48:0::1;109241:19;109249:11:::0;103943::::1;109241:19;:::i;:::-;109228:9;:32;109220:80;;;;-1:-1:-1::0;;;109220:80:0::1;;;;;;;:::i;:::-;109459:26;::::0;:48:::1;::::0;-1:-1:-1;;;109459:48:0;;109496:10:::1;109459:48;::::0;::::1;1679:51:1::0;109313:28:0::1;::::0;-1:-1:-1;;;;;109459:26:0::1;::::0;:36:::1;::::0;1652:18:1;;109459:48:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:52;::::0;109510:1:::1;109459:52;:::i;:::-;109401:29;::::0;:51:::1;::::0;-1:-1:-1;;;109401:51:0;;109441:10:::1;109401:51;::::0;::::1;1679::1::0;-1:-1:-1;;;;;109401:29:0;;::::1;::::0;:39:::1;::::0;1652:18:1;;109401:51:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:55;::::0;109455:1:::1;109401:55;:::i;:::-;109344:28;::::0;:50:::1;::::0;-1:-1:-1;;;109344:50:0;;109383:10:::1;109344:50;::::0;::::1;1679:51:1::0;-1:-1:-1;;;;;109344:28:0;;::::1;::::0;:38:::1;::::0;1652:18:1;;109344:50:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:54;::::0;109397:1:::1;109344:54;:::i;:::-;:112;;;;:::i;:::-;:167;;;;:::i;:::-;109570:22;::::0;;109581:10:::1;109570:22;::::0;::::1;1679:51:1::0;109313:198:0;;-1:-1:-1;109522:12:0::1;::::0;1652:18:1;109570:22:0::1;::::0;;-1:-1:-1;;109570:22:0;;::::1;::::0;;;;;;109560:33;;109570:22:::1;109560:33:::0;;::::1;::::0;109547:47;;::::1;18841:19:1::0;18876:12;109547:47:0::1;;;;;;;;;;;;109537:58;;;;;;109522:73;;109606:15;109624:50;109643:12;;109624:50;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;109657:10:0::1;::::0;;-1:-1:-1;109669:4:0;;-1:-1:-1;109624:18:0::1;:50::i;:::-;109606:68;;109711:1;109690:20;:22;:43;;;;-1:-1:-1::0;109716:17:0;::::1;109690:43;109687:1450;;;109776:10;109757:30;::::0;;;:18:::1;:30;::::0;;;;;109805:20;;109757:44:::1;::::0;109790:11;;109757:44:::1;:::i;:::-;:68;;109749:127;;;::::0;-1:-1:-1;;;109749:127:0;;20145:2:1;109749:127:0::1;::::0;::::1;20127:21:1::0;20184:2;20164:18;;;20157:30;20223:34;20203:18;;;20196:62;-1:-1:-1;;;20274:18:1;;;20267:45;20329:19;;109749:127:0::1;19943:411:1::0;109749:127:0::1;109913:10;109894:30;::::0;;;:18:::1;:30;::::0;;;;:44;;109927:11;;109894:30;:44:::1;::::0;109927:11;;109894:44:::1;:::i;:::-;::::0;;;-1:-1:-1;109953:33:0::1;::::0;-1:-1:-1;109963:10:0::1;109974:11:::0;109953:9:::1;:33::i;:::-;109687:1450;;;110037:1;110016:20;:22;:36;;;;;110042:10;110016:36;110013:1124;;;110160:41;103844:1;110160:20:::0;:41:::1;:::i;:::-;110131:10;110109:33;::::0;;;:21:::1;:33;::::0;;;;;;;;110076:18:::1;:30:::0;;;;;;;110145:11;;110076:66:::1;::::0;::::1;:::i;:::-;:80;;;;:::i;:::-;:125;;110068:199;;;::::0;-1:-1:-1;;;110068:199:0;;20561:2:1;110068:199:0::1;::::0;::::1;20543:21:1::0;20600:2;20580:18;;;20573:30;20639:34;20619:18;;;20612:62;20710:32;20690:18;;;20683:60;20760:19;;110068:199:0::1;20359:426:1::0;110068:199:0::1;110346:10;110283:18;110327:30:::0;;;:18:::1;:30;::::0;;;;;110304:53:::1;::::0;:20;:53:::1;:::i;:::-;110283:74;;110392:10;110377:11;:25;110374:384;;110441:10;110422:30;::::0;;;:18:::1;:30;::::0;;;;:45;;110456:11;;110422:30;:45:::1;::::0;110456:11;;110422:45:::1;:::i;:::-;::::0;;;-1:-1:-1;110488:33:0::1;::::0;-1:-1:-1;110498:10:0::1;110509:11:::0;110488:9:::1;:33::i;:::-;110374:384;;;110581:10;110562:30;::::0;;;:18:::1;:30;::::0;;;;:44;;110596:10;;110562:30;:44:::1;::::0;110596:10;;110562:44:::1;:::i;:::-;::::0;;;-1:-1:-1;110663:24:0::1;::::0;-1:-1:-1;110677:10:0;110663:11;:24:::1;:::i;:::-;110647:10;110625:33;::::0;;;:21:::1;:33;::::0;;;;:63;;:33;;;:63:::1;::::0;;;::::1;:::i;:::-;::::0;;;-1:-1:-1;110709:33:0::1;::::0;-1:-1:-1;110719:10:0::1;110730:11:::0;110709:9:::1;:33::i;:::-;110053:727;110013:1124;;;110789:10;110786:351;;;110845:10;110823:33;::::0;;;:21:::1;:33;::::0;;;;;103844:1:::1;::::0;110823:47:::1;::::0;110859:11;;110823:47:::1;:::i;:::-;:68;;110815:125;;;::::0;-1:-1:-1;;;110815:125:0;;20992:2:1;110815:125:0::1;::::0;::::1;20974:21:1::0;21031:2;21011:18;;;21004:30;21070:34;21050:18;;;21043:62;-1:-1:-1;;;21121:18:1;;;21114:43;21174:19;;110815:125:0::1;20790:409:1::0;110815:125:0::1;110977:10;110955:33;::::0;;;:21:::1;:33;::::0;;;;:48;;110992:11;;110955:33;:48:::1;::::0;110992:11;;110955:48:::1;:::i;110786:351::-;111095:42;::::0;-1:-1:-1;;;111095:42:0;;21406:2:1;111095:42:0::1;::::0;::::1;21388:21:1::0;;;21425:18;;;21418:30;21484:34;21464:18;;;21457:62;21536:18;;111095:42:0::1;21204:356:1::0;110786:351:0::1;111155:35;::::0;2595:25:1;;;111166:10:0::1;::::0;111155:35:::1;::::0;2583:2:1;2568:18;111155:35:0::1;;;;;;;108879:2325;;;28676:20:::0;28070:1;29196:7;:22;29013:213;101890:900;101968:16;102022:19;102056:25;102096:22;102121:16;102131:5;102121:9;:16::i;:::-;102096:41;;102152:25;102194:14;-1:-1:-1;;;;;102180:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;102180:29:0;;102152:57;;102224:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;102224:31:0;118819:1;102270:472;102319:14;102304:11;:29;102270:472;;102371:15;102384:1;102371:12;:15::i;:::-;102359:27;;102409:9;:16;;;102450:8;102405:73;102500:14;;-1:-1:-1;;;;;102500:28:0;;102496:111;;102573:14;;;-1:-1:-1;102496:111:0;102650:5;-1:-1:-1;;;;;102629:26:0;:17;-1:-1:-1;;;;;102629:26:0;;102625:102;;102706:1;102680:8;102689:13;;;;;;102680:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;102625:102;102335:3;;102270:472;;;-1:-1:-1;102763:8:0;;101890:900;-1:-1:-1;;;;;;101890:900:0:o;116808:236::-;116855:4;104202:10;116875:15;:30;;:62;;;;;104255:10;116909:15;:28;;116875:62;116874:80;;;-1:-1:-1;116943:11:0;;;;;;;116871:166;;-1:-1:-1;116978:4:0;;116808:236::o;114438:92::-;40808:13;:11;:13::i;:::-;114503:11:::1;:19:::0;;-1:-1:-1;;114503:19:0::1;::::0;::::1;;::::0;;;::::1;::::0;;114438:92::o;64393:104::-;64449:13;64482:7;64475:14;;;;;:::i;98930:2513::-;99073:16;99140:4;99131:5;:13;99127:45;;99153:19;;-1:-1:-1;;;99153:19:0;;;;;;;;;;;99127:45;99187:19;99221:17;99241:14;59710:7;59737:13;;59655:103;99241:14;99221:34;-1:-1:-1;118819:1:0;99333:5;:23;99329:87;;;118819:1;99377:23;;99329:87;99492:9;99485:4;:16;99481:73;;;99529:9;99522:16;;99481:73;99568:25;99596:16;99606:5;99596:9;:16::i;:::-;99568:44;;99790:4;99782:5;:12;99778:278;;;99837:12;;;99872:31;;;99868:111;;;99948:11;99928:31;;99868:111;99796:198;99778:278;;;-1:-1:-1;100039:1:0;99778:278;100070:25;100112:17;-1:-1:-1;;;;;100098:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;100098:32:0;;100070:60;;100149:17;100170:1;100149:22;100145:78;;100199:8;-1:-1:-1;100192:15:0;;-1:-1:-1;;;100192:15:0;100145:78;100367:31;100401:26;100421:5;100401:19;:26::i;:::-;100367:60;;100442:25;100687:9;:16;;;100682:92;;-1:-1:-1;100744:14:0;;100682:92;100805:5;100788:478;100817:4;100812:1;:9;;:45;;;;;100840:17;100825:11;:32;;100812:45;100788:478;;;100895:15;100908:1;100895:12;:15::i;:::-;100883:27;;100933:9;:16;;;100974:8;100929:73;101024:14;;-1:-1:-1;;;;;101024:28:0;;101020:111;;101097:14;;;-1:-1:-1;101020:111:0;101174:5;-1:-1:-1;;;;;101153:26:0;:17;-1:-1:-1;;;;;101153:26:0;;101149:102;;101230:1;101204:8;101213:13;;;;;;101204:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;101149:102;100859:3;;100788:478;;;-1:-1:-1;;;101351:29:0;;;-1:-1:-1;101351:29:0;;98930:2513;-1:-1:-1;;;;;98930:2513:0:o;119773:195::-;119896:8;9517:30;9538:8;9517:20;:30::i;:::-;119917:43:::1;119941:8;119951;119917:23;:43::i;113166:385::-:0;40808:13;:11;:13::i;:::-;103683:4:::1;113307:12;113288:9;:16;:31;;;;:::i;:::-;113272:13;118819:1:::0;60242:12;60029:7;60226:13;:28;-1:-1:-1;;60226:46:0;;59968:323;113272:13:::1;:47;;;;:::i;:::-;:60;;113264:96;;;;-1:-1:-1::0;;;113264:96:0::1;;;;;;;:::i;:::-;113377:9;113373:107;113395:9;:16;113391:1;:20;113373:107;;;113432:36;113442:9;113452:1;113442:12;;;;;;;;:::i;:::-;;;;;;;113455;113432:9;:36::i;:::-;113413:3:::0;::::1;::::0;::::1;:::i;:::-;;;;113373:107;;;;113507:10;-1:-1:-1::0;;;;;113497:46:0::1;;113519:9;113530:12;113497:46;;;;;;;:::i;:::-;;;;;;;;113166:385:::0;;:::o;120569:264::-;120756:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;120778:47:::1;120801:4;120807:2;120811:7;120820:4;120778:22;:47::i;:::-;120569:264:::0;;;;;:::o;97427:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;118819:1:0;97591:7;:25;:54;;;-1:-1:-1;59710:7:0;59737:13;97620:7;:25;;97591:54;97587:103;;;97669:9;97427:428;-1:-1:-1;;97427:428:0:o;97587:103::-;97712:21;97725:7;97712:12;:21::i;:::-;97700:33;;97748:9;:16;;;97744:65;;;97788:9;97427:428;-1:-1:-1;;97427:428:0:o;97744:65::-;97826:21;97839:7;97826:12;:21::i;115797:177::-;40808:13;:11;:13::i;:::-;115906:28:::1;:60:::0;;-1:-1:-1;;;;;;115906:60:0::1;-1:-1:-1::0;;;;;115906:60:0;;;::::1;::::0;;;::::1;::::0;;115797:177::o;119121:413::-;119213:13;119247:17;119255:8;119247:7;:17::i;:::-;119239:77;;;;-1:-1:-1;;;119239:77:0;;22643:2:1;119239:77:0;;;22625:21:1;22682:2;22662:18;;;22655:30;22721:34;22701:18;;;22694:62;-1:-1:-1;;;22772:18:1;;;22765:45;22827:19;;119239:77:0;22441:411:1;119239:77:0;119329:28;119360:10;:8;:10::i;:::-;119329:41;;119419:1;119394:14;119388:28;:32;:138;;;;;;;;;;;;;;;;;119460:14;119476:19;:8;:17;:19::i;:::-;119497:9;119443:64;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;119381:145;119121:413;-1:-1:-1;;;119121:413:0:o;114075:90::-;40808:13;:11;:13::i;:::-;114144:7:::1;:13;114154:3:::0;114144:7;:13:::1;:::i;41828:201::-:0;40808:13;:11;:13::i;:::-;-1:-1:-1;;;;;41917:22:0;::::1;41909:73;;;::::0;-1:-1:-1;;;41909:73:0;;24320:2:1;41909:73:0::1;::::0;::::1;24302:21:1::0;24359:2;24339:18;;;24332:30;24398:34;24378:18;;;24371:62;-1:-1:-1;;;24449:18:1;;;24442:36;24495:19;;41909:73:0::1;24118:402:1::0;41909:73:0::1;41993:28;42012:8;41993:18;:28::i;:::-;41828:201:::0;:::o;72079:282::-;72144:4;72200:7;118819:1;72181:26;;:66;;;;;72234:13;;72224:7;:23;72181:66;:153;;;;-1:-1:-1;;72285:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;72285:44:0;:49;;72079:282::o;9660:647::-;151:42;9851:45;:49;9847:453;;10150:67;;-1:-1:-1;;;10150:67:0;;10201:4;10150:67;;;24737:34:1;-1:-1:-1;;;;;24807:15:1;;24787:18;;;24780:43;151:42:0;;10150;;24672:18:1;;10150:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;10145:144;;10245:28;;-1:-1:-1;;;10245:28:0;;-1:-1:-1;;;;;1697:32:1;;10245:28:0;;;1679:51:1;1652:18;;10245:28:0;1533:203:1;70141:408:0;70230:13;70246:16;70254:7;70246;:16::i;:::-;70230:32;-1:-1:-1;94474:10:0;-1:-1:-1;;;;;70279:28:0;;;70275:175;;70327:44;70344:5;94474:10;71657:164;:::i;70327:44::-;70322:128;;70399:35;;-1:-1:-1;;;70399:35:0;;;;;;;;;;;70322:128;70462:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;70462:35:0;-1:-1:-1;;;;;70462:35:0;;;;;;;;;70513:28;;70462:24;;70513:28;;;;;;;70219:330;70141:408;;:::o;41087:132::-;40995:6;;-1:-1:-1;;;;;40995:6:0;94474:10;41151:23;41143:68;;;;-1:-1:-1;;;41143:68:0;;25286:2:1;41143:68:0;;;25268:21:1;;;25305:18;;;25298:30;25364:34;25344:18;;;25337:62;25416:18;;41143:68:0;25084:356:1;74347:2825:0;74489:27;74519;74538:7;74519:18;:27::i;:::-;74489:57;;74604:4;-1:-1:-1;;;;;74563:45:0;74579:19;-1:-1:-1;;;;;74563:45:0;;74559:86;;74617:28;;-1:-1:-1;;;74617:28:0;;;;;;;;;;;74559:86;74659:27;73455:24;;;:15;:24;;;;;73683:26;;94474:10;73080:30;;;-1:-1:-1;;;;;72773:28:0;;73058:20;;;73055:56;74845:180;;74938:43;74955:4;94474:10;71657:164;:::i;74938:43::-;74933:92;;74990:35;;-1:-1:-1;;;74990:35:0;;;;;;;;;;;74933:92;-1:-1:-1;;;;;75042:16:0;;75038:52;;75067:23;;-1:-1:-1;;;75067:23:0;;;;;;;;;;;75038:52;75239:15;75236:160;;;75379:1;75358:19;75351:30;75236:160;-1:-1:-1;;;;;75776:24:0;;;;;;;:18;:24;;;;;;75774:26;;-1:-1:-1;;75774:26:0;;;75845:22;;;;;;;;;75843:24;;-1:-1:-1;75843:24:0;;;68999:11;68974:23;68970:41;68957:63;-1:-1:-1;;;68957:63:0;76138:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;76433:47:0;;:52;;76429:627;;76538:1;76528:11;;76506:19;76661:30;;;:17;:30;;;;;;:35;;76657:384;;76799:13;;76784:11;:28;76780:242;;76946:30;;;;:17;:30;;;;;:52;;;76780:242;76487:569;76429:627;77103:7;77099:2;-1:-1:-1;;;;;77084:27:0;77093:4;-1:-1:-1;;;;;77084:27:0;;;;;;;;;;;77122:42;74478:2694;;;74347:2825;;;:::o;28712:293::-;28114:1;28846:7;;:19;28838:63;;;;-1:-1:-1;;;28838:63:0;;25647:2:1;28838:63:0;;;25629:21:1;25686:2;25666:18;;;25659:30;25725:33;25705:18;;;25698:61;25776:18;;28838:63:0;25445:355:1;28838:63:0;28114:1;28979:7;:18;28712:293::o;118396:189::-;118475:9;118490:3;-1:-1:-1;;;;;118490:8:0;118508:7;118490:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;118474:48;;;118541:4;118533:44;;;;-1:-1:-1;;;118533:44:0;;26217:2:1;118533:44:0;;;26199:21:1;26256:2;26236:18;;;26229:30;26295:29;26275:18;;;26268:57;26342:18;;118533:44:0;26015:351:1;77268:193:0;77414:39;77431:4;77437:2;77441:7;77414:39;;;;;;;;;;;;:16;:39::i;66765:1275::-;66832:7;66867;;118819:1;66916:23;66912:1061;;66969:13;;66962:4;:20;66958:1015;;;67007:14;67024:23;;;:17;:23;;;;;;;-1:-1:-1;;;67113:24:0;;:29;;67109:845;;67778:113;67785:6;67795:1;67785:11;67778:113;;-1:-1:-1;;;67856:6:0;67838:25;;;;:17;:25;;;;;;67778:113;;67109:845;66984:989;66958:1015;68001:31;;-1:-1:-1;;;68001:31:0;;;;;;;;;;;42189:191;42282:6;;;-1:-1:-1;;;;;42299:17:0;;;-1:-1:-1;;;;;;42299:17:0;;;;;;;42332:40;;42282:6;;;42299:17;42282:6;;42332:40;;42263:16;;42332:40;42252:128;42189:191;:::o;30455:190::-;30580:4;30633;30604:25;30617:5;30624:4;30604:12;:25::i;:::-;:33;;30455:190;-1:-1:-1;;;;30455:190:0:o;88219:112::-;88296:27;88306:2;88310:8;88296:27;;;;;;;;;;;;:9;:27::i;66213:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66341:24:0;;;;:17;:24;;;;;;66322:44;;:18;:44::i;71266:234::-;94474:10;71361:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;71361:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;71361:60:0;;;;;;;;;;71437:55;;540:41:1;;;71361:49:0;;94474:10;71437:55;;513:18:1;71437:55:0;;;;;;;71266:234;;:::o;78059:407::-;78234:31;78247:4;78253:2;78257:7;78234:12;:31::i;:::-;-1:-1:-1;;;;;78280:14:0;;;:19;78276:183;;78319:56;78350:4;78356:2;78360:7;78369:5;78319:30;:56::i;:::-;78314:145;;78403:40;;-1:-1:-1;;;78403:40:0;;;;;;;;;;;65951:166;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66062:47:0;66081:27;66100:7;66081:18;:27::i;:::-;66062:18;:47::i;119657:108::-;119717:13;119750:7;119743:14;;;;;:::i;24393:716::-;24449:13;24500:14;24517:17;24528:5;24517:10;:17::i;:::-;24537:1;24517:21;24500:38;;24553:20;24587:6;-1:-1:-1;;;;;24576:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;24576:18:0;-1:-1:-1;24553:41:0;-1:-1:-1;24718:28:0;;;24734:2;24718:28;24775:288;-1:-1:-1;;24807:5:0;-1:-1:-1;;;24944:2:0;24933:14;;24928:30;24807:5;24915:44;25005:2;24996:11;;;-1:-1:-1;25026:21:0;24775:288;25026:21;-1:-1:-1;25084:6:0;24393:716;-1:-1:-1;;;24393:716:0:o;31322:296::-;31405:7;31448:4;31405:7;31463:118;31487:5;:12;31483:1;:16;31463:118;;;31536:33;31546:12;31560:5;31566:1;31560:8;;;;;;;;:::i;:::-;;;;;;;31536:9;:33::i;:::-;31521:48;-1:-1:-1;31501:3:0;;;;:::i;:::-;;;;31463:118;;;-1:-1:-1;31598:12:0;31322:296;-1:-1:-1;;;31322:296:0:o;87446:689::-;87577:19;87583:2;87587:8;87577:5;:19::i;:::-;-1:-1:-1;;;;;87638:14:0;;;:19;87634:483;;87678:11;87692:13;87740:14;;;87773:233;87804:62;87843:1;87847:2;87851:7;;;;;;87860:5;87804:30;:62::i;:::-;87799:167;;87902:40;;-1:-1:-1;;;87902:40:0;;;;;;;;;;;87799:167;88001:3;87993:5;:11;87773:233;;88088:3;88071:13;;:20;88067:34;;88093:8;;;68139:366;-1:-1:-1;;;;;;;;;;;;;68249:41:0;;;;55970:3;68335:33;;;-1:-1:-1;;;;;68301:68:0;-1:-1:-1;;;68301:68:0;-1:-1:-1;;;68399:24:0;;:29;;-1:-1:-1;;;68380:48:0;;;;56491:3;68468:28;;;;-1:-1:-1;;;68439:58:0;-1:-1:-1;68139:366:0:o;80550:716::-;80734:88;;-1:-1:-1;;;80734:88:0;;80713:4;;-1:-1:-1;;;;;80734:45:0;;;;;:88;;94474:10;;80801:4;;80807:7;;80816:5;;80734:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;80734:88:0;;;;;;;;-1:-1:-1;;80734:88:0;;;;;;;;;;;;:::i;:::-;;;80730:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;81017:6;:13;81034:1;81017:18;81013:235;;81063:40;;-1:-1:-1;;;81063:40:0;;;;;;;;;;;81013:235;81206:6;81200:13;81191:6;81187:2;81183:15;81176:38;80730:529;-1:-1:-1;;;;;;80893:64:0;-1:-1:-1;;;80893:64:0;;-1:-1:-1;80730:529:0;80550:716;;;;;;:::o;21259:922::-;21312:7;;-1:-1:-1;;;21390:15:0;;21386:102;;-1:-1:-1;;;21426:15:0;;;-1:-1:-1;21470:2:0;21460:12;21386:102;21515:6;21506:5;:15;21502:102;;21551:6;21542:15;;;-1:-1:-1;21586:2:0;21576:12;21502:102;21631:6;21622:5;:15;21618:102;;21667:6;21658:15;;;-1:-1:-1;21702:2:0;21692:12;21618:102;21747:5;21738;:14;21734:99;;21782:5;21773:14;;;-1:-1:-1;21816:1:0;21806:11;21734:99;21860:5;21851;:14;21847:99;;21895:5;21886:14;;;-1:-1:-1;21929:1:0;21919:11;21847:99;21973:5;21964;:14;21960:99;;22008:5;21999:14;;;-1:-1:-1;22042:1:0;22032:11;21960:99;22086:5;22077;:14;22073:66;;22122:1;22112:11;22167:6;21259:922;-1:-1:-1;;21259:922:0:o;38362:149::-;38425:7;38456:1;38452;:5;:51;;38587:13;38681:15;;;38717:4;38710:15;;;38764:4;38748:21;;38452:51;;;-1:-1:-1;38587:13:0;38681:15;;;38717:4;38710:15;38764:4;38748:21;;;38362:149::o;81728:2966::-;81801:20;81824:13;;;81852;;;81848:44;;81874:18;;-1:-1:-1;;;81874:18:0;;;;;;;;;;;81848:44;-1:-1:-1;;;;;82380:22:0;;;;;;:18;:22;;;;55449:2;82380:22;;;:71;;82418:32;82406:45;;82380:71;;;82694:31;;;:17;:31;;;;;-1:-1:-1;69430:15:0;;69404:24;69400:46;68999:11;68974:23;68970:41;68967:52;68957:63;;82694:173;;82929:23;;;;82694:31;;82380:22;;83694:25;82380:22;;83547:335;84208:1;84194:12;84190:20;84148:346;84249:3;84240:7;84237:16;84148:346;;84467:7;84457:8;84454:1;84427:25;84424:1;84421;84416:59;84302:1;84289:15;84148:346;;;84152:77;84527:8;84539:1;84527:13;84523:45;;84549:19;;-1:-1:-1;;;84549:19:0;;;;;;;;;;;84523:45;84585:13;:19;-1:-1:-1;119976:183:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:131::-;-1:-1:-1;;;;;1816:31:1;;1806:42;;1796:70;;1862:1;1859;1852:12;1877:315;1945:6;1953;2006:2;1994:9;1985:7;1981:23;1977:32;1974:52;;;2022:1;2019;2012:12;1974:52;2061:9;2048:23;2080:31;2105:5;2080:31;:::i;:::-;2130:5;2182:2;2167:18;;;;2154:32;;-1:-1:-1;;;1877:315:1:o;2197:247::-;2256:6;2309:2;2297:9;2288:7;2284:23;2280:32;2277:52;;;2325:1;2322;2315:12;2277:52;2364:9;2351:23;2383:31;2408:5;2383:31;:::i;2631:127::-;2692:10;2687:3;2683:20;2680:1;2673:31;2723:4;2720:1;2713:15;2747:4;2744:1;2737:15;2763:275;2834:2;2828:9;2899:2;2880:13;;-1:-1:-1;;2876:27:1;2864:40;;-1:-1:-1;;;;;2919:34:1;;2955:22;;;2916:62;2913:88;;;2981:18;;:::i;:::-;3017:2;3010:22;2763:275;;-1:-1:-1;2763:275:1:o;3043:407::-;3108:5;-1:-1:-1;;;;;3134:6:1;3131:30;3128:56;;;3164:18;;:::i;:::-;3202:57;3247:2;3226:15;;-1:-1:-1;;3222:29:1;3253:4;3218:40;3202:57;:::i;:::-;3193:66;;3282:6;3275:5;3268:21;3322:3;3313:6;3308:3;3304:16;3301:25;3298:45;;;3339:1;3336;3329:12;3298:45;3388:6;3383:3;3376:4;3369:5;3365:16;3352:43;3442:1;3435:4;3426:6;3419:5;3415:18;3411:29;3404:40;3043:407;;;;;:::o;3455:451::-;3524:6;3577:2;3565:9;3556:7;3552:23;3548:32;3545:52;;;3593:1;3590;3583:12;3545:52;3633:9;3620:23;-1:-1:-1;;;;;3658:6:1;3655:30;3652:50;;;3698:1;3695;3688:12;3652:50;3721:22;;3774:4;3766:13;;3762:27;-1:-1:-1;3752:55:1;;3803:1;3800;3793:12;3752:55;3826:74;3892:7;3887:2;3874:16;3869:2;3865;3861:11;3826:74;:::i;3911:456::-;3988:6;3996;4004;4057:2;4045:9;4036:7;4032:23;4028:32;4025:52;;;4073:1;4070;4063:12;4025:52;4112:9;4099:23;4131:31;4156:5;4131:31;:::i;:::-;4181:5;-1:-1:-1;4238:2:1;4223:18;;4210:32;4251:33;4210:32;4251:33;:::i;:::-;3911:456;;4303:7;;-1:-1:-1;;;4357:2:1;4342:18;;;;4329:32;;3911:456::o;5285:118::-;5371:5;5364:13;5357:21;5350:5;5347:32;5337:60;;5393:1;5390;5383:12;5408:241;5464:6;5517:2;5505:9;5496:7;5492:23;5488:32;5485:52;;;5533:1;5530;5523:12;5485:52;5572:9;5559:23;5591:28;5613:5;5591:28;:::i;5654:367::-;5717:8;5727:6;5781:3;5774:4;5766:6;5762:17;5758:27;5748:55;;5799:1;5796;5789:12;5748:55;-1:-1:-1;5822:20:1;;-1:-1:-1;;;;;5854:30:1;;5851:50;;;5897:1;5894;5887:12;5851:50;5934:4;5926:6;5922:17;5910:29;;5994:3;5987:4;5977:6;5974:1;5970:14;5962:6;5958:27;5954:38;5951:47;5948:67;;;6011:1;6008;6001:12;5948:67;5654:367;;;;;:::o;6026:437::-;6112:6;6120;6173:2;6161:9;6152:7;6148:23;6144:32;6141:52;;;6189:1;6186;6179:12;6141:52;6229:9;6216:23;-1:-1:-1;;;;;6254:6:1;6251:30;6248:50;;;6294:1;6291;6284:12;6248:50;6333:70;6395:7;6386:6;6375:9;6371:22;6333:70;:::i;:::-;6422:8;;6307:96;;-1:-1:-1;6026:437:1;-1:-1:-1;;;;6026:437:1:o;6468:349::-;6552:12;;-1:-1:-1;;;;;6548:38:1;6536:51;;6640:4;6629:16;;;6623:23;-1:-1:-1;;;;;6619:48:1;6603:14;;;6596:72;6731:4;6720:16;;;6714:23;6707:31;6700:39;6684:14;;;6677:63;6793:4;6782:16;;;6776:23;6801:8;6772:38;6756:14;;6749:62;6468:349::o;6822:724::-;7057:2;7109:21;;;7179:13;;7082:18;;;7201:22;;;7028:4;;7057:2;7280:15;;;;7254:2;7239:18;;;7028:4;7323:197;7337:6;7334:1;7331:13;7323:197;;;7386:52;7434:3;7425:6;7419:13;7386:52;:::i;:::-;7495:15;;;;7467:4;7458:14;;;;;7359:1;7352:9;7323:197;;7551:505;7646:6;7654;7662;7715:2;7703:9;7694:7;7690:23;7686:32;7683:52;;;7731:1;7728;7721:12;7683:52;7767:9;7754:23;7744:33;;7828:2;7817:9;7813:18;7800:32;-1:-1:-1;;;;;7847:6:1;7844:30;7841:50;;;7887:1;7884;7877:12;7841:50;7926:70;7988:7;7979:6;7968:9;7964:22;7926:70;:::i;:::-;7551:505;;8015:8;;-1:-1:-1;7900:96:1;;-1:-1:-1;;;;7551:505:1:o;8246:632::-;8417:2;8469:21;;;8539:13;;8442:18;;;8561:22;;;8388:4;;8417:2;8640:15;;;;8614:2;8599:18;;;8388:4;8683:169;8697:6;8694:1;8691:13;8683:169;;;8758:13;;8746:26;;8827:15;;;;8792:12;;;;8719:1;8712:9;8683:169;;8883:383;8960:6;8968;8976;9029:2;9017:9;9008:7;9004:23;9000:32;8997:52;;;9045:1;9042;9035:12;8997:52;9084:9;9071:23;9103:31;9128:5;9103:31;:::i;:::-;9153:5;9205:2;9190:18;;9177:32;;-1:-1:-1;9256:2:1;9241:18;;;9228:32;;8883:383;-1:-1:-1;;;8883:383:1:o;9271:382::-;9336:6;9344;9397:2;9385:9;9376:7;9372:23;9368:32;9365:52;;;9413:1;9410;9403:12;9365:52;9452:9;9439:23;9471:31;9496:5;9471:31;:::i;:::-;9521:5;-1:-1:-1;9578:2:1;9563:18;;9550:32;9591:30;9550:32;9591:30;:::i;:::-;9640:7;9630:17;;;9271:382;;;;;:::o;9658:1091::-;9751:6;9759;9812:2;9800:9;9791:7;9787:23;9783:32;9780:52;;;9828:1;9825;9818:12;9780:52;9868:9;9855:23;-1:-1:-1;;;;;9938:2:1;9930:6;9927:14;9924:34;;;9954:1;9951;9944:12;9924:34;9992:6;9981:9;9977:22;9967:32;;10037:7;10030:4;10026:2;10022:13;10018:27;10008:55;;10059:1;10056;10049:12;10008:55;10095:2;10082:16;10117:4;10140:2;10136;10133:10;10130:36;;;10146:18;;:::i;:::-;10192:2;10189:1;10185:10;10175:20;;10215:28;10239:2;10235;10231:11;10215:28;:::i;:::-;10277:15;;;10347:11;;;10343:20;;;10308:12;;;;10375:19;;;10372:39;;;10407:1;10404;10397:12;10372:39;10431:11;;;;10451:217;10467:6;10462:3;10459:15;10451:217;;;10547:3;10534:17;10521:30;;10564:31;10589:5;10564:31;:::i;:::-;10608:18;;;10484:12;;;;10646;;;;10451:217;;;10687:5;10724:18;;;;10711:32;;-1:-1:-1;;;;;;;9658:1091:1:o;10754:795::-;10849:6;10857;10865;10873;10926:3;10914:9;10905:7;10901:23;10897:33;10894:53;;;10943:1;10940;10933:12;10894:53;10982:9;10969:23;11001:31;11026:5;11001:31;:::i;:::-;11051:5;-1:-1:-1;11108:2:1;11093:18;;11080:32;11121:33;11080:32;11121:33;:::i;:::-;11173:7;-1:-1:-1;11227:2:1;11212:18;;11199:32;;-1:-1:-1;11282:2:1;11267:18;;11254:32;-1:-1:-1;;;;;11298:30:1;;11295:50;;;11341:1;11338;11331:12;11295:50;11364:22;;11417:4;11409:13;;11405:27;-1:-1:-1;11395:55:1;;11446:1;11443;11436:12;11395:55;11469:74;11535:7;11530:2;11517:16;11512:2;11508;11504:11;11469:74;:::i;:::-;11459:84;;;10754:795;;;;;;;:::o;11554:268::-;11752:3;11737:19;;11765:51;11741:9;11798:6;11765:51;:::i;11827:388::-;11895:6;11903;11956:2;11944:9;11935:7;11931:23;11927:32;11924:52;;;11972:1;11969;11962:12;11924:52;12011:9;11998:23;12030:31;12055:5;12030:31;:::i;:::-;12080:5;-1:-1:-1;12137:2:1;12122:18;;12109:32;12150:33;12109:32;12150:33;:::i;12220:380::-;12299:1;12295:12;;;;12342;;;12363:61;;12417:4;12409:6;12405:17;12395:27;;12363:61;12470:2;12462:6;12459:14;12439:18;12436:38;12433:161;;12516:10;12511:3;12507:20;12504:1;12497:31;12551:4;12548:1;12541:15;12579:4;12576:1;12569:15;12433:161;;12220:380;;;:::o;12731:545::-;12833:2;12828:3;12825:11;12822:448;;;12869:1;12894:5;12890:2;12883:17;12939:4;12935:2;12925:19;13009:2;12997:10;12993:19;12990:1;12986:27;12980:4;12976:38;13045:4;13033:10;13030:20;13027:47;;;-1:-1:-1;13068:4:1;13027:47;13123:2;13118:3;13114:12;13111:1;13107:20;13101:4;13097:31;13087:41;;13178:82;13196:2;13189:5;13186:13;13178:82;;;13241:17;;;13222:1;13211:13;13178:82;;13452:1352;13578:3;13572:10;-1:-1:-1;;;;;13597:6:1;13594:30;13591:56;;;13627:18;;:::i;:::-;13656:97;13746:6;13706:38;13738:4;13732:11;13706:38;:::i;:::-;13700:4;13656:97;:::i;:::-;13808:4;;13872:2;13861:14;;13889:1;13884:663;;;;14591:1;14608:6;14605:89;;;-1:-1:-1;14660:19:1;;;14654:26;14605:89;-1:-1:-1;;13409:1:1;13405:11;;;13401:24;13397:29;13387:40;13433:1;13429:11;;;13384:57;14707:81;;13854:944;;13884:663;12678:1;12671:14;;;12715:4;12702:18;;-1:-1:-1;;13920:20:1;;;14038:236;14052:7;14049:1;14046:14;14038:236;;;14141:19;;;14135:26;14120:42;;14233:27;;;;14201:1;14189:14;;;;14068:19;;14038:236;;;14042:3;14302:6;14293:7;14290:19;14287:201;;;14363:19;;;14357:26;-1:-1:-1;;14446:1:1;14442:14;;;14458:3;14438:24;14434:37;14430:42;14415:58;14400:74;;14287:201;-1:-1:-1;;;;;14534:1:1;14518:14;;;14514:22;14501:36;;-1:-1:-1;13452:1352:1:o;14809:184::-;14879:6;14932:2;14920:9;14911:7;14907:23;14903:32;14900:52;;;14948:1;14945;14938:12;14900:52;-1:-1:-1;14971:16:1;;14809:184;-1:-1:-1;14809:184:1:o;14998:127::-;15059:10;15054:3;15050:20;15047:1;15040:31;15090:4;15087:1;15080:15;15114:4;15111:1;15104:15;15130:168;15203:9;;;15234;;15251:15;;;15245:22;;15231:37;15221:71;;15272:18;;:::i;15303:125::-;15368:9;;;15389:10;;;15386:36;;;15402:18;;:::i;15433:128::-;15500:9;;;15521:11;;;15518:37;;;15535:18;;:::i;16349:127::-;16410:10;16405:3;16401:20;16398:1;16391:31;16441:4;16438:1;16431:15;16465:4;16462:1;16455:15;17547:348;17749:2;17731:21;;;17788:2;17768:18;;;17761:30;17827:26;17822:2;17807:18;;17800:54;17886:2;17871:18;;17547:348::o;18307:400::-;18509:2;18491:21;;;18548:2;18528:18;;;18521:30;18587:34;18582:2;18567:18;;18560:62;-1:-1:-1;;;18653:2:1;18638:18;;18631:34;18697:3;18682:19;;18307:400::o;21565:135::-;21604:3;21625:17;;;21622:43;;21645:18;;:::i;:::-;-1:-1:-1;21692:1:1;21681:13;;21565:135::o;21705:731::-;21923:2;21935:21;;;22005:13;;21908:18;;;22027:22;;;21875:4;;22102;;22080:2;22065:18;;;22129:15;;;21875:4;22172:195;22186:6;22183:1;22180:13;22172:195;;;22251:13;;-1:-1:-1;;;;;22247:39:1;22235:52;;22307:12;;;;22342:15;;;;22283:1;22201:9;22172:195;;;-1:-1:-1;;;22403:18:1;;22396:34;;;;22384:3;21705:731;-1:-1:-1;;21705:731:1:o;22857:1256::-;23081:3;23119:6;23113:13;23145:4;23158:64;23215:6;23210:3;23205:2;23197:6;23193:15;23158:64;:::i;:::-;23285:13;;23244:16;;;;23307:68;23285:13;23244:16;23342:15;;;23307:68;:::i;:::-;23464:13;;23397:20;;;23437:1;;23502:36;23464:13;23502:36;:::i;:::-;23557:1;23574:18;;;23601:141;;;;23756:1;23751:337;;;;23567:521;;23601:141;-1:-1:-1;;23636:24:1;;23622:39;;23713:16;;23706:24;23692:39;;23681:51;;;-1:-1:-1;23601:141:1;;23751:337;23782:6;23779:1;23772:17;23830:2;23827:1;23817:16;23855:1;23869:169;23883:8;23880:1;23877:15;23869:169;;;23965:14;;23950:13;;;23943:37;24008:16;;;;23900:10;;23869:169;;;23873:3;;24069:8;24062:5;24058:20;24051:27;;23567:521;-1:-1:-1;24104:3:1;;22857:1256;-1:-1:-1;;;;;;;;;;22857:1256:1:o;24834:245::-;24901:6;24954:2;24942:9;24933:7;24929:23;24925:32;24922:52;;;24970:1;24967;24960:12;24922:52;25002:9;24996:16;25021:28;25043:5;25021:28;:::i;26503:489::-;-1:-1:-1;;;;;26772:15:1;;;26754:34;;26824:15;;26819:2;26804:18;;26797:43;26871:2;26856:18;;26849:34;;;26919:3;26914:2;26899:18;;26892:31;;;26697:4;;26940:46;;26966:19;;26958:6;26940:46;:::i;:::-;26932:54;26503:489;-1:-1:-1;;;;;;26503:489:1:o;26997:249::-;27066:6;27119:2;27107:9;27098:7;27094:23;27090:32;27087:52;;;27135:1;27132;27125:12;27087:52;27167:9;27161:16;27186:30;27210:5;27186:30;:::i

Swarm Source

ipfs://b4fd125fd27751381795e7c814308fa9ae50edaa7c919c04b13732628f5f9608
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.