ETH Price: $2,912.42 (-3.89%)
Gas: 1 Gwei

Nebula Gods (NG)
 

Overview

TokenID

1266

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
NebulaGods_Contract

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-25
*/

// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.18;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File: contracts/artifacts/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}
// File: contracts/artifacts/OperatorFilterer.sol


pragma solidity ^0.8.13;


contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}
// File: contracts/artifacts/DefaultOperatorFilterer.sol

//SPDX-License-Identifier: MIT

pragma solidity ^0.8.13;


contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}
// File: contracts/NebulaGods.sol

/**
 *Submitted for verification at Etherscan.io on 2022-12-09
*/

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/interfaces/IERC2981.sol


// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

// File: @openzeppelin/contracts/token/common/ERC2981.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// File: annunakis.sol

/**
 *Submitted for verification at Etherscan.io on 2022-09-13
*/


// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: contracts/rose.sol

/**
 *Submitted for verification at Etherscan.io on 2022-07-22
*/



// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */

abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.6.0) (utils/cryptography/MerkleProof.sol)

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;








error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}
// File: Contract.sol


pragma solidity ^0.8.7;



contract NebulaGods_Contract is ERC721A, ERC2981, Ownable, ReentrancyGuard, DefaultOperatorFilterer {
    using Strings for uint256;
    mapping(address => uint256) public publicClaimed;
    mapping(address => uint256) public whitelistClaimed;
    mapping(address => uint256) public additionalClaimed;
    string public baseURI;
    string public hiddenMetadataURI = "ipfs://bafybeiah3p42wxvh7gkzqisd26mnx5poy45wtcj6kc7o4zptwh4zfbslce/1.json";
    bool public revealed;
    bool public paused = true;
    address public ROYALITY__ADDRESS;
    uint96 public ROYALITY__VALUE;
    uint256 public publicPrice = 0.012 ether;
    uint256 public presalePrice = 0.0099 ether;
    uint256 public publicMintPerTx = 15;
    uint256 public whitelistMintPerTx = 15;
    uint256 public additionalMintPerTx = 15;
    uint256 public maxSupply = 6543;
    bool public whitelistStatus = true;
    bool public additionalStatus = false;
    bytes32 public root = 0x8d9bf2becb9972369e9cf2c92107323f2c89465fec847368a6d4be867159dd6c;

    constructor() ERC721A("Nebula Gods", "NG") {
        ROYALITY__ADDRESS = msg.sender;
        ROYALITY__VALUE = 550;
        _setDefaultRoyalty(ROYALITY__ADDRESS, ROYALITY__VALUE);
    }

    // ============ PUBLIC FUNCTIONS FOR MINTING ============
    function mint(uint256 quantity, bytes32[] calldata proofs) external payable nonReentrant {
        require(!paused, "The contract is paused!");
        require(quantity > 0 && totalSupply() + quantity <= maxSupply, "Invalid amount!");
        uint256 freeMint = quantity;
        if(whitelistStatus) {
            require(isValid(proofs), "You're not whitelisted");
            require(whitelistClaimed[msg.sender] + quantity <= whitelistMintPerTx, "You can't mint this amount");
            if (whitelistClaimed[msg.sender] == 0 )
                freeMint--;
            require(msg.value >= presalePrice * freeMint, "Insufficient Funds!");
            whitelistClaimed[msg.sender] += quantity;
        } else if (additionalStatus) {
            require(additionalClaimed[msg.sender] + quantity <= additionalMintPerTx, "You can't mint this amount");
            if (additionalClaimed[msg.sender] == 0 )
                freeMint--;
            require(msg.value >= publicPrice * freeMint, "Insufficient Funds!");
           additionalClaimed[msg.sender] += quantity;
        } else {
             require(publicClaimed[msg.sender] + quantity <= publicMintPerTx, "You can't mint this amount");
             require(msg.value >= publicPrice * quantity, "Insufficient Funds!");
             publicClaimed[msg.sender] +=quantity;
        }
        _safeMint(msg.sender, quantity);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }


    // ============ PUBLIC READ-ONLY FUNCTIONS ============
    function isValid(bytes32[] calldata _merkleProof) internal view returns (bool){
        bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
        require(MerkleProof.verify(_merkleProof, root, leaf), "Address is not whitelisted!");
        return true;
    }
    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        if (revealed == false) {
            return hiddenMetadataURI;
        }
        string memory currentBaseURI = _baseURI();
        return
            bytes(currentBaseURI).length > 0
                ? string(
                    abi.encodePacked(
                        currentBaseURI,
                        tokenId.toString(),
                        ".json"
                    )
                )
                : "";
    }
    function supportsInterface(bytes4 interfaceId)
    public
    view
    override(ERC721A, ERC2981)
    returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId)
            || ERC2981.supportsInterface(interfaceId);
    }
    function setRoot(bytes32 _newRoot) external onlyOwner {
        root = _newRoot;
    }
    function setWhitelistStatus(bool _newState) external onlyOwner {
        whitelistStatus = _newState;
    }
    function setAdditionalStatus (bool _newState) external onlyOwner {
        additionalStatus = _newState;
    }
    function setRoyalties(address receiver, uint96 royaltyFraction) external onlyOwner {
        _setDefaultRoyalty(receiver, royaltyFraction);
    }
    function setWhitelistMintPerTx(uint256 _newState) external onlyOwner {
        whitelistMintPerTx = _newState;
    }
    function setPresalePrice(uint256 _newState) external onlyOwner {
        presalePrice = _newState;
    }
    function setCost(uint256 _newPublicCost) external onlyOwner {
        publicPrice = _newPublicCost;
    }
 
    function setMaxPublic(uint256 _newMaxPublic) external onlyOwner {
        publicMintPerTx = _newMaxPublic;
    }
    
    function setAdditionalMintPerTx (uint256 _newMaxAdditional) external onlyOwner {
        additionalMintPerTx = _newMaxAdditional;
    }

    function setMaxSuppy(uint256 _amount) external onlyOwner {
        maxSupply = _amount;
    }

    function setPaused(bool _state) external onlyOwner {
        paused = _state;
    }

    function setBaseURI(string memory _newBaseURI) external onlyOwner {
        baseURI = _newBaseURI;
    }
    function setRevealed(bool _state) external onlyOwner {
        revealed = _state;
    }

    function setHiddenMetadataURI(string memory _URI) external onlyOwner {
        hiddenMetadataURI = _URI;
    }

    function airDrop(uint256 quantity, address _address) external onlyOwner {
        _safeMint(_address, quantity);
    }
    

    function airDropBatch(address[] memory _addresses) external onlyOwner {
        for(uint256 i = 0 ;i < _addresses.length; i ++) {
            _safeMint(_addresses[i], 1);
        }
    }

    function withdraw() public onlyOwner {
         // Do not remove this otherwise you will not be able to withdraw the funds.
        // =============================================================================
        (bool ts, ) = payable(owner()).call{value: address(this).balance}("");
        require(ts);
        // =============================================================================
    }
      function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"ROYALITY__ADDRESS","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ROYALITY__VALUE","outputs":[{"internalType":"uint96","name":"","type":"uint96"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"additionalClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"additionalMintPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"additionalStatus","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address","name":"_address","type":"address"}],"name":"airDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"airDropBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenMetadataURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes32[]","name":"proofs","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"presalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicMintPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"root","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxAdditional","type":"uint256"}],"name":"setAdditionalMintPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_newState","type":"bool"}],"name":"setAdditionalStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPublicCost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_URI","type":"string"}],"name":"setHiddenMetadataURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxPublic","type":"uint256"}],"name":"setMaxPublic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"setMaxSuppy","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newState","type":"uint256"}],"name":"setPresalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_newRoot","type":"bytes32"}],"name":"setRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"royaltyFraction","type":"uint96"}],"name":"setRoyalties","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newState","type":"uint256"}],"name":"setWhitelistMintPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_newState","type":"bool"}],"name":"setWhitelistStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelistMintPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelistStatus","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

61010060405260496080818152906200337d60a039601090620000239082620004c6565b506011805461ff001916610100179055662aa1efb94e000060135566232bff5f46c000601455600f6015819055601681905560175561198f6018556019805461ffff191660011790557f8d9bf2becb9972369e9cf2c92107323f2c89465fec847368a6d4be867159dd6c601a553480156200009d57600080fd5b50733cc6cdda760b79bafa08df41ecfa224f810dceb660016040518060400160405280600b81526020016a4e6562756c6120476f647360a81b815250604051806040016040528060028152602001614e4760f01b8152508160029081620001059190620004c6565b506003620001148282620004c6565b50506001600055506200012733620002ca565b6001600b556daaeb6d7670e522a718067333cd4e3b1562000271578015620001bf57604051633e9f1edf60e11b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e90637d3e3dbe906044015b600060405180830381600087803b158015620001a057600080fd5b505af1158015620001b5573d6000803e3d6000fd5b5050505062000271565b6001600160a01b03821615620002105760405163a0af290360e01b81523060048201526001600160a01b03831660248201526daaeb6d7670e522a718067333cd4e9063a0af29039060440162000185565b604051632210724360e11b81523060048201526daaeb6d7670e522a718067333cd4e90634420e48690602401600060405180830381600087803b1580156200025757600080fd5b505af11580156200026c573d6000803e3d6000fd5b505050505b5050601180546201000033810262010000600160b01b03199092169190911791829055601280546001600160601b031916610226908117909155620002c492919091046001600160a01b0316906200031c565b62000592565b600a80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6127106001600160601b0382161115620003905760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b60648201526084015b60405180910390fd5b6001600160a01b038216620003e85760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c696420726563656976657200000000000000604482015260640162000387565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600855565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200044c57607f821691505b6020821081036200046d57634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620004c157600081815260208120601f850160051c810160208610156200049c5750805b601f850160051c820191505b81811015620004bd57828155600101620004a8565b5050505b505050565b81516001600160401b03811115620004e257620004e262000421565b620004fa81620004f3845462000437565b8462000473565b602080601f831160018114620005325760008415620005195750858301515b600019600386901b1c1916600185901b178555620004bd565b600085815260208120601f198616915b82811015620005635788860151825594840194600190910190840162000542565b5085821015620005825787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b612ddb80620005a26000396000f3fe6080604052600436106103345760003560e01c80639a87a46d116101ab578063c561314c116100f7578063e985e9c511610095578063f2fde38b1161006f578063f2fde38b1461097f578063f49b472f1461099f578063fae1f6e2146109bf578063fbdb8494146109df57600080fd5b8063e985e9c51461092a578063ea2a18031461094a578063ebf0c7171461096957600080fd5b8063d5abeb01116100d1578063d5abeb01146108a7578063dab5f340146108bd578063db4bec44146108dd578063e0a808531461090a57600080fd5b8063c561314c14610851578063c87b56dd14610867578063d3b08df01461088757600080fd5b8063b5b1cd7c11610164578063ba41b0c61161013e578063ba41b0c6146107e9578063ba9e12f7146107fc578063c21b471b14610811578063c2cc7a6f1461083157600080fd5b8063b5b1cd7c14610786578063b7b2bdc2146107b3578063b88d4fde146107c957600080fd5b80639a87a46d146106d05780639ddf7ad3146106f65780639ec571d514610710578063a22cb46514610730578063a945bf8014610750578063aed380151461076657600080fd5b806342842e0e116102855780636352211e1161022357806370a08231116101fd57806370a0823114610668578063715018a6146106885780638da5cb5b1461069d57806395d89b41146106bb57600080fd5b80636352211e146106065780636bef154a146106265780636c0360eb1461065357600080fd5b8063512507c61161025f578063512507c61461058d57806351830227146105ad57806355f804b3146105c75780635c975abb146105e757600080fd5b806342842e0e1461052d57806344a0d68a1461054d5780634a9991181461056d57600080fd5b806316c38b3c116102f257806323b872dd116102cc57806323b872dd146104995780632a55205a146104b95780633549345e146104f85780633ccfd60b1461051857600080fd5b806316c38b3c1461042457806318160ddd146104445780631f32975e1461046157600080fd5b80620e7fa81461033957806301ffc9a71461036257806306fdde0314610392578063081812fc146103b4578063095ea7b3146103ec5780630caea53b1461040e575b600080fd5b34801561034557600080fd5b5061034f60145481565b6040519081526020015b60405180910390f35b34801561036e57600080fd5b5061038261037d366004612566565b6109ff565b6040519015158152602001610359565b34801561039e57600080fd5b506103a7610a1f565b60405161035991906125d3565b3480156103c057600080fd5b506103d46103cf3660046125e6565b610ab1565b6040516001600160a01b039091168152602001610359565b3480156103f857600080fd5b5061040c61040736600461261b565b610af5565b005b34801561041a57600080fd5b5061034f60155481565b34801561043057600080fd5b5061040c61043f366004612653565b610b82565b34801561045057600080fd5b50600154600054036000190161034f565b34801561046d57600080fd5b50601254610481906001600160601b031681565b6040516001600160601b039091168152602001610359565b3480156104a557600080fd5b5061040c6104b4366004612670565b610bcf565b3480156104c557600080fd5b506104d96104d43660046126ac565b610c83565b604080516001600160a01b039093168352602083019190915201610359565b34801561050457600080fd5b5061040c6105133660046125e6565b610d2f565b34801561052457600080fd5b5061040c610d5e565b34801561053957600080fd5b5061040c610548366004612670565b610dfc565b34801561055957600080fd5b5061040c6105683660046125e6565b610eb0565b34801561057957600080fd5b5061040c610588366004612653565b610edf565b34801561059957600080fd5b5061040c6105a836600461276b565b610f1c565b3480156105b957600080fd5b506011546103829060ff1681565b3480156105d357600080fd5b5061040c6105e236600461276b565b610f56565b3480156105f357600080fd5b5060115461038290610100900460ff1681565b34801561061257600080fd5b506103d46106213660046125e6565b610f8c565b34801561063257600080fd5b5061034f6106413660046127b3565b600e6020526000908152604090205481565b34801561065f57600080fd5b506103a7610f9e565b34801561067457600080fd5b5061034f6106833660046127b3565b61102c565b34801561069457600080fd5b5061040c61107a565b3480156106a957600080fd5b50600a546001600160a01b03166103d4565b3480156106c757600080fd5b506103a76110b0565b3480156106dc57600080fd5b506011546103d4906201000090046001600160a01b031681565b34801561070257600080fd5b506019546103829060ff1681565b34801561071c57600080fd5b5061040c61072b3660046125e6565b6110bf565b34801561073c57600080fd5b5061040c61074b3660046127ce565b6110ee565b34801561075c57600080fd5b5061034f60135481565b34801561077257600080fd5b5061040c610781366004612805565b611183565b34801561079257600080fd5b5061034f6107a13660046127b3565b600c6020526000908152604090205481565b3480156107bf57600080fd5b5061034f60175481565b3480156107d557600080fd5b5061040c6107e4366004612831565b6111b7565b61040c6107f73660046128ac565b611272565b34801561080857600080fd5b506103a76115fa565b34801561081d57600080fd5b5061040c61082c36600461292a565b611607565b34801561083d57600080fd5b5061040c61084c3660046125e6565b61163b565b34801561085d57600080fd5b5061034f60165481565b34801561087357600080fd5b506103a76108823660046125e6565b61166a565b34801561089357600080fd5b5061040c6108a2366004612653565b6117d6565b3480156108b357600080fd5b5061034f60185481565b3480156108c957600080fd5b5061040c6108d83660046125e6565b61181a565b3480156108e957600080fd5b5061034f6108f83660046127b3565b600d6020526000908152604090205481565b34801561091657600080fd5b5061040c610925366004612653565b611849565b34801561093657600080fd5b50610382610945366004612962565b611886565b34801561095657600080fd5b5060195461038290610100900460ff1681565b34801561097557600080fd5b5061034f601a5481565b34801561098b57600080fd5b5061040c61099a3660046127b3565b6118b4565b3480156109ab57600080fd5b5061040c6109ba3660046125e6565b61194c565b3480156109cb57600080fd5b5061040c6109da36600461298c565b61197b565b3480156109eb57600080fd5b5061040c6109fa3660046125e6565b6119e7565b6000610a0a82611a16565b80610a195750610a1982611a66565b92915050565b606060028054610a2e90612a38565b80601f0160208091040260200160405190810160405280929190818152602001828054610a5a90612a38565b8015610aa75780601f10610a7c57610100808354040283529160200191610aa7565b820191906000526020600020905b815481529060010190602001808311610a8a57829003601f168201915b5050505050905090565b6000610abc82611a8b565b610ad9576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b6000610b0082610f8c565b9050806001600160a01b0316836001600160a01b031603610b345760405163250fdee360e21b815260040160405180910390fd5b336001600160a01b03821614801590610b545750610b528133611886565b155b15610b72576040516367d9dca160e11b815260040160405180910390fd5b610b7d838383611ac4565b505050565b600a546001600160a01b03163314610bb55760405162461bcd60e51b8152600401610bac90612a72565b60405180910390fd5b601180549115156101000261ff0019909216919091179055565b6daaeb6d7670e522a718067333cd4e3b15610c7857604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610c35573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610c599190612aa7565b610c7857604051633b79c77360e21b8152336004820152602401610bac565b610b7d838383611b20565b60008281526009602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b0316928201929092528291610cf85750604080518082019091526008546001600160a01b0381168252600160a01b90046001600160601b031660208201525b602081015160009061271090610d17906001600160601b031687612ada565b610d219190612b07565b915196919550909350505050565b600a546001600160a01b03163314610d595760405162461bcd60e51b8152600401610bac90612a72565b601455565b600a546001600160a01b03163314610d885760405162461bcd60e51b8152600401610bac90612a72565b6000610d9c600a546001600160a01b031690565b6001600160a01b03164760405160006040518083038185875af1925050503d8060008114610de6576040519150601f19603f3d011682016040523d82523d6000602084013e610deb565b606091505b5050905080610df957600080fd5b50565b6daaeb6d7670e522a718067333cd4e3b15610ea557604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610e62573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610e869190612aa7565b610ea557604051633b79c77360e21b8152336004820152602401610bac565b610b7d838383611b2b565b600a546001600160a01b03163314610eda5760405162461bcd60e51b8152600401610bac90612a72565b601355565b600a546001600160a01b03163314610f095760405162461bcd60e51b8152600401610bac90612a72565b6019805460ff1916911515919091179055565b600a546001600160a01b03163314610f465760405162461bcd60e51b8152600401610bac90612a72565b6010610f528282612b69565b5050565b600a546001600160a01b03163314610f805760405162461bcd60e51b8152600401610bac90612a72565b600f610f528282612b69565b6000610f9782611b46565b5192915050565b600f8054610fab90612a38565b80601f0160208091040260200160405190810160405280929190818152602001828054610fd790612a38565b80156110245780601f10610ff957610100808354040283529160200191611024565b820191906000526020600020905b81548152906001019060200180831161100757829003601f168201915b505050505081565b60006001600160a01b038216611055576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152600560205260409020546001600160401b031690565b600a546001600160a01b031633146110a45760405162461bcd60e51b8152600401610bac90612a72565b6110ae6000611c6d565b565b606060038054610a2e90612a38565b600a546001600160a01b031633146110e95760405162461bcd60e51b8152600401610bac90612a72565b601855565b336001600160a01b038316036111175760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b600a546001600160a01b031633146111ad5760405162461bcd60e51b8152600401610bac90612a72565b610f528183611cbf565b6daaeb6d7670e522a718067333cd4e3b1561126057604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af115801561121d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906112419190612aa7565b61126057604051633b79c77360e21b8152336004820152602401610bac565b61126c84848484611cd9565b50505050565b6002600b54036112c45760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610bac565b6002600b55601154610100900460ff16156113215760405162461bcd60e51b815260206004820152601760248201527f54686520636f6e747261637420697320706175736564210000000000000000006044820152606401610bac565b60008311801561134a575060185460015460005485919003600019016113479190612c28565b11155b6113885760405162461bcd60e51b815260206004820152600f60248201526e496e76616c696420616d6f756e742160881b6044820152606401610bac565b601954839060ff161561149b5761139f8383611d24565b6113e45760405162461bcd60e51b8152602060048201526016602482015275165bdd49dc99481b9bdd081dda1a5d195b1a5cdd195960521b6044820152606401610bac565b601654336000908152600d6020526040902054611402908690612c28565b11156114205760405162461bcd60e51b8152600401610bac90612c3b565b336000908152600d60205260408120549003611444578061144081612c72565b9150505b806014546114529190612ada565b3410156114715760405162461bcd60e51b8152600401610bac90612c89565b336000908152600d602052604081208054869290611490908490612c28565b909155506115e59050565b601954610100900460ff161561155757601754336000908152600e60205260409020546114c9908690612c28565b11156114e75760405162461bcd60e51b8152600401610bac90612c3b565b336000908152600e6020526040812054900361150b578061150781612c72565b9150505b806013546115199190612ada565b3410156115385760405162461bcd60e51b8152600401610bac90612c89565b336000908152600e602052604081208054869290611490908490612c28565b601554336000908152600c6020526040902054611575908690612c28565b11156115935760405162461bcd60e51b8152600401610bac90612c3b565b836013546115a19190612ada565b3410156115c05760405162461bcd60e51b8152600401610bac90612c89565b336000908152600c6020526040812080548692906115df908490612c28565b90915550505b6115ef3385611cbf565b50506001600b555050565b60108054610fab90612a38565b600a546001600160a01b031633146116315760405162461bcd60e51b8152600401610bac90612a72565b610f528282611df6565b600a546001600160a01b031633146116655760405162461bcd60e51b8152600401610bac90612a72565b601755565b606061167582611a8b565b6116d95760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610bac565b60115460ff16151560000361177a57601080546116f590612a38565b80601f016020809104026020016040519081016040528092919081815260200182805461172190612a38565b801561176e5780601f106117435761010080835404028352916020019161176e565b820191906000526020600020905b81548152906001019060200180831161175157829003601f168201915b50505050509050919050565b6000611784611ef3565b905060008151116117a457604051806020016040528060008152506117cf565b806117ae84611f02565b6040516020016117bf929190612cb6565b6040516020818303038152906040525b9392505050565b600a546001600160a01b031633146118005760405162461bcd60e51b8152600401610bac90612a72565b601980549115156101000261ff0019909216919091179055565b600a546001600160a01b031633146118445760405162461bcd60e51b8152600401610bac90612a72565b601a55565b600a546001600160a01b031633146118735760405162461bcd60e51b8152600401610bac90612a72565b6011805460ff1916911515919091179055565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b600a546001600160a01b031633146118de5760405162461bcd60e51b8152600401610bac90612a72565b6001600160a01b0381166119435760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610bac565b610df981611c6d565b600a546001600160a01b031633146119765760405162461bcd60e51b8152600401610bac90612a72565b601655565b600a546001600160a01b031633146119a55760405162461bcd60e51b8152600401610bac90612a72565b60005b8151811015610f52576119d58282815181106119c6576119c6612cf5565b60200260200101516001611cbf565b806119df81612d0b565b9150506119a8565b600a546001600160a01b03163314611a115760405162461bcd60e51b8152600401610bac90612a72565b601555565b60006001600160e01b031982166380ac58cd60e01b1480611a4757506001600160e01b03198216635b5e139f60e01b145b80610a1957506301ffc9a760e01b6001600160e01b0319831614610a19565b60006001600160e01b0319821663152a902d60e11b1480610a195750610a1982611a16565b600081600111158015611a9f575060005482105b8015610a19575050600090815260046020526040902054600160e01b900460ff161590565b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b610b7d83838361200a565b610b7d838383604051806020016040528060008152506111b7565b60408051606081018252600080825260208201819052918101919091528180600111158015611b76575060005481105b15611c5457600081815260046020908152604091829020825160608101845290546001600160a01b0381168252600160a01b81046001600160401b031692820192909252600160e01b90910460ff16151591810182905290611c525780516001600160a01b031615611be9579392505050565b5060001901600081815260046020908152604091829020825160608101845290546001600160a01b038116808352600160a01b82046001600160401b031693830193909352600160e01b900460ff1615159281019290925215611c4d579392505050565b611be9565b505b604051636f96cda160e11b815260040160405180910390fd5b600a80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b610f528282604051806020016040528060008152506121f8565b611ce484848461200a565b6001600160a01b0383163b15158015611d065750611d0484848484612205565b155b1561126c576040516368d2bf6b60e11b815260040160405180910390fd5b6040516bffffffffffffffffffffffff193360601b1660208201526000908190603401604051602081830303815290604052805190602001209050611da084848080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050601a5491508490506122f0565b611dec5760405162461bcd60e51b815260206004820152601b60248201527f41646472657373206973206e6f742077686974656c69737465642100000000006044820152606401610bac565b5060019392505050565b6127106001600160601b0382161115611e645760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b6064820152608401610bac565b6001600160a01b038216611eba5760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610bac565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217600855565b6060600f8054610a2e90612a38565b606081600003611f295750506040805180820190915260018152600360fc1b602082015290565b8160005b8115611f535780611f3d81612d0b565b9150611f4c9050600a83612b07565b9150611f2d565b6000816001600160401b03811115611f6d57611f6d6126ce565b6040519080825280601f01601f191660200182016040528015611f97576020820181803683370190505b5090505b841561200257611fac600183612d24565b9150611fb9600a86612d37565b611fc4906030612c28565b60f81b818381518110611fd957611fd9612cf5565b60200101906001600160f81b031916908160001a905350611ffb600a86612b07565b9450611f9b565b949350505050565b600061201582611b46565b9050836001600160a01b031681600001516001600160a01b03161461204c5760405162a1148160e81b815260040160405180910390fd5b6000336001600160a01b038616148061206a575061206a8533611886565b8061208557503361207a84610ab1565b6001600160a01b0316145b9050806120a557604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0384166120cc57604051633a954ecd60e21b815260040160405180910390fd5b6120d860008487611ac4565b6001600160a01b038581166000908152600560209081526040808320805467ffffffffffffffff198082166001600160401b0392831660001901831617909255898616808652838620805493841693831660019081018416949094179055898652600490945282852080546001600160e01b031916909417600160a01b429092169190910217835587018084529220805491939091166121ac5760005482146121ac57805460208601516001600160401b0316600160a01b026001600160e01b03199091166001600160a01b038a16171781555b50505082846001600160a01b0316866001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b5050505050565b610b7d8383836001612306565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a029061223a903390899088908890600401612d4b565b6020604051808303816000875af1925050508015612275575060408051601f3d908101601f1916820190925261227291810190612d88565b60015b6122d3573d8080156122a3576040519150601f19603f3d011682016040523d82523d6000602084013e6122a8565b606091505b5080516000036122cb576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b6000826122fd85846124d7565b14949350505050565b6000546001600160a01b03851661232f57604051622e076360e81b815260040160405180910390fd5b836000036123505760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b038516600081815260056020908152604080832080546fffffffffffffffffffffffffffffffff1981166001600160401b038083168c0181169182176801000000000000000067ffffffffffffffff1990941690921783900481168c01811690920217909155858452600490925290912080546001600160e01b031916909217600160a01b42909216919091021790558080850183801561240157506001600160a01b0387163b15155b15612489575b60405182906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a46124526000888480600101955088612205565b61246f576040516368d2bf6b60e11b815260040160405180910390fd5b80820361240757826000541461248457600080fd5b6124ce565b5b6040516001830192906001600160a01b038916906000907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a480820361248a575b506000556121f1565b600081815b845181101561251c57612508828683815181106124fb576124fb612cf5565b6020026020010151612524565b91508061251481612d0b565b9150506124dc565b509392505050565b60008183106125405760008281526020849052604090206117cf565b5060009182526020526040902090565b6001600160e01b031981168114610df957600080fd5b60006020828403121561257857600080fd5b81356117cf81612550565b60005b8381101561259e578181015183820152602001612586565b50506000910152565b600081518084526125bf816020860160208601612583565b601f01601f19169290920160200192915050565b6020815260006117cf60208301846125a7565b6000602082840312156125f857600080fd5b5035919050565b80356001600160a01b038116811461261657600080fd5b919050565b6000806040838503121561262e57600080fd5b612637836125ff565b946020939093013593505050565b8015158114610df957600080fd5b60006020828403121561266557600080fd5b81356117cf81612645565b60008060006060848603121561268557600080fd5b61268e846125ff565b925061269c602085016125ff565b9150604084013590509250925092565b600080604083850312156126bf57600080fd5b50508035926020909101359150565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f191681016001600160401b038111828210171561270c5761270c6126ce565b604052919050565b60006001600160401b0383111561272d5761272d6126ce565b612740601f8401601f19166020016126e4565b905082815283838301111561275457600080fd5b828260208301376000602084830101529392505050565b60006020828403121561277d57600080fd5b81356001600160401b0381111561279357600080fd5b8201601f810184136127a457600080fd5b61200284823560208401612714565b6000602082840312156127c557600080fd5b6117cf826125ff565b600080604083850312156127e157600080fd5b6127ea836125ff565b915060208301356127fa81612645565b809150509250929050565b6000806040838503121561281857600080fd5b82359150612828602084016125ff565b90509250929050565b6000806000806080858703121561284757600080fd5b612850856125ff565b935061285e602086016125ff565b92506040850135915060608501356001600160401b0381111561288057600080fd5b8501601f8101871361289157600080fd5b6128a087823560208401612714565b91505092959194509250565b6000806000604084860312156128c157600080fd5b8335925060208401356001600160401b03808211156128df57600080fd5b818601915086601f8301126128f357600080fd5b81358181111561290257600080fd5b8760208260051b850101111561291757600080fd5b6020830194508093505050509250925092565b6000806040838503121561293d57600080fd5b612946836125ff565b915060208301356001600160601b03811681146127fa57600080fd5b6000806040838503121561297557600080fd5b61297e836125ff565b9150612828602084016125ff565b6000602080838503121561299f57600080fd5b82356001600160401b03808211156129b657600080fd5b818501915085601f8301126129ca57600080fd5b8135818111156129dc576129dc6126ce565b8060051b91506129ed8483016126e4565b8181529183018401918481019088841115612a0757600080fd5b938501935b83851015612a2c57612a1d856125ff565b82529385019390850190612a0c565b98975050505050505050565b600181811c90821680612a4c57607f821691505b602082108103612a6c57634e487b7160e01b600052602260045260246000fd5b50919050565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b600060208284031215612ab957600080fd5b81516117cf81612645565b634e487b7160e01b600052601160045260246000fd5b8082028115828204841417610a1957610a19612ac4565b634e487b7160e01b600052601260045260246000fd5b600082612b1657612b16612af1565b500490565b601f821115610b7d57600081815260208120601f850160051c81016020861015612b425750805b601f850160051c820191505b81811015612b6157828155600101612b4e565b505050505050565b81516001600160401b03811115612b8257612b826126ce565b612b9681612b908454612a38565b84612b1b565b602080601f831160018114612bcb5760008415612bb35750858301515b600019600386901b1c1916600185901b178555612b61565b600085815260208120601f198616915b82811015612bfa57888601518255948401946001909101908401612bdb565b5085821015612c185787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b80820180821115610a1957610a19612ac4565b6020808252601a908201527f596f752063616e2774206d696e74207468697320616d6f756e74000000000000604082015260600190565b600081612c8157612c81612ac4565b506000190190565b602080825260139082015272496e73756666696369656e742046756e64732160681b604082015260600190565b60008351612cc8818460208801612583565b835190830190612cdc818360208801612583565b64173539b7b760d91b9101908152600501949350505050565b634e487b7160e01b600052603260045260246000fd5b600060018201612d1d57612d1d612ac4565b5060010190565b81810381811115610a1957610a19612ac4565b600082612d4657612d46612af1565b500690565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612d7e908301846125a7565b9695505050505050565b600060208284031215612d9a57600080fd5b81516117cf8161255056fea264697066735822122030996bd83afa271a32d3ea651eccf6f2c037cf2f40a51c9cdf03ba912441a1d164736f6c63430008120033697066733a2f2f626166796265696168337034327778766837676b7a7169736432366d6e7835706f7934357774636a366b63376f347a70747768347a6662736c63652f312e6a736f6e

Deployed Bytecode

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

Deployed Bytecode Sourcemap

80460:7095:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;81096:42;;;;;;;;;;;;;;;;;;;160:25:1;;;148:2;133:18;81096:42:0;;;;;;;;84347:258;;;;;;;;;;-1:-1:-1;84347:258:0;;;;;:::i;:::-;;:::i;:::-;;;747:14:1;;740:22;722:41;;710:2;695:18;84347:258:0;582:187:1;65772:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;67275:204::-;;;;;;;;;;-1:-1:-1;67275:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1879:32:1;;;1861:51;;1849:2;1834:18;67275:204:0;1715:203:1;66838:371:0;;;;;;;;;;-1:-1:-1;66838:371:0;;;;;:::i;:::-;;:::i;:::-;;81145:35;;;;;;;;;;;;;;;;85817:85;;;;;;;;;;-1:-1:-1;85817:85:0;;;;;:::i;:::-;;:::i;61908:303::-;;;;;;;;;;-1:-1:-1;61765:1:0;62162:12;61952:7;62146:13;:28;-1:-1:-1;;62146:46:0;61908:303;;81013:29;;;;;;;;;;-1:-1:-1;81013:29:0;;;;-1:-1:-1;;;;;81013:29:0;;;;;;-1:-1:-1;;;;;2891:39:1;;;2873:58;;2861:2;2846:18;81013:29:0;2729:208:1;86992:157:0;;;;;;;;;;-1:-1:-1;86992:157:0;;;;;:::i;:::-;;:::i;22113:442::-;;;;;;;;;;-1:-1:-1;22113:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3720:32:1;;;3702:51;;3784:2;3769:18;;3762:34;;;;3675:18;22113:442:0;3528:274:1;85215:106:0;;;;;;;;;;-1:-1:-1;85215:106:0;;;;;:::i;:::-;;:::i;86571:413::-;;;;;;;;;;;;;:::i;87157:165::-;;;;;;;;;;-1:-1:-1;87157:165:0;;;;;:::i;:::-;;:::i;85327:107::-;;;;;;;;;;-1:-1:-1;85327:107:0;;;;;:::i;:::-;;:::i;84705:109::-;;;;;;;;;;-1:-1:-1;84705:109:0;;;;;:::i;:::-;;:::i;86119:112::-;;;;;;;;;;-1:-1:-1;86119:112:0;;;;;:::i;:::-;;:::i;80915:20::-;;;;;;;;;;-1:-1:-1;80915:20:0;;;;;;;;85910:106;;;;;;;;;;-1:-1:-1;85910:106:0;;;;;:::i;:::-;;:::i;80942:25::-;;;;;;;;;;-1:-1:-1;80942:25:0;;;;;;;;;;;65580:125;;;;;;;;;;-1:-1:-1;65580:125:0;;;;;:::i;:::-;;:::i;80712:52::-;;;;;;;;;;-1:-1:-1;80712:52:0;;;;;:::i;:::-;;;;;;;;;;;;;;80771:21;;;;;;;;;;;;;:::i;63028:206::-;;;;;;;;;;-1:-1:-1;63028:206:0;;;;;:::i;:::-;;:::i;41125:103::-;;;;;;;;;;;;;:::i;40474:87::-;;;;;;;;;;-1:-1:-1;40547:6:0;;-1:-1:-1;;;;;40547:6:0;40474:87;;65941:104;;;;;;;;;;;;;:::i;80974:32::-;;;;;;;;;;-1:-1:-1;80974:32:0;;;;;;;-1:-1:-1;;;;;80974:32:0;;;81316:34;;;;;;;;;;-1:-1:-1;81316:34:0;;;;;;;;85714:95;;;;;;;;;;-1:-1:-1;85714:95:0;;;;;:::i;:::-;;:::i;67551:287::-;;;;;;;;;;-1:-1:-1;67551:287:0;;;;;:::i;:::-;;:::i;81049:40::-;;;;;;;;;;;;;;;;86239:120;;;;;;;;;;-1:-1:-1;86239:120:0;;;;;:::i;:::-;;:::i;80599:48::-;;;;;;;;;;-1:-1:-1;80599:48:0;;;;;:::i;:::-;;;;;;;;;;;;;;81232:39;;;;;;;;;;;;;;;;87330:222;;;;;;;;;;-1:-1:-1;87330:222:0;;;;;:::i;:::-;;:::i;81757:1405::-;;;;;;:::i;:::-;;:::i;80799:109::-;;;;;;;;;;;;;:::i;84938:147::-;;;;;;;;;;-1:-1:-1;84938:147:0;;;;;:::i;:::-;;:::i;85569:137::-;;;;;;;;;;-1:-1:-1;85569:137:0;;;;;:::i;:::-;;:::i;81187:38::-;;;;;;;;;;;;;;;;83623:718;;;;;;;;;;-1:-1:-1;83623:718:0;;;;;:::i;:::-;;:::i;84820:112::-;;;;;;;;;;-1:-1:-1;84820:112:0;;;;;:::i;:::-;;:::i;81278:31::-;;;;;;;;;;;;;;;;84611:88;;;;;;;;;;-1:-1:-1;84611:88:0;;;;;:::i;:::-;;:::i;80654:51::-;;;;;;;;;;-1:-1:-1;80654:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;86022:89;;;;;;;;;;-1:-1:-1;86022:89:0;;;;;:::i;:::-;;:::i;67909:164::-;;;;;;;;;;-1:-1:-1;67909:164:0;;;;;:::i;:::-;;:::i;81357:36::-;;;;;;;;;;-1:-1:-1;81357:36:0;;;;;;;;;;;81400:88;;;;;;;;;;;;;;;;41383:201;;;;;;;;;;-1:-1:-1;41383:201:0;;;;;:::i;:::-;;:::i;85091:118::-;;;;;;;;;;-1:-1:-1;85091:118:0;;;;;:::i;:::-;;:::i;86373:190::-;;;;;;;;;;-1:-1:-1;86373:190:0;;;;;:::i;:::-;;:::i;85443:114::-;;;;;;;;;;-1:-1:-1;85443:114:0;;;;;:::i;:::-;;:::i;84347:258::-;84462:4;84504:38;84530:11;84504:25;:38::i;:::-;:93;;;;84559:38;84585:11;84559:25;:38::i;:::-;84484:113;84347:258;-1:-1:-1;;84347:258:0:o;65772:100::-;65826:13;65859:5;65852:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65772:100;:::o;67275:204::-;67343:7;67368:16;67376:7;67368;:16::i;:::-;67363:64;;67393:34;;-1:-1:-1;;;67393:34:0;;;;;;;;;;;67363:64;-1:-1:-1;67447:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;67447:24:0;;67275:204::o;66838:371::-;66911:13;66927:24;66943:7;66927:15;:24::i;:::-;66911:40;;66972:5;-1:-1:-1;;;;;66966:11:0;:2;-1:-1:-1;;;;;66966:11:0;;66962:48;;66986:24;;-1:-1:-1;;;66986:24:0;;;;;;;;;;;66962:48;39278:10;-1:-1:-1;;;;;67027:21:0;;;;;;:63;;-1:-1:-1;67053:37:0;67070:5;39278:10;67909:164;:::i;67053:37::-;67052:38;67027:63;67023:138;;;67114:35;;-1:-1:-1;;;67114:35:0;;;;;;;;;;;67023:138;67173:28;67182:2;67186:7;67195:5;67173:8;:28::i;:::-;66900:309;66838:371;;:::o;85817:85::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;;;;;;;;;85879:6:::1;:15:::0;;;::::1;;;;-1:-1:-1::0;;85879:15:0;;::::1;::::0;;;::::1;::::0;;85817:85::o;86992:157::-;15782:42;16910:43;:47;16906:225;;16979:67;;-1:-1:-1;;;16979:67:0;;17028:4;16979:67;;;10135:34:1;17035:10:0;10185:18:1;;;10178:43;15782:42:0;;16979:40;;10070:18:1;;16979:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16974:146;;17074:30;;-1:-1:-1;;;17074:30:0;;17093:10;17074:30;;;1861:51:1;1834:18;;17074:30:0;1715:203:1;16974:146:0;87104:37:::1;87123:4;87129:2;87133:7;87104:18;:37::i;22113:442::-:0;22210:7;22268:27;;;:17;:27;;;;;;;;22239:56;;;;;;;;;-1:-1:-1;;;;;22239:56:0;;;;;-1:-1:-1;;;22239:56:0;;;-1:-1:-1;;;;;22239:56:0;;;;;;;;22210:7;;22308:92;;-1:-1:-1;22359:29:0;;;;;;;;;22369:19;22359:29;-1:-1:-1;;;;;22359:29:0;;;;-1:-1:-1;;;22359:29:0;;-1:-1:-1;;;;;22359:29:0;;;;;22308:92;22450:23;;;;22412:21;;22921:5;;22437:36;;-1:-1:-1;;;;;22437:36:0;:10;:36;:::i;:::-;22436:58;;;;:::i;:::-;22515:16;;;;;-1:-1:-1;22113:442:0;;-1:-1:-1;;;;22113:442:0:o;85215:106::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85289:12:::1;:24:::0;85215:106::o;86571:413::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;86796:7:::1;86817;40547:6:::0;;-1:-1:-1;;;;;40547:6:0;;40474:87;86817:7:::1;-1:-1:-1::0;;;;;86809:21:0::1;86838;86809:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;86795:69;;;86883:2;86875:11;;;::::0;::::1;;86608:376;86571:413::o:0;87157:165::-;15782:42;16910:43;:47;16906:225;;16979:67;;-1:-1:-1;;;16979:67:0;;17028:4;16979:67;;;10135:34:1;17035:10:0;10185:18:1;;;10178:43;15782:42:0;;16979:40;;10070:18:1;;16979:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16974:146;;17074:30;;-1:-1:-1;;;17074:30:0;;17093:10;17074:30;;;1861:51:1;1834:18;;17074:30:0;1715:203:1;16974:146:0;87273:41:::1;87296:4;87302:2;87306:7;87273:22;:41::i;85327:107::-:0;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85398:11:::1;:28:::0;85327:107::o;84705:109::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;84779:15:::1;:27:::0;;-1:-1:-1;;84779:27:0::1;::::0;::::1;;::::0;;;::::1;::::0;;84705:109::o;86119:112::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;86199:17:::1;:24;86219:4:::0;86199:17;:24:::1;:::i;:::-;;86119:112:::0;:::o;85910:106::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85987:7:::1;:21;85997:11:::0;85987:7;:21:::1;:::i;65580:125::-:0;65644:7;65671:21;65684:7;65671:12;:21::i;:::-;:26;;65580:125;-1:-1:-1;;65580:125:0:o;80771:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;63028:206::-;63092:7;-1:-1:-1;;;;;63116:19:0;;63112:60;;63144:28;;-1:-1:-1;;;63144:28:0;;;;;;;;;;;63112:60;-1:-1:-1;;;;;;63198:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;63198:27:0;;63028:206::o;41125:103::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;41190:30:::1;41217:1;41190:18;:30::i;:::-;41125:103::o:0;65941:104::-;65997:13;66030:7;66023:14;;;;;:::i;85714:95::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85782:9:::1;:19:::0;85714:95::o;67551:287::-;39278:10;-1:-1:-1;;;;;67650:24:0;;;67646:54;;67683:17;;-1:-1:-1;;;67683:17:0;;;;;;;;;;;67646:54;39278:10;67713:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;67713:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;67713:53:0;;;;;;;;;;67782:48;;722:41:1;;;67713:42:0;;39278:10;67782:48;;695:18:1;67782:48:0;;;;;;;67551:287;;:::o;86239:120::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;86322:29:::1;86332:8;86342;86322:9;:29::i;87330:222::-:0;15782:42;16910:43;:47;16906:225;;16979:67;;-1:-1:-1;;;16979:67:0;;17028:4;16979:67;;;10135:34:1;17035:10:0;10185:18:1;;;10178:43;15782:42:0;;16979:40;;10070:18:1;;16979:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16974:146;;17074:30;;-1:-1:-1;;;17074:30:0;;17093:10;17074:30;;;1861:51:1;1834:18;;17074:30:0;1715:203:1;16974:146:0;87497:47:::1;87520:4;87526:2;87530:7;87539:4;87497:22;:47::i;:::-;87330:222:::0;;;;:::o;81757:1405::-;35287:1;35885:7;;:19;35877:63;;;;-1:-1:-1;;;35877:63:0;;13660:2:1;35877:63:0;;;13642:21:1;13699:2;13679:18;;;13672:30;13738:33;13718:18;;;13711:61;13789:18;;35877:63:0;13458:355:1;35877:63:0;35287:1;36018:7;:18;81866:6:::1;::::0;::::1;::::0;::::1;;;81865:7;81857:43;;;::::0;-1:-1:-1;;;81857:43:0;;14020:2:1;81857:43:0::1;::::0;::::1;14002:21:1::0;14059:2;14039:18;;;14032:30;14098:25;14078:18;;;14071:53;14141:18;;81857:43:0::1;13818:347:1::0;81857:43:0::1;81930:1;81919:8;:12;:53;;;;-1:-1:-1::0;81963:9:0::1;::::0;61765:1;62162:12;61952:7;62146:13;81951:8;;62146:28;;-1:-1:-1;;62146:46:0;81935:24:::1;;;;:::i;:::-;:37;;81919:53;81911:81;;;::::0;-1:-1:-1;;;81911:81:0;;14502:2:1;81911:81:0::1;::::0;::::1;14484:21:1::0;14541:2;14521:18;;;14514:30;-1:-1:-1;;;14560:18:1;;;14553:45;14615:18;;81911:81:0::1;14300:339:1::0;81911:81:0::1;82044:15;::::0;82022:8;;82044:15:::1;;82041:1072;;;82084:15;82092:6;;82084:7;:15::i;:::-;82076:50;;;::::0;-1:-1:-1;;;82076:50:0;;14846:2:1;82076:50:0::1;::::0;::::1;14828:21:1::0;14885:2;14865:18;;;14858:30;-1:-1:-1;;;14904:18:1;;;14897:52;14966:18;;82076:50:0::1;14644:346:1::0;82076:50:0::1;82192:18;::::0;82166:10:::1;82149:28;::::0;;;:16:::1;:28;::::0;;;;;:39:::1;::::0;82180:8;;82149:39:::1;:::i;:::-;:61;;82141:100;;;;-1:-1:-1::0;;;82141:100:0::1;;;;;;;:::i;:::-;82277:10;82260:28;::::0;;;:16:::1;:28;::::0;;;;;:33;;82256:67:::1;;82313:10:::0;::::1;::::0;::::1;:::i;:::-;;;;82256:67;82374:8;82359:12;;:23;;;;:::i;:::-;82346:9;:36;;82338:68;;;;-1:-1:-1::0;;;82338:68:0::1;;;;;;;:::i;:::-;82438:10;82421:28;::::0;;;:16:::1;:28;::::0;;;;:40;;82453:8;;82421:28;:40:::1;::::0;82453:8;;82421:40:::1;:::i;:::-;::::0;;;-1:-1:-1;82041:1072:0::1;::::0;-1:-1:-1;82041:1072:0::1;;82483:16;::::0;::::1;::::0;::::1;;;82479:634;;;82568:19;::::0;82542:10:::1;82524:29;::::0;;;:17:::1;:29;::::0;;;;;:40:::1;::::0;82556:8;;82524:40:::1;:::i;:::-;:63;;82516:102;;;;-1:-1:-1::0;;;82516:102:0::1;;;;;;;:::i;:::-;82655:10;82637:29;::::0;;;:17:::1;:29;::::0;;;;;:34;;82633:68:::1;;82691:10:::0;::::1;::::0;::::1;:::i;:::-;;;;82633:68;82751:8;82737:11;;:22;;;;:::i;:::-;82724:9;:35;;82716:67;;;;-1:-1:-1::0;;;82716:67:0::1;;;;;;;:::i;:::-;82815:10;82797:29;::::0;;;:17:::1;:29;::::0;;;;:41;;82830:8;;82797:29;:41:::1;::::0;82830:8;;82797:41:::1;:::i;82479:634::-;82920:15;::::0;82894:10:::1;82880:25;::::0;;;:13:::1;:25;::::0;;;;;:36:::1;::::0;82908:8;;82880:36:::1;:::i;:::-;:55;;82872:94;;;;-1:-1:-1::0;;;82872:94:0::1;;;;;;;:::i;:::-;83017:8;83003:11;;:22;;;;:::i;:::-;82990:9;:35;;82982:67;;;;-1:-1:-1::0;;;82982:67:0::1;;;;;;;:::i;:::-;83079:10;83065:25;::::0;;;:13:::1;:25;::::0;;;;:36;;83093:8;;83065:25;:36:::1;::::0;83093:8;;83065:36:::1;:::i;:::-;::::0;;;-1:-1:-1;;82479:634:0::1;83123:31;83133:10;83145:8;83123:9;:31::i;:::-;-1:-1:-1::0;;35243:1:0;36197:7;:22;-1:-1:-1;;81757:1405:0:o;80799:109::-;;;;;;;:::i;84938:147::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85032:45:::1;85051:8;85061:15;85032:18;:45::i;85569:137::-:0;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85659:19:::1;:39:::0;85569:137::o;83623:718::-;83741:13;83794:16;83802:7;83794;:16::i;:::-;83772:113;;;;-1:-1:-1;;;83772:113:0;;16041:2:1;83772:113:0;;;16023:21:1;16080:2;16060:18;;;16053:30;16119:34;16099:18;;;16092:62;-1:-1:-1;;;16170:18:1;;;16163:45;16225:19;;83772:113:0;15839:411:1;83772:113:0;83900:8;;;;:17;;:8;:17;83896:74;;83941:17;83934:24;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83623:718;;;:::o;83896:74::-;83980:28;84011:10;:8;:10::i;:::-;83980:41;;84083:1;84058:14;84052:28;:32;:281;;;;;;;;;;;;;;;;;84176:14;84217:18;:7;:16;:18::i;:::-;84133:159;;;;;;;;;:::i;:::-;;;;;;;;;;;;;84052:281;84032:301;83623:718;-1:-1:-1;;;83623:718:0:o;84820:112::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;84896:16:::1;:28:::0;;;::::1;;;;-1:-1:-1::0;;84896:28:0;;::::1;::::0;;;::::1;::::0;;84820:112::o;84611:88::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;84676:4:::1;:15:::0;84611:88::o;86022:89::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;86086:8:::1;:17:::0;;-1:-1:-1;;86086:17:0::1;::::0;::::1;;::::0;;;::::1;::::0;;86022:89::o;67909:164::-;-1:-1:-1;;;;;68030:25:0;;;68006:4;68030:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;67909:164::o;41383:201::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;41472:22:0;::::1;41464:73;;;::::0;-1:-1:-1;;;41464:73:0;;17125:2:1;41464:73:0::1;::::0;::::1;17107:21:1::0;17164:2;17144:18;;;17137:30;17203:34;17183:18;;;17176:62;-1:-1:-1;;;17254:18:1;;;17247:36;17300:19;;41464:73:0::1;16923:402:1::0;41464:73:0::1;41548:28;41567:8;41548:18;:28::i;85091:118::-:0;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85171:18:::1;:30:::0;85091:118::o;86373:190::-;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;86458:9:::1;86454:102;86477:10;:17;86473:1;:21;86454:102;;;86517:27;86527:10;86538:1;86527:13;;;;;;;;:::i;:::-;;;;;;;86542:1;86517:9;:27::i;:::-;86496:4:::0;::::1;::::0;::::1;:::i;:::-;;;;86454:102;;85443:114:::0;40547:6;;-1:-1:-1;;;;;40547:6:0;39278:10;40694:23;40686:68;;;;-1:-1:-1;;;40686:68:0;;;;;;;:::i;:::-;85518:15:::1;:31:::0;85443:114::o;62659:305::-;62761:4;-1:-1:-1;;;;;;62798:40:0;;-1:-1:-1;;;62798:40:0;;:105;;-1:-1:-1;;;;;;;62855:48:0;;-1:-1:-1;;;62855:48:0;62798:105;:158;;;-1:-1:-1;;;;;;;;;;19504:40:0;;;62920:36;19395:157;21843:215;21945:4;-1:-1:-1;;;;;;21969:41:0;;-1:-1:-1;;;21969:41:0;;:81;;;22014:36;22038:11;22014:23;:36::i;69261:174::-;69318:4;69361:7;61765:1;69342:26;;:53;;;;;69382:13;;69372:7;:23;69342:53;:85;;;;-1:-1:-1;;69400:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;69400:27:0;;;;69399:28;;69261:174::o;77418:196::-;77533:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;77533:29:0;-1:-1:-1;;;;;77533:29:0;;;;;;;;;77578:28;;77533:24;;77578:28;;;;;;;77418:196;;;:::o;68140:170::-;68274:28;68284:4;68290:2;68294:7;68274:9;:28::i;68381:185::-;68519:39;68536:4;68542:2;68546:7;68519:39;;;;;;;;;;;;:16;:39::i;64409:1109::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;64520:7:0;;61765:1;64569:23;;:47;;;;;64603:13;;64596:4;:20;64569:47;64565:886;;;64637:31;64671:17;;;:11;:17;;;;;;;;;64637:51;;;;;;;;;-1:-1:-1;;;;;64637:51:0;;;;-1:-1:-1;;;64637:51:0;;-1:-1:-1;;;;;64637:51:0;;;;;;;;-1:-1:-1;;;64637:51:0;;;;;;;;;;;;;;64707:729;;64757:14;;-1:-1:-1;;;;;64757:28:0;;64753:101;;64821:9;64409:1109;-1:-1:-1;;;64409:1109:0:o;64753:101::-;-1:-1:-1;;;65196:6:0;65241:17;;;;:11;:17;;;;;;;;;65229:29;;;;;;;;;-1:-1:-1;;;;;65229:29:0;;;;;-1:-1:-1;;;65229:29:0;;-1:-1:-1;;;;;65229:29:0;;;;;;;;-1:-1:-1;;;65229:29:0;;;;;;;;;;;;;65289:28;65285:109;;65357:9;64409:1109;-1:-1:-1;;;64409:1109:0:o;65285:109::-;65156:261;;;64618:833;64565:886;65479:31;;-1:-1:-1;;;65479:31:0;;;;;;;;;;;41744:191;41837:6;;;-1:-1:-1;;;;;41854:17:0;;;-1:-1:-1;;;;;;41854:17:0;;;;;;;41887:40;;41837:6;;;41854:17;41837:6;;41887:40;;41818:16;;41887:40;41807:128;41744:191;:::o;69443:104::-;69512:27;69522:2;69526:8;69512:27;;;;;;;;;;;;:9;:27::i;68637:369::-;68804:28;68814:4;68820:2;68824:7;68804:9;:28::i;:::-;-1:-1:-1;;;;;68847:13:0;;43470:19;:23;;68847:76;;;;;68867:56;68898:4;68904:2;68908:7;68917:5;68867:30;:56::i;:::-;68866:57;68847:76;68843:156;;;68947:40;;-1:-1:-1;;;68947:40:0;;;;;;;;;;;83349:268;83463:28;;-1:-1:-1;;83480:10:0;17751:2:1;17747:15;17743:53;83463:28:0;;;17731:66:1;83422:4:0;;;;17813:12:1;;83463:28:0;;;;;;;;;;;;83453:39;;;;;;83438:54;;83511:44;83530:12;;83511:44;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;83544:4:0;;;-1:-1:-1;83550:4:0;;-1:-1:-1;83511:18:0;:44::i;:::-;83503:84;;;;-1:-1:-1;;;83503:84:0;;18038:2:1;83503:84:0;;;18020:21:1;18077:2;18057:18;;;18050:30;18116:29;18096:18;;;18089:57;18163:18;;83503:84:0;17836:351:1;83503:84:0;-1:-1:-1;83605:4:0;;83349:268;-1:-1:-1;;;83349:268:0:o;23205:332::-;22921:5;-1:-1:-1;;;;;23308:33:0;;;;23300:88;;;;-1:-1:-1;;;23300:88:0;;18394:2:1;23300:88:0;;;18376:21:1;18433:2;18413:18;;;18406:30;18472:34;18452:18;;;18445:62;-1:-1:-1;;;18523:18:1;;;18516:40;18573:19;;23300:88:0;18192:406:1;23300:88:0;-1:-1:-1;;;;;23407:22:0;;23399:60;;;;-1:-1:-1;;;23399:60:0;;18805:2:1;23399:60:0;;;18787:21:1;18844:2;18824:18;;;18817:30;18883:27;18863:18;;;18856:55;18928:18;;23399:60:0;18603:349:1;23399:60:0;23494:35;;;;;;;;;-1:-1:-1;;;;;23494:35:0;;;;;;-1:-1:-1;;;;;23494:35:0;;;;;;;;;;-1:-1:-1;;;23472:57:0;;;;:19;:57;23205:332::o;83170:108::-;83230:13;83263:7;83256:14;;;;;:::i;36760:723::-;36816:13;37037:5;37046:1;37037:10;37033:53;;-1:-1:-1;;37064:10:0;;;;;;;;;;;;-1:-1:-1;;;37064:10:0;;;;;36760:723::o;37033:53::-;37111:5;37096:12;37152:78;37159:9;;37152:78;;37185:8;;;;:::i;:::-;;-1:-1:-1;37208:10:0;;-1:-1:-1;37216:2:0;37208:10;;:::i;:::-;;;37152:78;;;37240:19;37272:6;-1:-1:-1;;;;;37262:17:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;37262:17:0;;37240:39;;37290:154;37297:10;;37290:154;;37324:11;37334:1;37324:11;;:::i;:::-;;-1:-1:-1;37393:10:0;37401:2;37393:5;:10;:::i;:::-;37380:24;;:2;:24;:::i;:::-;37367:39;;37350:6;37357;37350:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;37350:56:0;;;;;;;;-1:-1:-1;37421:11:0;37430:2;37421:11;;:::i;:::-;;;37290:154;;;37468:6;36760:723;-1:-1:-1;;;;36760:723:0:o;72361:2130::-;72476:35;72514:21;72527:7;72514:12;:21::i;:::-;72476:59;;72574:4;-1:-1:-1;;;;;72552:26:0;:13;:18;;;-1:-1:-1;;;;;72552:26:0;;72548:67;;72587:28;;-1:-1:-1;;;72587:28:0;;;;;;;;;;;72548:67;72628:22;39278:10;-1:-1:-1;;;;;72654:20:0;;;;:73;;-1:-1:-1;72691:36:0;72708:4;39278:10;67909:164;:::i;72691:36::-;72654:126;;;-1:-1:-1;39278:10:0;72744:20;72756:7;72744:11;:20::i;:::-;-1:-1:-1;;;;;72744:36:0;;72654:126;72628:153;;72799:17;72794:66;;72825:35;;-1:-1:-1;;;72825:35:0;;;;;;;;;;;72794:66;-1:-1:-1;;;;;72875:16:0;;72871:52;;72900:23;;-1:-1:-1;;;72900:23:0;;;;;;;;;;;72871:52;73044:35;73061:1;73065:7;73074:4;73044:8;:35::i;:::-;-1:-1:-1;;;;;73375:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;73375:31:0;;;-1:-1:-1;;;;;73375:31:0;;;-1:-1:-1;;73375:31:0;;;;;;;73421:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;73421:29:0;;;;;;;;;;;73501:20;;;:11;:20;;;;;;73536:18;;-1:-1:-1;;;;;;73569:49:0;;;;-1:-1:-1;;;73602:15:0;73569:49;;;;;;;;;;73892:11;;73952:24;;;;;73995:13;;73501:20;;73952:24;;73995:13;73991:384;;74205:13;;74190:11;:28;74186:174;;74243:20;;74312:28;;;;-1:-1:-1;;;;;74286:54:0;-1:-1:-1;;;74286:54:0;-1:-1:-1;;;;;;74286:54:0;;;-1:-1:-1;;;;;74243:20:0;;74286:54;;;;74186:174;73350:1036;;;74422:7;74418:2;-1:-1:-1;;;;;74403:27:0;74412:4;-1:-1:-1;;;;;74403:27:0;;;;;;;;;;;74441:42;72465:2026;;72361:2130;;;:::o;69910:163::-;70033:32;70039:2;70043:8;70053:5;70060:4;70033:5;:32::i;78106:667::-;78290:72;;-1:-1:-1;;;78290:72:0;;78269:4;;-1:-1:-1;;;;;78290:36:0;;;;;:72;;39278:10;;78341:4;;78347:7;;78356:5;;78290:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;78290:72:0;;;;;;;;-1:-1:-1;;78290:72:0;;;;;;;;;;;;:::i;:::-;;;78286:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78524:6;:13;78541:1;78524:18;78520:235;;78570:40;;-1:-1:-1;;;78570:40:0;;;;;;;;;;;78520:235;78713:6;78707:13;78698:6;78694:2;78690:15;78683:38;78286:480;-1:-1:-1;;;;;;78409:55:0;-1:-1:-1;;;78409:55:0;;-1:-1:-1;78106:667:0;;;;;;:::o;25928:190::-;26053:4;26106;26077:25;26090:5;26097:4;26077:12;:25::i;:::-;:33;;25928:190;-1:-1:-1;;;;25928:190:0:o;70332:1775::-;70471:20;70494:13;-1:-1:-1;;;;;70522:16:0;;70518:48;;70547:19;;-1:-1:-1;;;70547:19:0;;;;;;;;;;;70518:48;70581:8;70593:1;70581:13;70577:44;;70603:18;;-1:-1:-1;;;70603:18:0;;;;;;;;;;;70577:44;-1:-1:-1;;;;;70972:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;71031:49:0;;-1:-1:-1;;;;;70972:44:0;;;;;;;71031:49;;;;-1:-1:-1;;70972:44:0;;;;;;71031:49;;;;;;;;;;;;;;;;71097:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;71147:66:0;;;;-1:-1:-1;;;71197:15:0;71147:66;;;;;;;;;;71097:25;71294:23;;;71338:4;:23;;;;-1:-1:-1;;;;;;71346:13:0;;43470:19;:23;;71346:15;71334:641;;;71382:314;71413:38;;71438:12;;-1:-1:-1;;;;;71413:38:0;;;71430:1;;71413:38;;71430:1;;71413:38;71479:69;71518:1;71522:2;71526:14;;;;;;71542:5;71479:30;:69::i;:::-;71474:174;;71584:40;;-1:-1:-1;;;71584:40:0;;;;;;;;;;;71474:174;71691:3;71675:12;:19;71382:314;;71777:12;71760:13;;:29;71756:43;;71791:8;;;71756:43;71334:641;;;71840:120;71871:40;;71896:14;;;;;-1:-1:-1;;;;;71871:40:0;;;71888:1;;71871:40;;71888:1;;71871:40;71955:3;71939:12;:19;71840:120;;71334:641;-1:-1:-1;71989:13:0;:28;72039:60;87330:222;26795:296;26878:7;26921:4;26878:7;26936:118;26960:5;:12;26956:1;:16;26936:118;;;27009:33;27019:12;27033:5;27039:1;27033:8;;;;;;;;:::i;:::-;;;;;;;27009:9;:33::i;:::-;26994:48;-1:-1:-1;26974:3:0;;;;:::i;:::-;;;;26936:118;;;-1:-1:-1;27071:12:0;26795:296;-1:-1:-1;;;26795:296:0:o;33002:149::-;33065:7;33096:1;33092;:5;:51;;33227:13;33321:15;;;33357:4;33350:15;;;33404:4;33388:21;;33092:51;;;-1:-1:-1;33227:13:0;33321:15;;;33357:4;33350:15;33404:4;33388:21;;;33002:149::o;196:131:1:-;-1:-1:-1;;;;;;270:32:1;;260:43;;250:71;;317:1;314;307:12;332:245;390:6;443:2;431:9;422:7;418:23;414:32;411:52;;;459:1;456;449:12;411:52;498:9;485:23;517:30;541:5;517:30;:::i;774:250::-;859:1;869:113;883:6;880:1;877:13;869:113;;;959:11;;;953:18;940:11;;;933:39;905:2;898:10;869:113;;;-1:-1:-1;;1016:1:1;998:16;;991:27;774:250::o;1029:271::-;1071:3;1109:5;1103:12;1136:6;1131:3;1124:19;1152:76;1221:6;1214:4;1209:3;1205:14;1198:4;1191:5;1187:16;1152:76;:::i;:::-;1282:2;1261:15;-1:-1:-1;;1257:29:1;1248:39;;;;1289:4;1244:50;;1029:271;-1:-1:-1;;1029:271:1:o;1305:220::-;1454:2;1443:9;1436:21;1417:4;1474:45;1515:2;1504:9;1500:18;1492:6;1474:45;:::i;1530:180::-;1589:6;1642:2;1630:9;1621:7;1617:23;1613:32;1610:52;;;1658:1;1655;1648:12;1610:52;-1:-1:-1;1681:23:1;;1530:180;-1:-1:-1;1530:180:1:o;1923:173::-;1991:20;;-1:-1:-1;;;;;2040:31:1;;2030:42;;2020:70;;2086:1;2083;2076:12;2020:70;1923:173;;;:::o;2101:254::-;2169:6;2177;2230:2;2218:9;2209:7;2205:23;2201:32;2198:52;;;2246:1;2243;2236:12;2198:52;2269:29;2288:9;2269:29;:::i;:::-;2259:39;2345:2;2330:18;;;;2317:32;;-1:-1:-1;;;2101:254:1:o;2360:118::-;2446:5;2439:13;2432:21;2425:5;2422:32;2412:60;;2468:1;2465;2458:12;2483:241;2539:6;2592:2;2580:9;2571:7;2567:23;2563:32;2560:52;;;2608:1;2605;2598:12;2560:52;2647:9;2634:23;2666:28;2688:5;2666:28;:::i;2942:328::-;3019:6;3027;3035;3088:2;3076:9;3067:7;3063:23;3059:32;3056:52;;;3104:1;3101;3094:12;3056:52;3127:29;3146:9;3127:29;:::i;:::-;3117:39;;3175:38;3209:2;3198:9;3194:18;3175:38;:::i;:::-;3165:48;;3260:2;3249:9;3245:18;3232:32;3222:42;;2942:328;;;;;:::o;3275:248::-;3343:6;3351;3404:2;3392:9;3383:7;3379:23;3375:32;3372:52;;;3420:1;3417;3410:12;3372:52;-1:-1:-1;;3443:23:1;;;3513:2;3498:18;;;3485:32;;-1:-1:-1;3275:248:1:o;3807:127::-;3868:10;3863:3;3859:20;3856:1;3849:31;3899:4;3896:1;3889:15;3923:4;3920:1;3913:15;3939:275;4010:2;4004:9;4075:2;4056:13;;-1:-1:-1;;4052:27:1;4040:40;;-1:-1:-1;;;;;4095:34:1;;4131:22;;;4092:62;4089:88;;;4157:18;;:::i;:::-;4193:2;4186:22;3939:275;;-1:-1:-1;3939:275:1:o;4219:407::-;4284:5;-1:-1:-1;;;;;4310:6:1;4307:30;4304:56;;;4340:18;;:::i;:::-;4378:57;4423:2;4402:15;;-1:-1:-1;;4398:29:1;4429:4;4394:40;4378:57;:::i;:::-;4369:66;;4458:6;4451:5;4444:21;4498:3;4489:6;4484:3;4480:16;4477:25;4474:45;;;4515:1;4512;4505:12;4474:45;4564:6;4559:3;4552:4;4545:5;4541:16;4528:43;4618:1;4611:4;4602:6;4595:5;4591:18;4587:29;4580:40;4219:407;;;;;:::o;4631:451::-;4700:6;4753:2;4741:9;4732:7;4728:23;4724:32;4721:52;;;4769:1;4766;4759:12;4721:52;4809:9;4796:23;-1:-1:-1;;;;;4834:6:1;4831:30;4828:50;;;4874:1;4871;4864:12;4828:50;4897:22;;4950:4;4942:13;;4938:27;-1:-1:-1;4928:55:1;;4979:1;4976;4969:12;4928:55;5002:74;5068:7;5063:2;5050:16;5045:2;5041;5037:11;5002:74;:::i;5087:186::-;5146:6;5199:2;5187:9;5178:7;5174:23;5170:32;5167:52;;;5215:1;5212;5205:12;5167:52;5238:29;5257:9;5238:29;:::i;5278:315::-;5343:6;5351;5404:2;5392:9;5383:7;5379:23;5375:32;5372:52;;;5420:1;5417;5410:12;5372:52;5443:29;5462:9;5443:29;:::i;:::-;5433:39;;5522:2;5511:9;5507:18;5494:32;5535:28;5557:5;5535:28;:::i;:::-;5582:5;5572:15;;;5278:315;;;;;:::o;5598:254::-;5666:6;5674;5727:2;5715:9;5706:7;5702:23;5698:32;5695:52;;;5743:1;5740;5733:12;5695:52;5779:9;5766:23;5756:33;;5808:38;5842:2;5831:9;5827:18;5808:38;:::i;:::-;5798:48;;5598:254;;;;;:::o;5857:667::-;5952:6;5960;5968;5976;6029:3;6017:9;6008:7;6004:23;6000:33;5997:53;;;6046:1;6043;6036:12;5997:53;6069:29;6088:9;6069:29;:::i;:::-;6059:39;;6117:38;6151:2;6140:9;6136:18;6117:38;:::i;:::-;6107:48;;6202:2;6191:9;6187:18;6174:32;6164:42;;6257:2;6246:9;6242:18;6229:32;-1:-1:-1;;;;;6276:6:1;6273:30;6270:50;;;6316:1;6313;6306:12;6270:50;6339:22;;6392:4;6384:13;;6380:27;-1:-1:-1;6370:55:1;;6421:1;6418;6411:12;6370:55;6444:74;6510:7;6505:2;6492:16;6487:2;6483;6479:11;6444:74;:::i;:::-;6434:84;;;5857:667;;;;;;;:::o;6529:683::-;6624:6;6632;6640;6693:2;6681:9;6672:7;6668:23;6664:32;6661:52;;;6709:1;6706;6699:12;6661:52;6745:9;6732:23;6722:33;;6806:2;6795:9;6791:18;6778:32;-1:-1:-1;;;;;6870:2:1;6862:6;6859:14;6856:34;;;6886:1;6883;6876:12;6856:34;6924:6;6913:9;6909:22;6899:32;;6969:7;6962:4;6958:2;6954:13;6950:27;6940:55;;6991:1;6988;6981:12;6940:55;7031:2;7018:16;7057:2;7049:6;7046:14;7043:34;;;7073:1;7070;7063:12;7043:34;7126:7;7121:2;7111:6;7108:1;7104:14;7100:2;7096:23;7092:32;7089:45;7086:65;;;7147:1;7144;7137:12;7086:65;7178:2;7174;7170:11;7160:21;;7200:6;7190:16;;;;;6529:683;;;;;:::o;7217:366::-;7284:6;7292;7345:2;7333:9;7324:7;7320:23;7316:32;7313:52;;;7361:1;7358;7351:12;7313:52;7384:29;7403:9;7384:29;:::i;:::-;7374:39;;7463:2;7452:9;7448:18;7435:32;-1:-1:-1;;;;;7500:5:1;7496:38;7489:5;7486:49;7476:77;;7549:1;7546;7539:12;7773:260;7841:6;7849;7902:2;7890:9;7881:7;7877:23;7873:32;7870:52;;;7918:1;7915;7908:12;7870:52;7941:29;7960:9;7941:29;:::i;:::-;7931:39;;7989:38;8023:2;8012:9;8008:18;7989:38;:::i;8220:952::-;8304:6;8335:2;8378;8366:9;8357:7;8353:23;8349:32;8346:52;;;8394:1;8391;8384:12;8346:52;8434:9;8421:23;-1:-1:-1;;;;;8504:2:1;8496:6;8493:14;8490:34;;;8520:1;8517;8510:12;8490:34;8558:6;8547:9;8543:22;8533:32;;8603:7;8596:4;8592:2;8588:13;8584:27;8574:55;;8625:1;8622;8615:12;8574:55;8661:2;8648:16;8683:2;8679;8676:10;8673:36;;;8689:18;;:::i;:::-;8735:2;8732:1;8728:10;8718:20;;8758:28;8782:2;8778;8774:11;8758:28;:::i;:::-;8820:15;;;8890:11;;;8886:20;;;8851:12;;;;8918:19;;;8915:39;;;8950:1;8947;8940:12;8915:39;8974:11;;;;8994:148;9010:6;9005:3;9002:15;8994:148;;;9076:23;9095:3;9076:23;:::i;:::-;9064:36;;9027:12;;;;9120;;;;8994:148;;;9161:5;8220:952;-1:-1:-1;;;;;;;;8220:952:1:o;9177:380::-;9256:1;9252:12;;;;9299;;;9320:61;;9374:4;9366:6;9362:17;9352:27;;9320:61;9427:2;9419:6;9416:14;9396:18;9393:38;9390:161;;9473:10;9468:3;9464:20;9461:1;9454:31;9508:4;9505:1;9498:15;9536:4;9533:1;9526:15;9390:161;;9177:380;;;:::o;9562:356::-;9764:2;9746:21;;;9783:18;;;9776:30;9842:34;9837:2;9822:18;;9815:62;9909:2;9894:18;;9562:356::o;10232:245::-;10299:6;10352:2;10340:9;10331:7;10327:23;10323:32;10320:52;;;10368:1;10365;10358:12;10320:52;10400:9;10394:16;10419:28;10441:5;10419:28;:::i;10482:127::-;10543:10;10538:3;10534:20;10531:1;10524:31;10574:4;10571:1;10564:15;10598:4;10595:1;10588:15;10614:168;10687:9;;;10718;;10735:15;;;10729:22;;10715:37;10705:71;;10756:18;;:::i;10787:127::-;10848:10;10843:3;10839:20;10836:1;10829:31;10879:4;10876:1;10869:15;10903:4;10900:1;10893:15;10919:120;10959:1;10985;10975:35;;10990:18;;:::i;:::-;-1:-1:-1;11024:9:1;;10919:120::o;11380:545::-;11482:2;11477:3;11474:11;11471:448;;;11518:1;11543:5;11539:2;11532:17;11588:4;11584:2;11574:19;11658:2;11646:10;11642:19;11639:1;11635:27;11629:4;11625:38;11694:4;11682:10;11679:20;11676:47;;;-1:-1:-1;11717:4:1;11676:47;11772:2;11767:3;11763:12;11760:1;11756:20;11750:4;11746:31;11736:41;;11827:82;11845:2;11838:5;11835:13;11827:82;;;11890:17;;;11871:1;11860:13;11827:82;;;11831:3;;;11380:545;;;:::o;12101:1352::-;12227:3;12221:10;-1:-1:-1;;;;;12246:6:1;12243:30;12240:56;;;12276:18;;:::i;:::-;12305:97;12395:6;12355:38;12387:4;12381:11;12355:38;:::i;:::-;12349:4;12305:97;:::i;:::-;12457:4;;12521:2;12510:14;;12538:1;12533:663;;;;13240:1;13257:6;13254:89;;;-1:-1:-1;13309:19:1;;;13303:26;13254:89;-1:-1:-1;;12058:1:1;12054:11;;;12050:24;12046:29;12036:40;12082:1;12078:11;;;12033:57;13356:81;;12503:944;;12533:663;11327:1;11320:14;;;11364:4;11351:18;;-1:-1:-1;;12569:20:1;;;12687:236;12701:7;12698:1;12695:14;12687:236;;;12790:19;;;12784:26;12769:42;;12882:27;;;;12850:1;12838:14;;;;12717:19;;12687:236;;;12691:3;12951:6;12942:7;12939:19;12936:201;;;13012:19;;;13006:26;-1:-1:-1;;13095:1:1;13091:14;;;13107:3;13087:24;13083:37;13079:42;13064:58;13049:74;;12936:201;-1:-1:-1;;;;;13183:1:1;13167:14;;;13163:22;13150:36;;-1:-1:-1;12101:1352:1:o;14170:125::-;14235:9;;;14256:10;;;14253:36;;;14269:18;;:::i;14995:350::-;15197:2;15179:21;;;15236:2;15216:18;;;15209:30;15275:28;15270:2;15255:18;;15248:56;15336:2;15321:18;;14995:350::o;15350:136::-;15389:3;15417:5;15407:39;;15426:18;;:::i;:::-;-1:-1:-1;;;15462:18:1;;15350:136::o;15491:343::-;15693:2;15675:21;;;15732:2;15712:18;;;15705:30;-1:-1:-1;;;15766:2:1;15751:18;;15744:49;15825:2;15810:18;;15491:343::o;16255:663::-;16535:3;16573:6;16567:13;16589:66;16648:6;16643:3;16636:4;16628:6;16624:17;16589:66;:::i;:::-;16718:13;;16677:16;;;;16740:70;16718:13;16677:16;16787:4;16775:17;;16740:70;:::i;:::-;-1:-1:-1;;;16832:20:1;;16861:22;;;16910:1;16899:13;;16255:663;-1:-1:-1;;;;16255:663:1:o;17330:127::-;17391:10;17386:3;17382:20;17379:1;17372:31;17422:4;17419:1;17412:15;17446:4;17443:1;17436:15;17462:135;17501:3;17522:17;;;17519:43;;17542:18;;:::i;:::-;-1:-1:-1;17589:1:1;17578:13;;17462:135::o;18957:128::-;19024:9;;;19045:11;;;19042:37;;;19059:18;;:::i;19090:112::-;19122:1;19148;19138:35;;19153:18;;:::i;:::-;-1:-1:-1;19187:9:1;;19090:112::o;19207:489::-;-1:-1:-1;;;;;19476:15:1;;;19458:34;;19528:15;;19523:2;19508:18;;19501:43;19575:2;19560:18;;19553:34;;;19623:3;19618:2;19603:18;;19596:31;;;19401:4;;19644:46;;19670:19;;19662:6;19644:46;:::i;:::-;19636:54;19207:489;-1:-1:-1;;;;;;19207:489:1:o;19701:249::-;19770:6;19823:2;19811:9;19802:7;19798:23;19794:32;19791:52;;;19839:1;19836;19829:12;19791:52;19871:9;19865:16;19890:30;19914:5;19890:30;:::i

Swarm Source

ipfs://30996bd83afa271a32d3ea651eccf6f2c037cf2f40a51c9cdf03ba912441a1d1
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.