ETH Price: $3,383.90 (-1.84%)
Gas: 3 Gwei

Token

Bananachips (BCS)
 

Overview

Max Total Supply

359 BCS

Holders

349

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 BCS
0x8b5a1238ac945f38c035ed1c30797f3e4a4886c7
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Bananachips

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-08
*/

// Sources flattened with hardhat v2.12.4 https://hardhat.org

// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/utils/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/utils/introspection/[email protected]


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}


// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}


// File @openzeppelin/contracts/token/ERC721/[email protected]


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;







/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _ownerOf(tokenId);
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _ownerOf(tokenId) != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId, 1);

        // Check that tokenId was not minted by `_beforeTokenTransfer` hook
        require(!_exists(tokenId), "ERC721: token already minted");

        unchecked {
            // Will not overflow unless all 2**256 token ids are minted to the same owner.
            // Given that tokens are minted one by one, it is impossible in practice that
            // this ever happens. Might change if we allow batch minting.
            // The ERC fails to describe this case.
            _balances[to] += 1;
        }

        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId, 1);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId, 1);

        // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook
        owner = ERC721.ownerOf(tokenId);

        // Clear approvals
        delete _tokenApprovals[tokenId];

        unchecked {
            // Cannot overflow, as that would require more tokens to be burned/transferred
            // out than the owner initially received through minting and transferring in.
            _balances[owner] -= 1;
        }
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId, 1);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId, 1);

        // Check that tokenId was not transferred by `_beforeTokenTransfer` hook
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");

        // Clear approvals from the previous owner
        delete _tokenApprovals[tokenId];

        unchecked {
            // `_balances[from]` cannot overflow for the same reason as described in `_burn`:
            // `from`'s balance is the number of token held, which is at least one before the current
            // transfer.
            // `_balances[to]` could overflow in the conditions described in `_mint`. That would require
            // all 2**256 token ids to be minted, which in practice is impossible.
            _balances[from] -= 1;
            _balances[to] += 1;
        }
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId, 1);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`.
     * - When `from` is zero, the tokens will be minted for `to`.
     * - When `to` is zero, ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256, /* firstTokenId */
        uint256 batchSize
    ) internal virtual {
        if (batchSize > 1) {
            if (from != address(0)) {
                _balances[from] -= batchSize;
            }
            if (to != address(0)) {
                _balances[to] += batchSize;
            }
        }
    }

    /**
     * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is
     * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`.
     * - When `from` is zero, the tokens were minted for `to`.
     * - When `to` is zero, ``from``'s tokens were burned.
     * - `from` and `to` are never both zero.
     * - `batchSize` is non-zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 firstTokenId,
        uint256 batchSize
    ) internal virtual {}
}


// File contracts/bananachips.sol

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;
error NotAuthorized();
error LimitReached();

contract Bananachips is ERC721,  Ownable {

    using Strings for uint256;

    bytes32 public merkle = 0xac9ea287e28a6b9a01e90b4b5002798329590ddedf39dafb45e1bdd0526b10f3;
    string public baseURI;

    bool public canList;
    bool public mintOpen;

    IERC721 konguContract;

    uint256 public totalSupply;

    mapping (address => uint256) public mintedWL;
    mapping (uint256 => uint256) public mintedKonguID;

    enum Phase{
        NONE,
        MINT
    }

    Phase public mintingPhase;

    modifier mintIsOpen() {
        require(mintingPhase == Phase.MINT);
        _;
    }

    constructor(string memory ipfs, address contractAddress) ERC721("Bananachips", "BCS") 
    {
        konguContract = IERC721(contractAddress);
        setBaseURI(ipfs);
    }

    modifier onlySender() {
        require(msg.sender == tx.origin);
        _;
    }
 
    function MintBananachipsWL(bytes32[] calldata _merkleProof) public onlySender mintIsOpen
    {
        bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
        
        if (!MerkleProof.verify(_merkleProof, merkle, leaf)) revert NotAuthorized();
        if (mintedWL[msg.sender] & 1 != 0) revert LimitReached();

        mintedWL[msg.sender] = mintedWL[msg.sender] | 1;
        totalSupply++;
        _safeMint(msg.sender, totalSupply);
    }

    function MintBananachipsHolder(uint256 konguID, address _vault) public onlySender mintIsOpen
    {
        if (konguContract.ownerOf(konguID) != _vault) revert NotAuthorized();
        if (mintedKonguID[konguID] & 1 != 0) revert LimitReached();

        mintedKonguID[konguID] = mintedKonguID[konguID] | 1;
        totalSupply++;
        _safeMint(_vault, totalSupply);
    }

    function changeMerkle(bytes32 _merkle) external onlyOwner
    {   
        merkle = _merkle;
    }   

    function openMint() external onlyOwner
    {
        mintingPhase = Phase.MINT;
    }

    function closeMint() external onlyOwner
    {
        mintingPhase = Phase.NONE;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require( _exists(tokenId), "URI query for nonexistent token");
        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0 ? string( abi.encodePacked(currentBaseURI, tokenId.toString(), ".json" )): "";
    }

    function setApprovalForAll(address operator, bool approved) public virtual override {
        require(canList, "You can't list");
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    function approve(address to, uint256 tokenId) public virtual override {
        require(canList, "You can't list");
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner or approved for all"
        );

        _approve(to, tokenId);
    }

    function _beforeTokenTransfer(address from, address to, uint256 tokenId, uint256 batchSize)
        internal
        override(ERC721)
    {
        require(from == address(0), "Bananachips are not transferable");
        super._beforeTokenTransfer(from, to, tokenId, batchSize);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"ipfs","type":"string"},{"internalType":"address","name":"contractAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"LimitReached","type":"error"},{"inputs":[],"name":"NotAuthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"konguID","type":"uint256"},{"internalType":"address","name":"_vault","type":"address"}],"name":"MintBananachipsHolder","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"MintBananachipsWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"canList","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkle","type":"bytes32"}],"name":"changeMerkle","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"closeMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkle","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintOpen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"","type":"uint256"}],"name":"mintedKonguID","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedWL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintingPhase","outputs":[{"internalType":"enum Bananachips.Phase","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"openMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x608060405234801561001057600080fd5b50600436106101da5760003560e01c80637c76e0e211610104578063b88d4fde116100a2578063ce8e955511610071578063ce8e9555146103bf578063e985e9c5146103df578063f2fde38b146103f2578063ff260b591461040557600080fd5b8063b88d4fde14610388578063bce6d6721461039b578063c584b9b5146103a3578063c87b56dd146103ac57600080fd5b806392cc50ce116100de57806392cc50ce1461034757806395d89b411461035a578063a22cb46514610362578063a79d6f301461037557600080fd5b80637c76e0e2146103095780637e5ac09a1461031c5780638da5cb5b1461033657600080fd5b806324bbd0491161017c57806364f101f01161014b57806364f101f0146102de5780636c0360eb146102e657806370a08231146102ee578063715018a61461030157600080fd5b806324bbd0491461029357806342842e0e146102a557806355f804b3146102b85780636352211e146102cb57600080fd5b806308d3ee57116101b857806308d3ee5714610247578063095ea7b31461025457806318160ddd1461026957806323b872dd1461028057600080fd5b806301ffc9a7146101df57806306fdde0314610207578063081812fc1461021c575b600080fd5b6101f26101ed366004611755565b610425565b60405190151581526020015b60405180910390f35b61020f610477565b6040516101fe91906117c2565b61022f61022a3660046117d5565b610509565b6040516001600160a01b0390911681526020016101fe565b6009546101f29060ff1681565b610267610262366004611803565b610530565b005b610272600a5481565b6040519081526020016101fe565b61026761028e36600461182f565b61068d565b6009546101f290610100900460ff1681565b6102676102b336600461182f565b6106be565b6102676102c63660046118fc565b6106d9565b61022f6102d93660046117d5565b6106f1565b610267610751565b61020f610770565b6102726102fc366004611945565b6107fe565b610267610884565b610267610317366004611962565b610898565b600d546103299060ff1681565b6040516101fe91906119a8565b6006546001600160a01b031661022f565b6102676103553660046119d0565b6109c7565b61020f610af3565b610267610370366004611a45565b610b02565b6102676103833660046117d5565b610b50565b610267610396366004611a78565b610b5d565b610267610b95565b61027260075481565b61020f6103ba3660046117d5565b610bb0565b6102726103cd3660046117d5565b600c6020526000908152604090205481565b6101f26103ed366004611af8565b610c73565b610267610400366004611945565b610ca1565b610272610413366004611945565b600b6020526000908152604090205481565b60006001600160e01b031982166380ac58cd60e01b148061045657506001600160e01b03198216635b5e139f60e01b145b8061047157506301ffc9a760e01b6001600160e01b03198316145b92915050565b60606000805461048690611b26565b80601f01602080910402602001604051908101604052809291908181526020018280546104b290611b26565b80156104ff5780601f106104d4576101008083540402835291602001916104ff565b820191906000526020600020905b8154815290600101906020018083116104e257829003601f168201915b5050505050905090565b600061051482610d1a565b506000908152600460205260409020546001600160a01b031690565b60095460ff166105785760405162461bcd60e51b815260206004820152600e60248201526d165bdd4818d85b89dd081b1a5cdd60921b60448201526064015b60405180910390fd5b6000610583826106f1565b9050806001600160a01b0316836001600160a01b0316036105f05760405162461bcd60e51b815260206004820152602160248201527f4552433732313a20617070726f76616c20746f2063757272656e74206f776e656044820152603960f91b606482015260840161056f565b336001600160a01b038216148061060c575061060c8133610c73565b61067e5760405162461bcd60e51b815260206004820152603d60248201527f4552433732313a20617070726f76652063616c6c6572206973206e6f7420746f60448201527f6b656e206f776e6572206f7220617070726f76656420666f7220616c6c000000606482015260840161056f565b6106888383610d79565b505050565b6106973382610de7565b6106b35760405162461bcd60e51b815260040161056f90611b60565b610688838383610e46565b61068883838360405180602001604052806000815250610b5d565b6106e1610fb7565b60086106ed8282611bfb565b5050565b6000818152600260205260408120546001600160a01b0316806104715760405162461bcd60e51b8152602060048201526018602482015277115490cdcc8c4e881a5b9d985b1a59081d1bdad95b88125160421b604482015260640161056f565b610759610fb7565b600d80546000919060ff19166001835b0217905550565b6008805461077d90611b26565b80601f01602080910402602001604051908101604052809291908181526020018280546107a990611b26565b80156107f65780601f106107cb576101008083540402835291602001916107f6565b820191906000526020600020905b8154815290600101906020018083116107d957829003601f168201915b505050505081565b60006001600160a01b0382166108685760405162461bcd60e51b815260206004820152602960248201527f4552433732313a2061646472657373207a65726f206973206e6f7420612076616044820152683634b21037bbb732b960b91b606482015260840161056f565b506001600160a01b031660009081526003602052604090205490565b61088c610fb7565b6108966000611011565b565b3332146108a457600080fd5b6001600d5460ff1660018111156108bd576108bd611992565b146108c757600080fd5b6009546040516331a9108f60e11b8152600481018490526001600160a01b03838116926201000090041690636352211e90602401602060405180830381865afa158015610918573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061093c9190611cbb565b6001600160a01b0316146109635760405163ea8e4eb560e01b815260040160405180910390fd5b6000828152600c60205260409020546001161561099357604051633dd1910160e01b815260040160405180910390fd5b6000828152600c6020526040812080546001179055600a8054916109b683611cee565b91905055506106ed81600a54611063565b3332146109d357600080fd5b6001600d5460ff1660018111156109ec576109ec611992565b146109f657600080fd5b6040516bffffffffffffffffffffffff193360601b166020820152600090603401604051602081830303815290604052805190602001209050610a7083838080602002602001604051908101604052809392919081815260200183836020028082843760009201919091525050600754915084905061107d565b610a8d5760405163ea8e4eb560e01b815260040160405180910390fd5b336000908152600b602052604090205460011615610abe57604051633dd1910160e01b815260040160405180910390fd5b336000908152600b6020526040812080546001179055600a805491610ae283611cee565b919050555061068833600a54611063565b60606001805461048690611b26565b60095460ff16610b455760405162461bcd60e51b815260206004820152600e60248201526d165bdd4818d85b89dd081b1a5cdd60921b604482015260640161056f565b6106ed338383611093565b610b58610fb7565b600755565b610b673383610de7565b610b835760405162461bcd60e51b815260040161056f90611b60565b610b8f84848484611161565b50505050565b610b9d610fb7565b600d80546001919060ff19168280610769565b6000818152600260205260409020546060906001600160a01b0316610c175760405162461bcd60e51b815260206004820152601f60248201527f55524920717565727920666f72206e6f6e6578697374656e7420746f6b656e00604482015260640161056f565b6000610c21611194565b90506000815111610c415760405180602001604052806000815250610c6c565b80610c4b846111a3565b604051602001610c5c929190611d07565b6040516020818303038152906040525b9392505050565b6001600160a01b03918216600090815260056020908152604080832093909416825291909152205460ff1690565b610ca9610fb7565b6001600160a01b038116610d0e5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b606482015260840161056f565b610d1781611011565b50565b6000818152600260205260409020546001600160a01b0316610d175760405162461bcd60e51b8152602060048201526018602482015277115490cdcc8c4e881a5b9d985b1a59081d1bdad95b88125160421b604482015260640161056f565b600081815260046020526040902080546001600160a01b0319166001600160a01b0384169081179091558190610dae826106f1565b6001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45050565b600080610df3836106f1565b9050806001600160a01b0316846001600160a01b03161480610e1a5750610e1a8185610c73565b80610e3e5750836001600160a01b0316610e3384610509565b6001600160a01b0316145b949350505050565b826001600160a01b0316610e59826106f1565b6001600160a01b031614610e7f5760405162461bcd60e51b815260040161056f90611d46565b6001600160a01b038216610ee15760405162461bcd60e51b8152602060048201526024808201527f4552433732313a207472616e7366657220746f20746865207a65726f206164646044820152637265737360e01b606482015260840161056f565b610eee8383836001611236565b826001600160a01b0316610f01826106f1565b6001600160a01b031614610f275760405162461bcd60e51b815260040161056f90611d46565b600081815260046020908152604080832080546001600160a01b03199081169091556001600160a01b0387811680865260038552838620805460001901905590871680865283862080546001019055868652600290945282852080549092168417909155905184937fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4505050565b6006546001600160a01b031633146108965760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640161056f565b600680546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b6106ed828260405180602001604052806000815250611299565b60008261108a85846112cc565b14949350505050565b816001600160a01b0316836001600160a01b0316036110f45760405162461bcd60e51b815260206004820152601960248201527f4552433732313a20617070726f766520746f2063616c6c657200000000000000604482015260640161056f565b6001600160a01b03838116600081815260056020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b61116c848484610e46565b61117884848484611319565b610b8f5760405162461bcd60e51b815260040161056f90611d8b565b60606008805461048690611b26565b606060006111b08361141a565b600101905060008167ffffffffffffffff8111156111d0576111d0611870565b6040519080825280601f01601f1916602001820160405280156111fa576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a850494508461120457509392505050565b6001600160a01b0384161561128d5760405162461bcd60e51b815260206004820181905260248201527f42616e616e61636869707320617265206e6f74207472616e7366657261626c65604482015260640161056f565b610b8f848484846114f2565b6112a3838361157a565b6112b06000848484611319565b6106885760405162461bcd60e51b815260040161056f90611d8b565b600081815b8451811015611311576112fd828683815181106112f0576112f0611ddd565b6020026020010151611713565b91508061130981611cee565b9150506112d1565b509392505050565b60006001600160a01b0384163b1561140f57604051630a85bd0160e11b81526001600160a01b0385169063150b7a029061135d903390899088908890600401611df3565b6020604051808303816000875af1925050508015611398575060408051601f3d908101601f1916820190925261139591810190611e30565b60015b6113f5573d8080156113c6576040519150601f19603f3d011682016040523d82523d6000602084013e6113cb565b606091505b5080516000036113ed5760405162461bcd60e51b815260040161056f90611d8b565b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050610e3e565b506001949350505050565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106114595772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611485576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106114a357662386f26fc10000830492506010015b6305f5e10083106114bb576305f5e100830492506008015b61271083106114cf57612710830492506004015b606483106114e1576064830492506002015b600a83106104715760010192915050565b6001811115610b8f576001600160a01b03841615611538576001600160a01b03841660009081526003602052604081208054839290611532908490611e4d565b90915550505b6001600160a01b03831615610b8f576001600160a01b0383166000908152600360205260408120805483929061156f908490611e60565b909155505050505050565b6001600160a01b0382166115d05760405162461bcd60e51b815260206004820181905260248201527f4552433732313a206d696e7420746f20746865207a65726f2061646472657373604482015260640161056f565b6000818152600260205260409020546001600160a01b0316156116355760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000604482015260640161056f565b611643600083836001611236565b6000818152600260205260409020546001600160a01b0316156116a85760405162461bcd60e51b815260206004820152601c60248201527f4552433732313a20746f6b656e20616c7265616479206d696e74656400000000604482015260640161056f565b6001600160a01b038216600081815260036020908152604080832080546001019055848352600290915280822080546001600160a01b0319168417905551839291907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a45050565b600081831061172f576000828152602084905260409020610c6c565b5060009182526020526040902090565b6001600160e01b031981168114610d1757600080fd5b60006020828403121561176757600080fd5b8135610c6c8161173f565b60005b8381101561178d578181015183820152602001611775565b50506000910152565b600081518084526117ae816020860160208601611772565b601f01601f19169290920160200192915050565b602081526000610c6c6020830184611796565b6000602082840312156117e757600080fd5b5035919050565b6001600160a01b0381168114610d1757600080fd5b6000806040838503121561181657600080fd5b8235611821816117ee565b946020939093013593505050565b60008060006060848603121561184457600080fd5b833561184f816117ee565b9250602084013561185f816117ee565b929592945050506040919091013590565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff808411156118a1576118a1611870565b604051601f8501601f19908116603f011681019082821181831017156118c9576118c9611870565b816040528093508581528686860111156118e257600080fd5b858560208301376000602087830101525050509392505050565b60006020828403121561190e57600080fd5b813567ffffffffffffffff81111561192557600080fd5b8201601f8101841361193657600080fd5b610e3e84823560208401611886565b60006020828403121561195757600080fd5b8135610c6c816117ee565b6000806040838503121561197557600080fd5b823591506020830135611987816117ee565b809150509250929050565b634e487b7160e01b600052602160045260246000fd5b60208101600283106119ca57634e487b7160e01b600052602160045260246000fd5b91905290565b600080602083850312156119e357600080fd5b823567ffffffffffffffff808211156119fb57600080fd5b818501915085601f830112611a0f57600080fd5b813581811115611a1e57600080fd5b8660208260051b8501011115611a3357600080fd5b60209290920196919550909350505050565b60008060408385031215611a5857600080fd5b8235611a63816117ee565b91506020830135801515811461198757600080fd5b60008060008060808587031215611a8e57600080fd5b8435611a99816117ee565b93506020850135611aa9816117ee565b925060408501359150606085013567ffffffffffffffff811115611acc57600080fd5b8501601f81018713611add57600080fd5b611aec87823560208401611886565b91505092959194509250565b60008060408385031215611b0b57600080fd5b8235611b16816117ee565b91506020830135611987816117ee565b600181811c90821680611b3a57607f821691505b602082108103611b5a57634e487b7160e01b600052602260045260246000fd5b50919050565b6020808252602d908201527f4552433732313a2063616c6c6572206973206e6f7420746f6b656e206f776e6560408201526c1c881bdc88185c1c1c9bdd9959609a1b606082015260800190565b601f82111561068857600081815260208120601f850160051c81016020861015611bd45750805b601f850160051c820191505b81811015611bf357828155600101611be0565b505050505050565b815167ffffffffffffffff811115611c1557611c15611870565b611c2981611c238454611b26565b84611bad565b602080601f831160018114611c5e5760008415611c465750858301515b600019600386901b1c1916600185901b178555611bf3565b600085815260208120601f198616915b82811015611c8d57888601518255948401946001909101908401611c6e565b5085821015611cab5787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b600060208284031215611ccd57600080fd5b8151610c6c816117ee565b634e487b7160e01b600052601160045260246000fd5b600060018201611d0057611d00611cd8565b5060010190565b60008351611d19818460208801611772565b835190830190611d2d818360208801611772565b64173539b7b760d91b9101908152600501949350505050565b60208082526025908201527f4552433732313a207472616e736665722066726f6d20696e636f72726563742060408201526437bbb732b960d91b606082015260800190565b60208082526032908201527f4552433732313a207472616e7366657220746f206e6f6e20455243373231526560408201527131b2b4bb32b91034b6b83632b6b2b73a32b960711b606082015260800190565b634e487b7160e01b600052603260045260246000fd5b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611e2690830184611796565b9695505050505050565b600060208284031215611e4257600080fd5b8151610c6c8161173f565b8181038181111561047157610471611cd8565b8082018082111561047157610471611cd856fea26469706673582212201bdad4676923f98662cad5cef07cc2aa8ea041be7dfa198c2114db4f27c2f08d64736f6c63430008120033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000400000000000000000000000005817b0987fef2307de7b786fbbb52b5a7a10ad95000000000000000000000000000000000000000000000000000000000000005768747470733a2f2f62616e616e6163686970732e6d7970696e6174612e636c6f75642f697066732f516d594a656d625463534a6153476a6664356257787362444d35794b6a6a576d364d5333334b43763832545159422f000000000000000000

-----Decoded View---------------
Arg [0] : ipfs (string): https://bananachips.mypinata.cloud/ipfs/QmYJembTcSJaSGjfd5bWxsbDM5yKjjWm6MS33KCv82TQYB/
Arg [1] : contractAddress (address): 0x5817b0987fEf2307dE7B786fBBb52b5a7A10ad95

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000005817b0987fef2307de7b786fbbb52b5a7a10ad95
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000057
Arg [3] : 68747470733a2f2f62616e616e6163686970732e6d7970696e6174612e636c6f
Arg [4] : 75642f697066732f516d594a656d625463534a6153476a666435625778736244
Arg [5] : 4d35794b6a6a576d364d5333334b43763832545159422f000000000000000000


Deployed Bytecode Sourcemap

64244:3672:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48258:305;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;48258:305:0;;;;;;;;49186:100;;;:::i;:::-;;;;;;;:::i;50698:171::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;50698:171:0;1533:203:1;64455:19:0;;;;;;;;;67154:461;;;;;;:::i;:::-;;:::i;:::-;;64540:26;;;;;;;;;2343:25:1;;;2331:2;2316:18;64540:26:0;2197:177:1;51398:335:0;;;;;;:::i;:::-;;:::i;64481:20::-;;;;;;;;;;;;51804:185;;;;;;:::i;:::-;;:::i;66428:104::-;;;;;;:::i;:::-;;:::i;48896:223::-;;;;;;:::i;:::-;;:::i;66215:89::-;;;:::i;64425:21::-;;;:::i;48627:207::-;;;;;;:::i;:::-;;:::i;2853:103::-;;;:::i;65616:383::-;;;;;;:::i;:::-;;:::i;64739:25::-;;;;;;;;;;;;;;;;:::i;2205:87::-;2278:6;;-1:-1:-1;;;;;2278:6:0;2205:87;;65149:459;;;;;;:::i;:::-;;:::i;49355:104::-;;;:::i;66946:200::-;;;;;;:::i;:::-;;:::i;66007:101::-;;;;;;:::i;:::-;;:::i;52060:322::-;;;;;;:::i;:::-;;:::i;66119:88::-;;;:::i;64328:90::-;;;;;;66540:398;;;;;;:::i;:::-;;:::i;64626:49::-;;;;;;:::i;:::-;;;;;;;;;;;;;;51167:164;;;;;;:::i;:::-;;:::i;3111:201::-;;;;;;:::i;:::-;;:::i;64575:44::-;;;;;;:::i;:::-;;;;;;;;;;;;;;48258:305;48360:4;-1:-1:-1;;;;;;48397:40:0;;-1:-1:-1;;;48397:40:0;;:105;;-1:-1:-1;;;;;;;48454:48:0;;-1:-1:-1;;;48454:48:0;48397:105;:158;;;-1:-1:-1;;;;;;;;;;39799:40:0;;;48519:36;48377:178;48258:305;-1:-1:-1;;48258:305:0:o;49186:100::-;49240:13;49273:5;49266:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49186:100;:::o;50698:171::-;50774:7;50794:23;50809:7;50794:14;:23::i;:::-;-1:-1:-1;50837:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;50837:24:0;;50698:171::o;67154:461::-;67243:7;;;;67235:34;;;;-1:-1:-1;;;67235:34:0;;8300:2:1;67235:34:0;;;8282:21:1;8339:2;8319:18;;;8312:30;-1:-1:-1;;;8358:18:1;;;8351:44;8412:18;;67235:34:0;;;;;;;;;67280:13;67296:23;67311:7;67296:14;:23::i;:::-;67280:39;;67344:5;-1:-1:-1;;;;;67338:11:0;:2;-1:-1:-1;;;;;67338:11:0;;67330:57;;;;-1:-1:-1;;;67330:57:0;;8643:2:1;67330:57:0;;;8625:21:1;8682:2;8662:18;;;8655:30;8721:34;8701:18;;;8694:62;-1:-1:-1;;;8772:18:1;;;8765:31;8813:19;;67330:57:0;8441:397:1;67330:57:0;830:10;-1:-1:-1;;;;;67422:21:0;;;;:62;;-1:-1:-1;67447:37:0;67464:5;830:10;51167:164;:::i;67447:37::-;67400:173;;;;-1:-1:-1;;;67400:173:0;;9045:2:1;67400:173:0;;;9027:21:1;9084:2;9064:18;;;9057:30;9123:34;9103:18;;;9096:62;9194:31;9174:18;;;9167:59;9243:19;;67400:173:0;8843:425:1;67400:173:0;67586:21;67595:2;67599:7;67586:8;:21::i;:::-;67224:391;67154:461;;:::o;51398:335::-;51593:41;830:10;51626:7;51593:18;:41::i;:::-;51585:99;;;;-1:-1:-1;;;51585:99:0;;;;;;;:::i;:::-;51697:28;51707:4;51713:2;51717:7;51697:9;:28::i;51804:185::-;51942:39;51959:4;51965:2;51969:7;51942:39;;;;;;;;;;;;:16;:39::i;66428:104::-;2091:13;:11;:13::i;:::-;66503:7:::1;:21;66513:11:::0;66503:7;:21:::1;:::i;:::-;;66428:104:::0;:::o;48896:223::-;48968:7;53783:16;;;:7;:16;;;;;;-1:-1:-1;;;;;53783:16:0;;49032:56;;;;-1:-1:-1;;;49032:56:0;;12093:2:1;49032:56:0;;;12075:21:1;12132:2;12112:18;;;12105:30;-1:-1:-1;;;12151:18:1;;;12144:54;12215:18;;49032:56:0;11891:348:1;66215:89:0;2091:13;:11;:13::i;:::-;66271:12:::1;:25:::0;;66286:10:::1;::::0;66271:12;-1:-1:-1;;66271:25:0::1;::::0;66286:10;66271:25:::1;;;;;;66215:89::o:0;64425:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;48627:207::-;48699:7;-1:-1:-1;;;;;48727:19:0;;48719:73;;;;-1:-1:-1;;;48719:73:0;;12446:2:1;48719:73:0;;;12428:21:1;12485:2;12465:18;;;12458:30;12524:34;12504:18;;;12497:62;-1:-1:-1;;;12575:18:1;;;12568:39;12624:19;;48719:73:0;12244:405:1;48719:73:0;-1:-1:-1;;;;;;48810:16:0;;;;;:9;:16;;;;;;;48627:207::o;2853:103::-;2091:13;:11;:13::i;:::-;2918:30:::1;2945:1;2918:18;:30::i;:::-;2853:103::o:0;65616:383::-;65096:10;65110:9;65096:23;65088:32;;;;;;64830:10:::1;64814:12;::::0;::::1;;::::0;:26;::::1;;;;;;:::i;:::-;;64806:35;;;::::0;::::1;;65729:13:::2;::::0;:30:::2;::::0;-1:-1:-1;;;65729:30:0;;::::2;::::0;::::2;2343:25:1::0;;;-1:-1:-1;;;;;65729:40:0;;::::2;::::0;:13;;::::2;;::::0;:21:::2;::::0;2316:18:1;;65729:30:0::2;;;;;;;;;;;;;;;;;::::0;::::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1::0;;;;;65729:40:0::2;;65725:68;;65778:15;;-1:-1:-1::0;;;65778:15:0::2;;;;;;;;;;;65725:68;65808:22;::::0;;;:13:::2;:22;::::0;;;;;65833:1:::2;65808:26;:31:::0;65804:58:::2;;65848:14;;-1:-1:-1::0;;;65848:14:0::2;;;;;;;;;;;65804:58;65900:22;::::0;;;:13:::2;:22;::::0;;;;;;65925:1:::2;65900:26;65875:51:::0;;65937:11:::2;:13:::0;;;::::2;::::0;::::2;:::i;:::-;;;;;;65961:30;65971:6;65979:11;;65961:9;:30::i;65149:459::-:0;65096:10;65110:9;65096:23;65088:32;;;;;;64830:10:::1;64814:12;::::0;::::1;;::::0;:26;::::1;;;;;;:::i;:::-;;64806:35;;;::::0;::::1;;65279:28:::2;::::0;-1:-1:-1;;65296:10:0::2;13331:2:1::0;13327:15;13323:53;65279:28:0::2;::::0;::::2;13311:66:1::0;65254:12:0::2;::::0;13393::1;;65279:28:0::2;;;;;;;;;;;;65269:39;;;;;;65254:54;;65334:46;65353:12;;65334:46;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::2;::::0;;;;-1:-1:-1;;65367:6:0::2;::::0;;-1:-1:-1;65375:4:0;;-1:-1:-1;65334:18:0::2;:46::i;:::-;65329:75;;65389:15;;-1:-1:-1::0;;;65389:15:0::2;;;;;;;;;;;65329:75;65428:10;65419:20;::::0;;;:8:::2;:20;::::0;;;;;65442:1:::2;65419:24;:29:::0;65415:56:::2;;65457:14;;-1:-1:-1::0;;;65457:14:0::2;;;;;;;;;;;65415:56;65516:10;65507:20;::::0;;;:8:::2;:20;::::0;;;;;;65530:1:::2;65507:24;65484:47:::0;;65542:11:::2;:13:::0;;;::::2;::::0;::::2;:::i;:::-;;;;;;65566:34;65576:10;65588:11;;65566:9;:34::i;49355:104::-:0;49411:13;49444:7;49437:14;;;;;:::i;66946:200::-;67049:7;;;;67041:34;;;;-1:-1:-1;;;67041:34:0;;8300:2:1;67041:34:0;;;8282:21:1;8339:2;8319:18;;;8312:30;-1:-1:-1;;;8358:18:1;;;8351:44;8412:18;;67041:34:0;8098:338:1;67041:34:0;67086:52;830:10;67119:8;67129;67086:18;:52::i;66007:101::-;2091:13;:11;:13::i;:::-;66084:6:::1;:16:::0;66007:101::o;52060:322::-;52234:41;830:10;52267:7;52234:18;:41::i;:::-;52226:99;;;;-1:-1:-1;;;52226:99:0;;;;;;;:::i;:::-;52336:38;52350:4;52356:2;52360:7;52369:4;52336:13;:38::i;:::-;52060:322;;;;:::o;66119:88::-;2091:13;:11;:13::i;:::-;66174:12:::1;:25:::0;;66189:10:::1;::::0;66174:12;-1:-1:-1;;66174:25:0::1;66189:10:::0;;66174:25:::1;::::0;66540:398;54185:4;53783:16;;;:7;:16;;;;;;66658:13;;-1:-1:-1;;;;;53783:16:0;66689:61;;;;-1:-1:-1;;;66689:61:0;;13618:2:1;66689:61:0;;;13600:21:1;13657:2;13637:18;;;13630:30;13696:33;13676:18;;;13669:61;13747:18;;66689:61:0;13416:355:1;66689:61:0;66761:28;66792:10;:8;:10::i;:::-;66761:41;;66851:1;66826:14;66820:28;:32;:110;;;;;;;;;;;;;;;;;66880:14;66896:18;:7;:16;:18::i;:::-;66863:62;;;;;;;;;:::i;:::-;;;;;;;;;;;;;66820:110;66813:117;66540:398;-1:-1:-1;;;66540:398:0:o;51167:164::-;-1:-1:-1;;;;;51288:25:0;;;51264:4;51288:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;51167:164::o;3111:201::-;2091:13;:11;:13::i;:::-;-1:-1:-1;;;;;3200:22:0;::::1;3192:73;;;::::0;-1:-1:-1;;;3192:73:0;;14646:2:1;3192:73:0::1;::::0;::::1;14628:21:1::0;14685:2;14665:18;;;14658:30;14724:34;14704:18;;;14697:62;-1:-1:-1;;;14775:18:1;;;14768:36;14821:19;;3192:73:0::1;14444:402:1::0;3192:73:0::1;3276:28;3295:8;3276:18;:28::i;:::-;3111:201:::0;:::o;60517:135::-;54185:4;53783:16;;;:7;:16;;;;;;-1:-1:-1;;;;;53783:16:0;60591:53;;;;-1:-1:-1;;;60591:53:0;;12093:2:1;60591:53:0;;;12075:21:1;12132:2;12112:18;;;12105:30;-1:-1:-1;;;12151:18:1;;;12144:54;12215:18;;60591:53:0;11891:348:1;59796:174:0;59871:24;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;59871:29:0;-1:-1:-1;;;;;59871:29:0;;;;;;;;:24;;59925:23;59871:24;59925:14;:23::i;:::-;-1:-1:-1;;;;;59916:46:0;;;;;;;;;;;59796:174;;:::o;54415:264::-;54508:4;54525:13;54541:23;54556:7;54541:14;:23::i;:::-;54525:39;;54594:5;-1:-1:-1;;;;;54583:16:0;:7;-1:-1:-1;;;;;54583:16:0;;:52;;;;54603:32;54620:5;54627:7;54603:16;:32::i;:::-;54583:87;;;;54663:7;-1:-1:-1;;;;;54639:31:0;:20;54651:7;54639:11;:20::i;:::-;-1:-1:-1;;;;;54639:31:0;;54583:87;54575:96;54415:264;-1:-1:-1;;;;54415:264:0:o;58414:1263::-;58573:4;-1:-1:-1;;;;;58546:31:0;:23;58561:7;58546:14;:23::i;:::-;-1:-1:-1;;;;;58546:31:0;;58538:81;;;;-1:-1:-1;;;58538:81:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;58638:16:0;;58630:65;;;;-1:-1:-1;;;58630:65:0;;15459:2:1;58630:65:0;;;15441:21:1;15498:2;15478:18;;;15471:30;15537:34;15517:18;;;15510:62;-1:-1:-1;;;15588:18:1;;;15581:34;15632:19;;58630:65:0;15257:400:1;58630:65:0;58708:42;58729:4;58735:2;58739:7;58748:1;58708:20;:42::i;:::-;58880:4;-1:-1:-1;;;;;58853:31:0;:23;58868:7;58853:14;:23::i;:::-;-1:-1:-1;;;;;58853:31:0;;58845:81;;;;-1:-1:-1;;;58845:81:0;;;;;;;:::i;:::-;58998:24;;;;:15;:24;;;;;;;;58991:31;;-1:-1:-1;;;;;;58991:31:0;;;;;;-1:-1:-1;;;;;59474:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;59474:20:0;;;59509:13;;;;;;;;;:18;;58991:31;59509:18;;;59549:16;;;:7;:16;;;;;;:21;;;;;;;;;;59588:27;;59014:7;;59588:27;;;67224:391;67154:461;;:::o;2370:132::-;2278:6;;-1:-1:-1;;;;;2278:6:0;830:10;2434:23;2426:68;;;;-1:-1:-1;;;2426:68:0;;15864:2:1;2426:68:0;;;15846:21:1;;;15883:18;;;15876:30;15942:34;15922:18;;;15915:62;15994:18;;2426:68:0;15662:356:1;3472:191:0;3565:6;;;-1:-1:-1;;;;;3582:17:0;;;-1:-1:-1;;;;;;3582:17:0;;;;;;;3615:40;;3565:6;;;3582:17;3565:6;;3615:40;;3546:16;;3615:40;3535:128;3472:191;:::o;55021:110::-;55097:26;55107:2;55111:7;55097:26;;;;;;;;;;;;:9;:26::i;4900:190::-;5025:4;5078;5049:25;5062:5;5069:4;5049:12;:25::i;:::-;:33;;4900:190;-1:-1:-1;;;;4900:190:0:o;60113:315::-;60268:8;-1:-1:-1;;;;;60259:17:0;:5;-1:-1:-1;;;;;60259:17:0;;60251:55;;;;-1:-1:-1;;;60251:55:0;;16225:2:1;60251:55:0;;;16207:21:1;16264:2;16244:18;;;16237:30;16303:27;16283:18;;;16276:55;16348:18;;60251:55:0;16023:349:1;60251:55:0;-1:-1:-1;;;;;60317:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;60317:46:0;;;;;;;;;;60379:41;;540::1;;;60379::0;;513:18:1;60379:41:0;;;;;;;60113:315;;;:::o;53263:313::-;53419:28;53429:4;53435:2;53439:7;53419:9;:28::i;:::-;53466:47;53489:4;53495:2;53499:7;53508:4;53466:22;:47::i;:::-;53458:110;;;;-1:-1:-1;;;53458:110:0;;;;;;;:::i;66312:108::-;66372:13;66405:7;66398:14;;;;;:::i;26564:716::-;26620:13;26671:14;26688:17;26699:5;26688:10;:17::i;:::-;26708:1;26688:21;26671:38;;26724:20;26758:6;26747:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26747:18:0;-1:-1:-1;26724:41:0;-1:-1:-1;26889:28:0;;;26905:2;26889:28;26946:288;-1:-1:-1;;26978:5:0;-1:-1:-1;;;27115:2:0;27104:14;;27099:30;26978:5;27086:44;27176:2;27167:11;;;-1:-1:-1;27197:21:0;26946:288;27197:21;-1:-1:-1;27255:6:0;26564:716;-1:-1:-1;;;26564:716:0:o;67623:290::-;-1:-1:-1;;;;;67783:18:0;;;67775:63;;;;-1:-1:-1;;;67775:63:0;;17130:2:1;67775:63:0;;;17112:21:1;;;17149:18;;;17142:30;17208:34;17188:18;;;17181:62;17260:18;;67775:63:0;16928:356:1;67775:63:0;67849:56;67876:4;67882:2;67886:7;67895:9;67849:26;:56::i;55358:319::-;55487:18;55493:2;55497:7;55487:5;:18::i;:::-;55538:53;55569:1;55573:2;55577:7;55586:4;55538:22;:53::i;:::-;55516:153;;;;-1:-1:-1;;;55516:153:0;;;;;;;:::i;5767:296::-;5850:7;5893:4;5850:7;5908:118;5932:5;:12;5928:1;:16;5908:118;;;5981:33;5991:12;6005:5;6011:1;6005:8;;;;;;;;:::i;:::-;;;;;;;5981:9;:33::i;:::-;5966:48;-1:-1:-1;5946:3:0;;;;:::i;:::-;;;;5908:118;;;-1:-1:-1;6043:12:0;5767:296;-1:-1:-1;;;5767:296:0:o;61216:853::-;61370:4;-1:-1:-1;;;;;61391:13:0;;29994:19;:23;61387:675;;61427:71;;-1:-1:-1;;;61427:71:0;;-1:-1:-1;;;;;61427:36:0;;;;;:71;;830:10;;61478:4;;61484:7;;61493:4;;61427:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;61427:71:0;;;;;;;;-1:-1:-1;;61427:71:0;;;;;;;;;;;;:::i;:::-;;;61423:584;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;61668:6;:13;61685:1;61668:18;61664:328;;61711:60;;-1:-1:-1;;;61711:60:0;;;;;;;:::i;61664:328::-;61942:6;61936:13;61927:6;61923:2;61919:15;61912:38;61423:584;-1:-1:-1;;;;;;61549:51:0;-1:-1:-1;;;61549:51:0;;-1:-1:-1;61542:58:0;;61387:675;-1:-1:-1;62046:4:0;61216:853;;;;;;:::o;23424:922::-;23477:7;;-1:-1:-1;;;23555:15:0;;23551:102;;-1:-1:-1;;;23591:15:0;;;-1:-1:-1;23635:2:0;23625:12;23551:102;23680:6;23671:5;:15;23667:102;;23716:6;23707:15;;;-1:-1:-1;23751:2:0;23741:12;23667:102;23796:6;23787:5;:15;23783:102;;23832:6;23823:15;;;-1:-1:-1;23867:2:0;23857:12;23783:102;23912:5;23903;:14;23899:99;;23947:5;23938:14;;;-1:-1:-1;23981:1:0;23971:11;23899:99;24025:5;24016;:14;24012:99;;24060:5;24051:14;;;-1:-1:-1;24094:1:0;24084:11;24012:99;24138:5;24129;:14;24125:99;;24173:5;24164:14;;;-1:-1:-1;24207:1:0;24197:11;24125:99;24251:5;24242;:14;24238:66;;24287:1;24277:11;24332:6;23424:922;-1:-1:-1;;23424:922:0:o;62801:410::-;62991:1;62979:9;:13;62975:229;;;-1:-1:-1;;;;;63013:18:0;;;63009:87;;-1:-1:-1;;;;;63052:15:0;;;;;;:9;:15;;;;;:28;;63071:9;;63052:15;:28;;63071:9;;63052:28;:::i;:::-;;;;-1:-1:-1;;63009:87:0;-1:-1:-1;;;;;63114:16:0;;;63110:83;;-1:-1:-1;;;;;63151:13:0;;;;;;:9;:13;;;;;:26;;63168:9;;63151:13;:26;;63168:9;;63151:26;:::i;:::-;;;;-1:-1:-1;;62801:410:0;;;;:::o;56013:942::-;-1:-1:-1;;;;;56093:16:0;;56085:61;;;;-1:-1:-1;;;56085:61:0;;18634:2:1;56085:61:0;;;18616:21:1;;;18653:18;;;18646:30;18712:34;18692:18;;;18685:62;18764:18;;56085:61:0;18432:356:1;56085:61:0;54185:4;53783:16;;;:7;:16;;;;;;-1:-1:-1;;;;;53783:16:0;54209:31;56157:58;;;;-1:-1:-1;;;56157:58:0;;18995:2:1;56157:58:0;;;18977:21:1;19034:2;19014:18;;;19007:30;19073;19053:18;;;19046:58;19121:18;;56157:58:0;18793:352:1;56157:58:0;56228:48;56257:1;56261:2;56265:7;56274:1;56228:20;:48::i;:::-;54185:4;53783:16;;;:7;:16;;;;;;-1:-1:-1;;;;;53783:16:0;54209:31;56366:58;;;;-1:-1:-1;;;56366:58:0;;18995:2:1;56366:58:0;;;18977:21:1;19034:2;19014:18;;;19007:30;19073;19053:18;;;19046:58;19121:18;;56366:58:0;18793:352:1;56366:58:0;-1:-1:-1;;;;;56773:13:0;;;;;;:9;:13;;;;;;;;:18;;56790:1;56773:18;;;56815:16;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;56815:21:0;;;;;56854:33;56823:7;;56773:13;;56854:33;;56773:13;;56854:33;66503:21:::1;66428:104:::0;:::o;12807:149::-;12870:7;12901:1;12897;:5;:51;;13032:13;13126:15;;;13162:4;13155:15;;;13209:4;13193:21;;12897:51;;;-1:-1:-1;13032:13:0;13126:15;;;13162:4;13155:15;13209:4;13193:21;;;12807:149::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:131::-;-1:-1:-1;;;;;1816:31:1;;1806:42;;1796:70;;1862:1;1859;1852:12;1877:315;1945:6;1953;2006:2;1994:9;1985:7;1981:23;1977:32;1974:52;;;2022:1;2019;2012:12;1974:52;2061:9;2048:23;2080:31;2105:5;2080:31;:::i;:::-;2130:5;2182:2;2167:18;;;;2154:32;;-1:-1:-1;;;1877:315:1:o;2379:456::-;2456:6;2464;2472;2525:2;2513:9;2504:7;2500:23;2496:32;2493:52;;;2541:1;2538;2531:12;2493:52;2580:9;2567:23;2599:31;2624:5;2599:31;:::i;:::-;2649:5;-1:-1:-1;2706:2:1;2691:18;;2678:32;2719:33;2678:32;2719:33;:::i;:::-;2379:456;;2771:7;;-1:-1:-1;;;2825:2:1;2810:18;;;;2797:32;;2379:456::o;2840:127::-;2901:10;2896:3;2892:20;2889:1;2882:31;2932:4;2929:1;2922:15;2956:4;2953:1;2946:15;2972:632;3037:5;3067:18;3108:2;3100:6;3097:14;3094:40;;;3114:18;;:::i;:::-;3189:2;3183:9;3157:2;3243:15;;-1:-1:-1;;3239:24:1;;;3265:2;3235:33;3231:42;3219:55;;;3289:18;;;3309:22;;;3286:46;3283:72;;;3335:18;;:::i;:::-;3375:10;3371:2;3364:22;3404:6;3395:15;;3434:6;3426;3419:22;3474:3;3465:6;3460:3;3456:16;3453:25;3450:45;;;3491:1;3488;3481:12;3450:45;3541:6;3536:3;3529:4;3521:6;3517:17;3504:44;3596:1;3589:4;3580:6;3572;3568:19;3564:30;3557:41;;;;2972:632;;;;;:::o;3609:451::-;3678:6;3731:2;3719:9;3710:7;3706:23;3702:32;3699:52;;;3747:1;3744;3737:12;3699:52;3787:9;3774:23;3820:18;3812:6;3809:30;3806:50;;;3852:1;3849;3842:12;3806:50;3875:22;;3928:4;3920:13;;3916:27;-1:-1:-1;3906:55:1;;3957:1;3954;3947:12;3906:55;3980:74;4046:7;4041:2;4028:16;4023:2;4019;4015:11;3980:74;:::i;4065:247::-;4124:6;4177:2;4165:9;4156:7;4152:23;4148:32;4145:52;;;4193:1;4190;4183:12;4145:52;4232:9;4219:23;4251:31;4276:5;4251:31;:::i;4317:315::-;4385:6;4393;4446:2;4434:9;4425:7;4421:23;4417:32;4414:52;;;4462:1;4459;4452:12;4414:52;4498:9;4485:23;4475:33;;4558:2;4547:9;4543:18;4530:32;4571:31;4596:5;4571:31;:::i;:::-;4621:5;4611:15;;;4317:315;;;;;:::o;4637:127::-;4698:10;4693:3;4689:20;4686:1;4679:31;4729:4;4726:1;4719:15;4753:4;4750:1;4743:15;4769:338;4911:2;4896:18;;4944:1;4933:13;;4923:144;;4989:10;4984:3;4980:20;4977:1;4970:31;5024:4;5021:1;5014:15;5052:4;5049:1;5042:15;4923:144;5076:25;;;4769:338;:::o;5112:615::-;5198:6;5206;5259:2;5247:9;5238:7;5234:23;5230:32;5227:52;;;5275:1;5272;5265:12;5227:52;5315:9;5302:23;5344:18;5385:2;5377:6;5374:14;5371:34;;;5401:1;5398;5391:12;5371:34;5439:6;5428:9;5424:22;5414:32;;5484:7;5477:4;5473:2;5469:13;5465:27;5455:55;;5506:1;5503;5496:12;5455:55;5546:2;5533:16;5572:2;5564:6;5561:14;5558:34;;;5588:1;5585;5578:12;5558:34;5641:7;5636:2;5626:6;5623:1;5619:14;5615:2;5611:23;5607:32;5604:45;5601:65;;;5662:1;5659;5652:12;5601:65;5693:2;5685:11;;;;;5715:6;;-1:-1:-1;5112:615:1;;-1:-1:-1;;;;5112:615:1:o;5732:416::-;5797:6;5805;5858:2;5846:9;5837:7;5833:23;5829:32;5826:52;;;5874:1;5871;5864:12;5826:52;5913:9;5900:23;5932:31;5957:5;5932:31;:::i;:::-;5982:5;-1:-1:-1;6039:2:1;6024:18;;6011:32;6081:15;;6074:23;6062:36;;6052:64;;6112:1;6109;6102:12;6338:795;6433:6;6441;6449;6457;6510:3;6498:9;6489:7;6485:23;6481:33;6478:53;;;6527:1;6524;6517:12;6478:53;6566:9;6553:23;6585:31;6610:5;6585:31;:::i;:::-;6635:5;-1:-1:-1;6692:2:1;6677:18;;6664:32;6705:33;6664:32;6705:33;:::i;:::-;6757:7;-1:-1:-1;6811:2:1;6796:18;;6783:32;;-1:-1:-1;6866:2:1;6851:18;;6838:32;6893:18;6882:30;;6879:50;;;6925:1;6922;6915:12;6879:50;6948:22;;7001:4;6993:13;;6989:27;-1:-1:-1;6979:55:1;;7030:1;7027;7020:12;6979:55;7053:74;7119:7;7114:2;7101:16;7096:2;7092;7088:11;7053:74;:::i;:::-;7043:84;;;6338:795;;;;;;;:::o;7320:388::-;7388:6;7396;7449:2;7437:9;7428:7;7424:23;7420:32;7417:52;;;7465:1;7462;7455:12;7417:52;7504:9;7491:23;7523:31;7548:5;7523:31;:::i;:::-;7573:5;-1:-1:-1;7630:2:1;7615:18;;7602:32;7643:33;7602:32;7643:33;:::i;7713:380::-;7792:1;7788:12;;;;7835;;;7856:61;;7910:4;7902:6;7898:17;7888:27;;7856:61;7963:2;7955:6;7952:14;7932:18;7929:38;7926:161;;8009:10;8004:3;8000:20;7997:1;7990:31;8044:4;8041:1;8034:15;8072:4;8069:1;8062:15;7926:161;;7713:380;;;:::o;9273:409::-;9475:2;9457:21;;;9514:2;9494:18;;;9487:30;9553:34;9548:2;9533:18;;9526:62;-1:-1:-1;;;9619:2:1;9604:18;;9597:43;9672:3;9657:19;;9273:409::o;9813:545::-;9915:2;9910:3;9907:11;9904:448;;;9951:1;9976:5;9972:2;9965:17;10021:4;10017:2;10007:19;10091:2;10079:10;10075:19;10072:1;10068:27;10062:4;10058:38;10127:4;10115:10;10112:20;10109:47;;;-1:-1:-1;10150:4:1;10109:47;10205:2;10200:3;10196:12;10193:1;10189:20;10183:4;10179:31;10169:41;;10260:82;10278:2;10271:5;10268:13;10260:82;;;10323:17;;;10304:1;10293:13;10260:82;;;10264:3;;;9813:545;;;:::o;10534:1352::-;10660:3;10654:10;10687:18;10679:6;10676:30;10673:56;;;10709:18;;:::i;:::-;10738:97;10828:6;10788:38;10820:4;10814:11;10788:38;:::i;:::-;10782:4;10738:97;:::i;:::-;10890:4;;10954:2;10943:14;;10971:1;10966:663;;;;11673:1;11690:6;11687:89;;;-1:-1:-1;11742:19:1;;;11736:26;11687:89;-1:-1:-1;;10491:1:1;10487:11;;;10483:24;10479:29;10469:40;10515:1;10511:11;;;10466:57;11789:81;;10936:944;;10966:663;9760:1;9753:14;;;9797:4;9784:18;;-1:-1:-1;;11002:20:1;;;11120:236;11134:7;11131:1;11128:14;11120:236;;;11223:19;;;11217:26;11202:42;;11315:27;;;;11283:1;11271:14;;;;11150:19;;11120:236;;;11124:3;11384:6;11375:7;11372:19;11369:201;;;11445:19;;;11439:26;-1:-1:-1;;11528:1:1;11524:14;;;11540:3;11520:24;11516:37;11512:42;11497:58;11482:74;;11369:201;-1:-1:-1;;;;;11616:1:1;11600:14;;;11596:22;11583:36;;-1:-1:-1;10534:1352:1:o;12654:251::-;12724:6;12777:2;12765:9;12756:7;12752:23;12748:32;12745:52;;;12793:1;12790;12783:12;12745:52;12825:9;12819:16;12844:31;12869:5;12844:31;:::i;12910:127::-;12971:10;12966:3;12962:20;12959:1;12952:31;13002:4;12999:1;12992:15;13026:4;13023:1;13016:15;13042:135;13081:3;13102:17;;;13099:43;;13122:18;;:::i;:::-;-1:-1:-1;13169:1:1;13158:13;;13042:135::o;13776:663::-;14056:3;14094:6;14088:13;14110:66;14169:6;14164:3;14157:4;14149:6;14145:17;14110:66;:::i;:::-;14239:13;;14198:16;;;;14261:70;14239:13;14198:16;14308:4;14296:17;;14261:70;:::i;:::-;-1:-1:-1;;;14353:20:1;;14382:22;;;14431:1;14420:13;;13776:663;-1:-1:-1;;;;13776:663:1:o;14851:401::-;15053:2;15035:21;;;15092:2;15072:18;;;15065:30;15131:34;15126:2;15111:18;;15104:62;-1:-1:-1;;;15197:2:1;15182:18;;15175:35;15242:3;15227:19;;14851:401::o;16377:414::-;16579:2;16561:21;;;16618:2;16598:18;;;16591:30;16657:34;16652:2;16637:18;;16630:62;-1:-1:-1;;;16723:2:1;16708:18;;16701:48;16781:3;16766:19;;16377:414::o;17289:127::-;17350:10;17345:3;17341:20;17338:1;17331:31;17381:4;17378:1;17371:15;17405:4;17402:1;17395:15;17421:489;-1:-1:-1;;;;;17690:15:1;;;17672:34;;17742:15;;17737:2;17722:18;;17715:43;17789:2;17774:18;;17767:34;;;17837:3;17832:2;17817:18;;17810:31;;;17615:4;;17858:46;;17884:19;;17876:6;17858:46;:::i;:::-;17850:54;17421:489;-1:-1:-1;;;;;;17421:489:1:o;17915:249::-;17984:6;18037:2;18025:9;18016:7;18012:23;18008:32;18005:52;;;18053:1;18050;18043:12;18005:52;18085:9;18079:16;18104:30;18128:5;18104:30;:::i;18169:128::-;18236:9;;;18257:11;;;18254:37;;;18271:18;;:::i;18302:125::-;18367:9;;;18388:10;;;18385:36;;;18401:18;;:::i

Swarm Source

ipfs://1bdad4676923f98662cad5cef07cc2aa8ea041be7dfa198c2114db4f27c2f08d
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.