ETH Price: $2,974.67 (-1.12%)
Gas: 2 Gwei

Token

Tenjin Genesis (tjgenesis)
 

Overview

Max Total Supply

3,888 tjgenesis

Holders

1,689

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
2 tjgenesis
0xed87631022d31dc2f1827fbf03057f153dbb91dc
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
TenjinGenesis

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 100 runs

Other Settings:
default evmVersion, None license
File 1 of 26 : AzukiNFT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract AzukiNFT is ERC721A, Ownable {

    string private _tokenBaseURI = '';
    
    string private _blindTokenURI = '';

    bool private _revealed = false;

    constructor(string memory name_, string memory symbol_, uint256 initialMint, string memory blindBoxTokenURI) ERC721A(name_, symbol_) {
        _tokenBaseURI = blindBoxTokenURI;
        if(initialMint>0){
            _mintERC2309(msg.sender, initialMint);
        }
    }

    function mint(uint256 quantity) virtual external payable {
        // `_mint`'s second argument now takes in a `quantity`, not a `tokenId`.
        _mint(msg.sender, quantity);
    }

    function _baseURI() internal view virtual override returns (string memory){
        return _tokenBaseURI;
    }

    function reveal(string memory baseURI) public onlyOwner {
        _tokenBaseURI = baseURI;
        _revealed = true;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if(_revealed){
            return string(abi.encodePacked(super.tokenURI(tokenId), '.json'));
        }

        return _baseURI();
    }
}

File 2 of 26 : ERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721A.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

File 3 of 26 : Ownable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

import "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

File 4 of 26 : IERC721A.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 5 of 26 : Context.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

File 6 of 26 : WhitelistNFT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "contracts/AzukiNFT.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";

contract WhitelistNFT is AzukiNFT {

    uint16 public constant maxSupply = 1999;
    uint8 public maxMintAmountPerWallet = 10;
    uint8 public maxMintAmountPerMint = 5;
    bool public paused = false;
    bool public isPublicLive = false;
    mapping (address => uint8) public NFTPerAddress;

    bytes32 immutable public merkleRoot;

    constructor(string memory name_, string memory symbol_, uint256 initialMint, bytes32 _merkleRoot, string memory blindBoxTokenURI) AzukiNFT(name_, symbol_, initialMint, blindBoxTokenURI) {
        merkleRoot = _merkleRoot;
    }

    function mint(uint256 _mintAmount) override external payable {
        require(isPublicLive, "Sale not live");
        require(!paused, "The contract is paused!");
        require(_mintAmount <= maxMintAmountPerMint, "Exceeds max amount per mint.");
        uint16 totalSupply = uint16(totalSupply());

        require(totalSupply + _mintAmount <= maxSupply, "Exceeds max supply.");
        uint8 nft = NFTPerAddress[msg.sender];
        require(_mintAmount + nft  <= maxMintAmountPerWallet, "Exceeds max NFT allowed per Wallet.");
        _safeMint(msg.sender , _mintAmount);

        NFTPerAddress[msg.sender] = uint8(_mintAmount) + nft ;
        delete totalSupply;
    }

    function mintWhitelist(uint256 _mintAmount, bytes32[] calldata merkleProof) external payable {
        require(!paused, "The contract is paused!");
        require(_mintAmount <= maxMintAmountPerMint, "Exceeds max amount per mint.");
        uint16 totalSupply = uint16(totalSupply());
        require(totalSupply + _mintAmount <= maxSupply, "Exceeds max supply.");

        uint8 nft = NFTPerAddress[msg.sender];
        require(_mintAmount + nft  <= maxMintAmountPerWallet, "Exceeds max NFT allowed per Wallet.");
        require(MerkleProof.verify(merkleProof, merkleRoot, toBytes32(msg.sender)) == true, "Invalid merkle proof");

        _safeMint(msg.sender , _mintAmount);

        NFTPerAddress[msg.sender] = uint8(_mintAmount) + nft ;
        delete totalSupply;
    }

    function toBytes32(address addr) pure internal returns (bytes32) {
        return bytes32(uint256(uint160(addr)));
    }

    function reserve(uint16 _mintAmount, address _receiver) external onlyOwner {
        uint16 totalSupply = uint16(totalSupply());
        require(totalSupply + _mintAmount <= maxSupply, "Excedes max supply.");
        _safeMint(_receiver , _mintAmount);
        delete _mintAmount;
        delete _receiver;
        delete totalSupply;
    }

    function togglePaused() external onlyOwner {
        paused = !paused;
    }

    function togglePublicLive() external onlyOwner {
        isPublicLive = !isPublicLive;
    }

    function setMaxMintAmountPerWallet(uint8 _maxtx) external onlyOwner{
        maxMintAmountPerWallet = _maxtx;
    }

    function setMaxMintAmountPerMint(uint8 _maxtx) external onlyOwner{
        maxMintAmountPerMint = _maxtx;
    }

    function withdraw() external onlyOwner {
        uint _balance = address(this).balance;
        payable(msg.sender).transfer(_balance );        
    }
}

File 7 of 26 : MerkleProof.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

File 8 of 26 : TenjinGenesis.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "contracts/ERC5050.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";

contract TenjinGenesis is ERC5050 {

    bool private _revealed = false;

    constructor(string memory name_, string memory symbol_) ERC5050(name_, symbol_) {
        maxPerTransaction = 2;
        maxPerWallet = 2;
        maxTotalSupply = 3888;
        chanceFreeMintsAvailable = 3888;
        freeMintsAvailable = 0;
        isWhitelistLive = true;
        mintPrice = 0.005 ether;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if(_revealed){
            return string(abi.encodePacked(super.tokenURI(tokenId), '.json'));
        }

        return _baseURI();
    }

    function mintWhitelist(uint256 _amount, bytes32[] memory _proof) external payable nonReentrant {
        require(isWhitelistLive, "Whitelist sale not live");
        require(_amount > 0, "You must mint at least one");
        require(_amount <= maxPerTransaction, "Exceeds max per transaction");
        require(totalSupply() + _amount <= maxTotalSupply, "Exceeds total supply");
        require(mintsPerWallet[_msgSender()] < maxPerWallet, "Exceeds max whitelist mints per wallet");
        require(MerkleProof.verify(_proof, merkleTreeRoot, toBytes32(msg.sender)) == true, "Invalid proof");

        // 1 guaranteed free per wallet
        uint256 pricedAmount = freeMintsAvailable > 0 && mintsPerWallet[_msgSender()] == 0
            ? _amount - 1
            : _amount;

        if (pricedAmount < _amount) {
            freeMintsAvailable = freeMintsAvailable - 1;
        }

        require(mintPrice * pricedAmount <= msg.value, "Not enough ETH sent for selected amount");

        uint256 refund = chanceFreeMintsAvailable > 0 && pricedAmount > 0 && isFreeMint()
            ? pricedAmount * mintPrice
            : 0;

        if (refund > 0) {
            chanceFreeMintsAvailable = chanceFreeMintsAvailable - pricedAmount;
        }

        // sends needed ETH back to minter
        payable(_msgSender()).transfer(refund);

        mintsPerWallet[_msgSender()] = mintsPerWallet[_msgSender()] + _amount;

        _safeMint(_msgSender(), _amount);
    }

    function reveal(string memory _newBaseURI) external onlyOwner {
        _revealed = true;
        baseURI = _newBaseURI;
    }
}

File 9 of 26 : ERC5050.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "erc721a/contracts/ERC721A.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";

contract ERC5050 is ERC721A, Ownable, ReentrancyGuard {
    // limits
    uint256 public maxPerTransaction = 10;
    uint256 public maxPerWallet = 40;
    uint256 public maxTotalSupply = 8000;
    uint256 public chanceFreeMintsAvailable = 3500;
    uint256 public freeMintsAvailable = 1000;

    // sale states
    bool public isPublicLive = false;
    bool public isWhitelistLive = false;

    // price
    uint256 public mintPrice = 0.005 ether;

    // whitelist config
    bytes32 public merkleTreeRoot;
    mapping(address => uint256) public whitelistMintsPerWallet;

    // metadata
    string public baseURI;

    // config
    mapping(address => uint256) public mintsPerWallet;
    address private withdrawAddress = address(0);

    constructor(string memory name, string memory symbol) ERC721A(name, symbol) {}

    function mintPublic(uint256 _amount) external payable nonReentrant {
        require(isPublicLive, "Sale not live");
        require(_amount > 0, "You must mint at least one");
        require(totalSupply() + _amount <= maxTotalSupply, "Exceeds total supply");
        require(_amount <= maxPerTransaction, "Exceeds max per transaction");
        require(mintsPerWallet[_msgSender()] + _amount <= maxPerWallet, "Exceeds max per wallet");

        // 1 guaranteed free per wallet
        uint256 pricedAmount = freeMintsAvailable > 0 && mintsPerWallet[_msgSender()] == 0
            ? _amount - 1
            : _amount;

        if (pricedAmount < _amount) {
            freeMintsAvailable = freeMintsAvailable - 1;
        }

        require(mintPrice * pricedAmount <= msg.value, "Not enough ETH sent for selected amount");

        uint256 refund = chanceFreeMintsAvailable > 0 && pricedAmount > 0 && isFreeMint()
            ? pricedAmount * mintPrice
            : 0;

        if (refund > 0) {
            chanceFreeMintsAvailable = chanceFreeMintsAvailable - pricedAmount;
        }

        // sends needed ETH back to minter
        payable(_msgSender()).transfer(refund);

        mintsPerWallet[_msgSender()] = mintsPerWallet[_msgSender()] + _amount;

        _safeMint(_msgSender(), _amount);
    }

    function mintPrivate(address _receiver, uint256 _amount) external onlyOwner {
        require(totalSupply() + _amount <= maxTotalSupply, "Exceeds total supply");
        _safeMint(_receiver, _amount);
    }

    function flipPublicSaleState() external onlyOwner {
        isPublicLive = !isPublicLive;
    }

    function flipWhitelistSaleState() external onlyOwner {
        isWhitelistLive = !isWhitelistLive;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function isFreeMint() internal view returns (bool) {
        return (uint256(keccak256(abi.encodePacked(
            tx.origin,
            blockhash(block.number - 1),
            block.timestamp,
            _msgSender()
        ))) & 0xFFFF) % 2 == 0;
    }

    function withdraw() external onlyOwner {
        require(withdrawAddress != address(0), "No withdraw address");
        payable(withdrawAddress).transfer(address(this).balance);
    }

    function setMintPrice(uint256 _mintPrice) external onlyOwner {
        mintPrice = _mintPrice;
    }

    function setFreeMintsAvailable(uint256 _freeMintsAvailable) external onlyOwner {
        freeMintsAvailable = _freeMintsAvailable;
    }

    function setChanceFreeMintsAvailable(uint256 _chanceFreeMintsAvailable) external onlyOwner {
        chanceFreeMintsAvailable = _chanceFreeMintsAvailable;
    }

    function setMaxTotalSupply(uint256 _maxTotalSupply) external onlyOwner {
        maxTotalSupply = _maxTotalSupply;
    }

    function setMaxPerTransaction(uint256 _maxPerTransaction) external onlyOwner {
        maxPerTransaction = _maxPerTransaction;
    }

    function setMaxPerWallet(uint256 _maxPerWallet) external onlyOwner {
        maxPerWallet = _maxPerWallet;
    }

    function setBaseURI(string memory _newBaseURI) external onlyOwner {
        baseURI = _newBaseURI;
    }

    function setWithdrawAddress(address _withdrawAddress) external onlyOwner {
        withdrawAddress = _withdrawAddress;
    }

    function setMerkleTreeRoot(bytes32 _merkleTreeRoot) external onlyOwner {
        merkleTreeRoot = _merkleTreeRoot;
    }

    function toBytes32(address addr) pure internal returns (bytes32) {
        return bytes32(uint256(uint160(addr)));
    }
}

File 10 of 26 : ReentrancyGuard.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

File 11 of 26 : ERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/ERC20.sol)

pragma solidity ^0.8.0;

import "./IERC20.sol";
import "./extensions/IERC20Metadata.sol";
import "../../utils/Context.sol";

/**
 * @dev Implementation of the {IERC20} interface.
 *
 * This implementation is agnostic to the way tokens are created. This means
 * that a supply mechanism has to be added in a derived contract using {_mint}.
 * For a generic mechanism see {ERC20PresetMinterPauser}.
 *
 * TIP: For a detailed writeup see our guide
 * https://forum.zeppelin.solutions/t/how-to-implement-erc20-supply-mechanisms/226[How
 * to implement supply mechanisms].
 *
 * We have followed general OpenZeppelin Contracts guidelines: functions revert
 * instead returning `false` on failure. This behavior is nonetheless
 * conventional and does not conflict with the expectations of ERC20
 * applications.
 *
 * Additionally, an {Approval} event is emitted on calls to {transferFrom}.
 * This allows applications to reconstruct the allowance for all accounts just
 * by listening to said events. Other implementations of the EIP may not emit
 * these events, as it isn't required by the specification.
 *
 * Finally, the non-standard {decreaseAllowance} and {increaseAllowance}
 * functions have been added to mitigate the well-known issues around setting
 * allowances. See {IERC20-approve}.
 */
contract ERC20 is Context, IERC20, IERC20Metadata {
    mapping(address => uint256) private _balances;

    mapping(address => mapping(address => uint256)) private _allowances;

    uint256 private _totalSupply;

    string private _name;
    string private _symbol;

    /**
     * @dev Sets the values for {name} and {symbol}.
     *
     * The default value of {decimals} is 18. To select a different value for
     * {decimals} you should overload it.
     *
     * All two of these values are immutable: they can only be set once during
     * construction.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev Returns the name of the token.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the symbol of the token, usually a shorter version of the
     * name.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the number of decimals used to get its user representation.
     * For example, if `decimals` equals `2`, a balance of `505` tokens should
     * be displayed to a user as `5.05` (`505 / 10 ** 2`).
     *
     * Tokens usually opt for a value of 18, imitating the relationship between
     * Ether and Wei. This is the value {ERC20} uses, unless this function is
     * overridden;
     *
     * NOTE: This information is only used for _display_ purposes: it in
     * no way affects any of the arithmetic of the contract, including
     * {IERC20-balanceOf} and {IERC20-transfer}.
     */
    function decimals() public view virtual override returns (uint8) {
        return 18;
    }

    /**
     * @dev See {IERC20-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _totalSupply;
    }

    /**
     * @dev See {IERC20-balanceOf}.
     */
    function balanceOf(address account) public view virtual override returns (uint256) {
        return _balances[account];
    }

    /**
     * @dev See {IERC20-transfer}.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - the caller must have a balance of at least `amount`.
     */
    function transfer(address to, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _transfer(owner, to, amount);
        return true;
    }

    /**
     * @dev See {IERC20-allowance}.
     */
    function allowance(address owner, address spender) public view virtual override returns (uint256) {
        return _allowances[owner][spender];
    }

    /**
     * @dev See {IERC20-approve}.
     *
     * NOTE: If `amount` is the maximum `uint256`, the allowance is not updated on
     * `transferFrom`. This is semantically equivalent to an infinite approval.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function approve(address spender, uint256 amount) public virtual override returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, amount);
        return true;
    }

    /**
     * @dev See {IERC20-transferFrom}.
     *
     * Emits an {Approval} event indicating the updated allowance. This is not
     * required by the EIP. See the note at the beginning of {ERC20}.
     *
     * NOTE: Does not update the allowance if the current allowance
     * is the maximum `uint256`.
     *
     * Requirements:
     *
     * - `from` and `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     * - the caller must have allowance for ``from``'s tokens of at least
     * `amount`.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual override returns (bool) {
        address spender = _msgSender();
        _spendAllowance(from, spender, amount);
        _transfer(from, to, amount);
        return true;
    }

    /**
     * @dev Atomically increases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     */
    function increaseAllowance(address spender, uint256 addedValue) public virtual returns (bool) {
        address owner = _msgSender();
        _approve(owner, spender, allowance(owner, spender) + addedValue);
        return true;
    }

    /**
     * @dev Atomically decreases the allowance granted to `spender` by the caller.
     *
     * This is an alternative to {approve} that can be used as a mitigation for
     * problems described in {IERC20-approve}.
     *
     * Emits an {Approval} event indicating the updated allowance.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `spender` must have allowance for the caller of at least
     * `subtractedValue`.
     */
    function decreaseAllowance(address spender, uint256 subtractedValue) public virtual returns (bool) {
        address owner = _msgSender();
        uint256 currentAllowance = allowance(owner, spender);
        require(currentAllowance >= subtractedValue, "ERC20: decreased allowance below zero");
        unchecked {
            _approve(owner, spender, currentAllowance - subtractedValue);
        }

        return true;
    }

    /**
     * @dev Moves `amount` of tokens from `from` to `to`.
     *
     * This internal function is equivalent to {transfer}, and can be used to
     * e.g. implement automatic token fees, slashing mechanisms, etc.
     *
     * Emits a {Transfer} event.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `from` must have a balance of at least `amount`.
     */
    function _transfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {
        require(from != address(0), "ERC20: transfer from the zero address");
        require(to != address(0), "ERC20: transfer to the zero address");

        _beforeTokenTransfer(from, to, amount);

        uint256 fromBalance = _balances[from];
        require(fromBalance >= amount, "ERC20: transfer amount exceeds balance");
        unchecked {
            _balances[from] = fromBalance - amount;
        }
        _balances[to] += amount;

        emit Transfer(from, to, amount);

        _afterTokenTransfer(from, to, amount);
    }

    /** @dev Creates `amount` tokens and assigns them to `account`, increasing
     * the total supply.
     *
     * Emits a {Transfer} event with `from` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     */
    function _mint(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: mint to the zero address");

        _beforeTokenTransfer(address(0), account, amount);

        _totalSupply += amount;
        _balances[account] += amount;
        emit Transfer(address(0), account, amount);

        _afterTokenTransfer(address(0), account, amount);
    }

    /**
     * @dev Destroys `amount` tokens from `account`, reducing the
     * total supply.
     *
     * Emits a {Transfer} event with `to` set to the zero address.
     *
     * Requirements:
     *
     * - `account` cannot be the zero address.
     * - `account` must have at least `amount` tokens.
     */
    function _burn(address account, uint256 amount) internal virtual {
        require(account != address(0), "ERC20: burn from the zero address");

        _beforeTokenTransfer(account, address(0), amount);

        uint256 accountBalance = _balances[account];
        require(accountBalance >= amount, "ERC20: burn amount exceeds balance");
        unchecked {
            _balances[account] = accountBalance - amount;
        }
        _totalSupply -= amount;

        emit Transfer(account, address(0), amount);

        _afterTokenTransfer(account, address(0), amount);
    }

    /**
     * @dev Sets `amount` as the allowance of `spender` over the `owner` s tokens.
     *
     * This internal function is equivalent to `approve`, and can be used to
     * e.g. set automatic allowances for certain subsystems, etc.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `owner` cannot be the zero address.
     * - `spender` cannot be the zero address.
     */
    function _approve(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        require(owner != address(0), "ERC20: approve from the zero address");
        require(spender != address(0), "ERC20: approve to the zero address");

        _allowances[owner][spender] = amount;
        emit Approval(owner, spender, amount);
    }

    /**
     * @dev Updates `owner` s allowance for `spender` based on spent `amount`.
     *
     * Does not update the allowance amount in case of infinite allowance.
     * Revert if not enough allowance is available.
     *
     * Might emit an {Approval} event.
     */
    function _spendAllowance(
        address owner,
        address spender,
        uint256 amount
    ) internal virtual {
        uint256 currentAllowance = allowance(owner, spender);
        if (currentAllowance != type(uint256).max) {
            require(currentAllowance >= amount, "ERC20: insufficient allowance");
            unchecked {
                _approve(owner, spender, currentAllowance - amount);
            }
        }
    }

    /**
     * @dev Hook that is called before any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * will be transferred to `to`.
     * - when `from` is zero, `amount` tokens will be minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero, `amount` of ``from``'s tokens
     * has been transferred to `to`.
     * - when `from` is zero, `amount` tokens have been minted for `to`.
     * - when `to` is zero, `amount` of ``from``'s tokens have been burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 amount
    ) internal virtual {}
}

File 12 of 26 : IERC20.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 13 of 26 : IERC20Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/IERC20Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC20.sol";

/**
 * @dev Interface for the optional metadata functions from the ERC20 standard.
 *
 * _Available since v4.1._
 */
interface IERC20Metadata is IERC20 {
    /**
     * @dev Returns the name of the token.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the symbol of the token.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the decimals places of the token.
     */
    function decimals() external view returns (uint8);
}

File 14 of 26 : MustarToken.sol
// SPDX-License-Identifier: GPL-3.0

pragma solidity ^0.8.4;

import "@openzeppelin/contracts/token/ERC20/ERC20.sol";
import "@openzeppelin/contracts/access/Ownable.sol";

contract MustarToken is ERC20, Ownable{
    constructor() ERC20("MustarToken", "MUSTART"){}


}

File 15 of 26 : ERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;

import "./IERC721.sol";
import "./IERC721Receiver.sol";
import "./extensions/IERC721Metadata.sol";
import "../../utils/Address.sol";
import "../../utils/Context.sol";
import "../../utils/Strings.sol";
import "../../utils/introspection/ERC165.sol";

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

File 16 of 26 : Address.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

File 17 of 26 : Strings.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

File 18 of 26 : IERC721Receiver.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

File 19 of 26 : IERC721.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;

import "../../utils/introspection/IERC165.sol";

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

File 20 of 26 : IERC721Metadata.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;

import "../IERC721.sol";

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

File 21 of 26 : ERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

File 22 of 26 : IERC165.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 23 of 26 : MustarNFT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

// Import Ownable from the OpenZeppelin Contracts library
import "@openzeppelin/contracts/token/ERC721/ERC721.sol";
import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/Counters.sol";

// Make Box inherit from the Ownable contract
contract MustarNFT is ERC721, Ownable {
    uint256 private _value;

    uint256 private increment;
    using Counters for Counters.Counter;
    using Strings for uint256;
    Counters.Counter private _tokenIds;
    mapping (uint256 => string) private _tokenURIs;

    event ValueChanged(uint256 value);

    event Minted(uint256 value, address receipient);

    // The onlyOwner modifier restricts who can call the store function
    function store(uint256 value) public onlyOwner {
        _value = value;
        emit ValueChanged(value);
    }

    function retrieve() public view returns (uint256) {
        return _tokenIds.current();
    }

    function hardcoded() public returns (uint256) {
        increment += 1;
        return increment;
    }

    function _setTokenURI(uint256 tokenId, string memory _tokenURI)
    internal
    virtual
    {
        _tokenURIs[tokenId] = _tokenURI;
    }

    function tokenURI(uint256 tokenId) 
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");
        string memory _tokenURI = _tokenURIs[tokenId];
        return _tokenURI;
    }

    function mint(address recipient, string memory uri)
    public
    returns (uint256)
    {
        _tokenIds.increment();
        uint256 newItemId = _tokenIds.current();
        _safeMint(recipient, newItemId);
        _setTokenURI(newItemId, uri);
        emit Minted(newItemId, recipient);
        return newItemId;
    }

    constructor(string memory name, string memory symbol) ERC721(name, symbol) {}

    function approve(address to, uint256 tokenId)
    override
    public
    {
        super.approve(to, tokenId);
    }
}

File 24 of 26 : Counters.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

File 25 of 26 : GigaNFT.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "contracts/AzukiNFT.sol";
import "@openzeppelin/contracts/utils/cryptography/MerkleProof.sol";

contract GigaNFT is AzukiNFT {

    uint16 public constant maxSupply = 6666;
    uint8 public maxMintAmountPerWallet = 5;
    bool public paused = true;
    uint public cost = 0.0069 ether;
    bytes32 public merkleTreeRoot;
    uint8 public maxMintAmountPerMint = 50;
    bool public isPublicLive = false;
    mapping (address => uint8) public NFTPerAddress;

    constructor(string memory name_, string memory symbol_, uint256 initialMint, string memory blindBoxTokenURI) AzukiNFT(name_, symbol_, initialMint, blindBoxTokenURI) {}

    function mint(uint256 _mintAmount) override virtual external payable {
        require(isPublicLive, "Sale not live");
        require(!paused, "The contract is paused!");
        require(_mintAmount <= maxMintAmountPerMint, "Exceeds max amount per mint.");
        uint16 totalSupply = uint16(totalSupply());

        require(totalSupply + _mintAmount <= maxSupply, "Exceeds max supply.");
        uint8 nft = NFTPerAddress[msg.sender];
        require(_mintAmount + nft  <= maxMintAmountPerWallet, "Exceeds max NFT allowed per Wallet.");
        _safeMint(msg.sender , _mintAmount);

        NFTPerAddress[msg.sender] = uint8(_mintAmount) + nft ;
        delete totalSupply;
    }

    function mintWhitelist(uint256 _mintAmount, bytes32[] calldata merkleProof) external payable {
        require(!paused, "The contract is paused!");
        require(_mintAmount <= maxMintAmountPerMint, "Exceeds max amount per mint.");
        uint16 totalSupply = uint16(totalSupply());
        require(totalSupply + _mintAmount <= maxSupply, "Exceeds max supply.");

        uint8 nft = NFTPerAddress[msg.sender];
        require(_mintAmount + nft  <= maxMintAmountPerWallet, "Exceeds max NFT allowed per Wallet.");
        require(MerkleProof.verify(merkleProof, merkleTreeRoot, toBytes32(msg.sender)) == true, "Invalid merkle proof");

        _safeMint(msg.sender , _mintAmount);

        NFTPerAddress[msg.sender] = uint8(_mintAmount) + nft ;
        delete totalSupply;
    }

    function reserve(uint16 _mintAmount, address _receiver) external onlyOwner {
        uint16 totalSupply = uint16(totalSupply());
        require(totalSupply + _mintAmount <= maxSupply, "Excedes max supply.");
        _safeMint(_receiver , _mintAmount);
        delete _mintAmount;
        delete _receiver;
        delete totalSupply;
    }

    function togglePaused() external onlyOwner {
        paused = !paused;
    }

    function setCost(uint _Cost) external onlyOwner {
        cost = _Cost;
    }

    function setMaxMintAmountPerWallet(uint8 _maxtx) external onlyOwner{
        maxMintAmountPerWallet = _maxtx;
    }

    function withdraw() external onlyOwner {
        uint _balance = address(this).balance;
        payable(msg.sender).transfer(_balance );        
    }

    function setMerkleTreeRoot(bytes32 _merkleTreeRoot) external onlyOwner {
        merkleTreeRoot = _merkleTreeRoot;
    }

    function toBytes32(address addr) pure internal returns (bytes32) {
        return bytes32(uint256(uint160(addr)));
    }

    function togglePublicLive() external onlyOwner {
        isPublicLive = !isPublicLive;
    }

    function setMaxMintAmountPerMint(uint8 _maxtx) external onlyOwner{
        maxMintAmountPerMint = _maxtx;
    }
}

File 26 of 26 : Experimental.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

import "contracts/GigaNFT.sol";

contract Experimental is GigaNFT {
    constructor(string memory name_, string memory symbol_, uint256 initialMint, string memory blindBoxTokenURI) GigaNFT(name_, symbol_, initialMint, blindBoxTokenURI) {}
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 100
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "abi"
      ]
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name_","type":"string"},{"internalType":"string","name":"symbol_","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"chanceFreeMintsAvailable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipPublicSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"flipWhitelistSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"freeMintsAvailable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isPublicLive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isWhitelistLive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTransaction","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxTotalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleTreeRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mintPrivate","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"mintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"bytes32[]","name":"_proof","type":"bytes32[]"}],"name":"mintWhitelist","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintsPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_chanceFreeMintsAvailable","type":"uint256"}],"name":"setChanceFreeMintsAvailable","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_freeMintsAvailable","type":"uint256"}],"name":"setFreeMintsAvailable","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxPerTransaction","type":"uint256"}],"name":"setMaxPerTransaction","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxPerWallet","type":"uint256"}],"name":"setMaxPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxTotalSupply","type":"uint256"}],"name":"setMaxTotalSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleTreeRoot","type":"bytes32"}],"name":"setMerkleTreeRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintPrice","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_withdrawAddress","type":"address"}],"name":"setWithdrawAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistMintsPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000e54656e6a696e2047656e657369730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009746a67656e657369730000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : name_ (string): Tenjin Genesis
Arg [1] : symbol_ (string): tjgenesis

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [2] : 000000000000000000000000000000000000000000000000000000000000000e
Arg [3] : 54656e6a696e2047656e65736973000000000000000000000000000000000000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000009
Arg [5] : 746a67656e657369730000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

159:2280:22:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;3661:160:17;;;;;;;;;;-1:-1:-1;3661:160:17;;;;;:::i;:::-;;:::i;:::-;;9112:630:24;;;;;;;;;;-1:-1:-1;9112:630:24;;;;;:::i;:::-;;:::i;:::-;;;7758:14:26;;7751:22;7733:41;;7721:2;7706:18;9112:630:24;;;;;;;;841:1464:22;;;;;;:::i;:::-;;:::i;9996:98:24:-;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;16309:214::-;;;;;;;;;;-1:-1:-1;16309:214:24;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;7056:32:26;;;7038:51;;7026:2;7011:18;16309:214:24;6993:102:26;15769:390:24;;;;;;;;;;-1:-1:-1;15769:390:24;;;;;:::i;:::-;;:::i;3519:136:17:-;;;;;;;;;;-1:-1:-1;3519:136:17;;;;;:::i;:::-;;:::i;5851:317:24:-;;;;;;;;;;-1:-1:-1;6121:12:24;;5912:7;6105:13;:28;5851:317;;;7931:25:26;;;7919:2;7904:18;5851:317:24;7886:76:26;19918:2756:24;;;;;;;;;;-1:-1:-1;19918:2756:24;;;;;:::i;:::-;;:::i;795:58:17:-;;;;;;;;;;-1:-1:-1;795:58:17;;;;;:::i;:::-;;;;;;;;;;;;;;438:36;;;;;;;;;;;;;;;;636:35;;;;;;;;;;-1:-1:-1;636:35:17;;;;;;;;;;;2423:206;;;;;;;;;;-1:-1:-1;2423:206:17;;;;;:::i;:::-;;:::i;4319:124::-;;;;;;;;;;-1:-1:-1;4319:124:17;;;;;:::i;:::-;;:::i;3224:183::-;;;;;;;;;;;;;:::i;3827:120::-;;;;;;;;;;-1:-1:-1;3827:120:17;;;;;:::i;:::-;;:::i;22765:179:24:-;;;;;;;;;;-1:-1:-1;22765:179:24;;;;;:::i;:::-;;:::i;400:32:17:-;;;;;;;;;;;;;;;;357:37;;;;;;;;;;;;;;;;2311:126:22;;;;;;;;;;-1:-1:-1;2311:126:22;;;;;:::i;:::-;;:::i;918:49:17:-;;;;;;;;;;-1:-1:-1;918:49:17;;;;;:::i;:::-;;;;;;;;;;;;;;4449:120;;;;;;;;;;-1:-1:-1;4449:120:17;;;;;:::i;:::-;;:::i;4209:104::-;;;;;;;;;;-1:-1:-1;4209:104:17;;;;;:::i;:::-;;:::i;598:32::-;;;;;;;;;;-1:-1:-1;598:32:17;;;;;;;;11348:150:24;;;;;;;;;;-1:-1:-1;11348:150:24;;;;;:::i;:::-;;:::i;691:38:17:-;;;;;;;;;;;;;;;;876:21;;;;;;;;;;;;;:::i;7002:230:24:-;;;;;;;;;;-1:-1:-1;7002:230:24;;;;;:::i;:::-;;:::i;1831:101:0:-;;;;;;;;;;;;;:::i;1201:85::-;;;;;;;;;;-1:-1:-1;1273:6:0;;-1:-1:-1;;;;;1273:6:0;1201:85;;10165:102:24;;;;;;;;;;;;;:::i;2635:95:17:-;;;;;;;;;;;;;:::i;532:40::-;;;;;;;;;;;;;;;;16850:303:24;;;;;;;;;;-1:-1:-1;16850:303:24;;;;;:::i;:::-;;:::i;480:46:17:-;;;;;;;;;;;;;;;;23525:388:24;;;;;;;;;;-1:-1:-1;23525:388:24;;;;;:::i;:::-;;:::i;556:279:22:-;;;;;;;;;;-1:-1:-1;556:279:22;;;;;:::i;:::-;;:::i;3953:132:17:-;;;;;;;;;;-1:-1:-1;3953:132:17;;;;;:::i;:::-;;:::i;2736:104::-;;;;;;;;;;;;;:::i;4091:112::-;;;;;;;;;;-1:-1:-1;4091:112:17;;;;;:::i;:::-;;:::i;17303:162:24:-;;;;;;;;;;-1:-1:-1;17303:162:24;;;;;:::i;:::-;-1:-1:-1;;;;;17423:25:24;;;17400:4;17423:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;17303:162;1108:1309:17;;;;;;:::i;:::-;;:::i;2081:198:0:-;;;;;;;;;;-1:-1:-1;2081:198:0;;;;;:::i;:::-;;:::i;3413:100:17:-;;;;;;;;;;-1:-1:-1;3413:100:17;;;;;:::i;:::-;;:::i;760:29::-;;;;;;;;;;;;;;;;3661:160;1094:13:0;:11;:13::i;:::-;3762:24:17::1;:52:::0;3661:160::o;9112:630:24:-;9197:4;-1:-1:-1;;;;;;;;;9515:25:24;;;;:101;;-1:-1:-1;;;;;;;;;;9591:25:24;;;9515:101;:177;;;-1:-1:-1;;;;;;;;;;9667:25:24;;;9515:177;9496:196;9112:630;-1:-1:-1;;9112:630:24:o;841:1464:22:-;1744:1:1;2325:7;;:19;;2317:63;;;;-1:-1:-1;;;2317:63:1;;;;;;;:::i;:::-;;;;;;;;;1744:1;2455:7;:18;954:15:22::1;::::0;::::1;::::0;::::1;;;946:51;;;::::0;-1:-1:-1;;;946:51:22;;10259:2:26;946:51:22::1;::::0;::::1;10241:21:26::0;10298:2;10278:18;;;10271:30;-1:-1:-1;;;10317:18:26;;;10310:53;10380:18;;946:51:22::1;10231:173:26::0;946:51:22::1;1025:1;1015:7;:11;1007:50;;;;-1:-1:-1::0;;;1007:50:22::1;;;;;;;:::i;:::-;1086:17;;1075:7;:28;;1067:68;;;;-1:-1:-1::0;;;1067:68:22::1;;;;;;;:::i;:::-;1180:14;;1169:7;1153:13;6121:12:24::0;;5912:7;6105:13;:28;;5851:317;1153:13:22::1;:23;;;;:::i;:::-;:41;;1145:74;;;;-1:-1:-1::0;;;1145:74:22::1;;;;;;;:::i;:::-;1268:12;::::0;719:10:10;1237:28:22::1;::::0;;;:14:::1;:28;::::0;;;;;:43:::1;1229:94;;;::::0;-1:-1:-1;;;1229:94:22;;9497:2:26;1229:94:22::1;::::0;::::1;9479:21:26::0;9536:2;9516:18;;;9509:30;9575:34;9555:18;;;9548:62;-1:-1:-1;;;9626:18:26;;;9619:36;9672:19;;1229:94:22::1;9469:228:26::0;1229:94:22::1;1368:14;::::0;1341:65:::1;::::0;1360:6;;1394:10:::1;1341:18;:65::i;:::-;:73;;1410:4;1341:73;1333:99;;;::::0;-1:-1:-1;;;1333:99:22;;12078:2:26;1333:99:22::1;::::0;::::1;12060:21:26::0;12117:2;12097:18;;;12090:30;-1:-1:-1;;;12136:18:26;;;12129:43;12189:18;;1333:99:22::1;12050:163:26::0;1333:99:22::1;1483:20;1527:1:::0;1506:18:::1;;:22;:59;;;;-1:-1:-1::0;719:10:10;1532:28:22::1;::::0;;;:14:::1;:28;::::0;;;;;:33;1506:59:::1;:107;;1606:7;1506:107;;;1580:11;1590:1;1580:7:::0;:11:::1;:::i;:::-;1483:130;;1643:7;1628:12;:22;1624:96;;;1708:1;1687:18;;:22;;;;:::i;:::-;1666:18;:43:::0;1624:96:::1;1766:9;1750:12;1738:9;;:24;;;;:::i;:::-;:37;;1730:89;;;;-1:-1:-1::0;;;1730:89:22::1;;;;;;;:::i;:::-;1830:14;1874:1:::0;1847:24:::1;;:28;:48;;;;;1894:1;1879:12;:16;1847:48;:64;;;;;1899:12;:10;:12::i;:::-;1847:119;;1965:1;1847:119;;;1941:9;::::0;1926:24:::1;::::0;:12;:24:::1;:::i;:::-;1830:136:::0;-1:-1:-1;1981:10:22;;1977:107:::1;;2061:12;2034:24;;:39;;;;:::i;:::-;2007:24;:66:::0;1977:107:::1;2137:38;::::0;719:10:10;;2137:38:22;::::1;;;::::0;2168:6;;2137:38:::1;::::0;;;2168:6;719:10:10;2137:38:22;::::1;;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;719:10:10;2217:28:22::1;::::0;;;:14:::1;:28;::::0;;;;;:38:::1;::::0;2248:7;;2217:38:::1;:::i;:::-;719:10:10::0;2186:28:22::1;::::0;;;:14:::1;:28;::::0;;;;:69;;;;2266:32:::1;::::0;2290:7;2266:9:::1;:32::i;:::-;-1:-1:-1::0;;1701:1:1;2628:7;:22;-1:-1:-1;;841:1464:22:o;9996:98:24:-;10050:13;10082:5;10075:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9996:98;:::o;16309:214::-;16385:7;16409:16;16417:7;16409;:16::i;:::-;16404:64;;16434:34;;-1:-1:-1;;;16434:34:24;;;;;;;;;;;16404:64;-1:-1:-1;16486:24:24;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;16486:30:24;;16309:214::o;15769:390::-;15849:13;15865:16;15873:7;15865;:16::i;:::-;15849:32;-1:-1:-1;719:10:10;-1:-1:-1;;;;;15896:28:24;;;15892:172;;15943:44;15960:5;719:10:10;17303:162:24;:::i;15943:44::-;15938:126;;16014:35;;-1:-1:-1;;;16014:35:24;;;;;;;;;;;15938:126;16074:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;16074:35:24;-1:-1:-1;;;;;16074:35:24;;;;;;;;;16124:28;;16074:24;;16124:28;;;;;;;15769:390;;;:::o;3519:136:17:-;1094:13:0;:11;:13::i;:::-;3608:18:17::1;:40:::0;3519:136::o;19918:2756:24:-;20047:27;20077;20096:7;20077:18;:27::i;:::-;20047:57;;20160:4;-1:-1:-1;;;;;20119:45:24;20135:19;-1:-1:-1;;;;;20119:45:24;;20115:86;;20173:28;;-1:-1:-1;;;20173:28:24;;;;;;;;;;;20115:86;20213:27;19057:24;;;:15;:24;;;;;19275:26;;719:10:10;18694:30:24;;;-1:-1:-1;;;;;18391:28:24;;18672:20;;;18669:56;20396:179;;20488:43;20505:4;719:10:10;17303:162:24;:::i;20488:43::-;20483:92;;20540:35;;-1:-1:-1;;;20540:35:24;;;;;;;;;;;20483:92;-1:-1:-1;;;;;20590:16:24;;20586:52;;20615:23;;-1:-1:-1;;;20615:23:24;;;;;;;;;;;20586:52;20781:15;20778:2;;;20919:1;20898:19;20891:30;20778:2;-1:-1:-1;;;;;21307:24:24;;;;;;;:18;:24;;;;;;21305:26;;-1:-1:-1;;21305:26:24;;;21375:22;;;;;;;;;21373:24;;-1:-1:-1;21373:24:24;;;14660:11;14635:23;14631:41;14618:63;-1:-1:-1;;;14618:63:24;21661:26;;;;:17;:26;;;;;:172;-1:-1:-1;;;21950:47:24;;21946:617;;22054:1;22044:11;;22022:19;22175:30;;;:17;:30;;;;;;22171:378;;22311:13;;22296:11;:28;22292:239;;22456:30;;;;:17;:30;;;;;:52;;;22292:239;21946:617;;22607:7;22603:2;-1:-1:-1;;;;;22588:27:24;22597:4;-1:-1:-1;;;;;22588:27:24;-1:-1:-1;;;;;;;;;;;22588:27:24;;;;;;;;;19918:2756;;;;;;:::o;2423:206:17:-;1094:13:0;:11;:13::i;:::-;2544:14:17::1;;2533:7;2517:13;6121:12:24::0;;5912:7;6105:13;:28;;5851:317;2517:13:17::1;:23;;;;:::i;:::-;:41;;2509:74;;;;-1:-1:-1::0;;;2509:74:17::1;;;;;;;:::i;:::-;2593:29;2603:9;2614:7;2593:9;:29::i;:::-;2423:206:::0;;:::o;4319:124::-;1094:13:0;:11;:13::i;:::-;4402:15:17::1;:34:::0;;-1:-1:-1;;;;;;4402:34:17::1;-1:-1:-1::0;;;;;4402:34:17;;;::::1;::::0;;;::::1;::::0;;4319:124::o;3224:183::-;1094:13:0;:11;:13::i;:::-;3281:15:17::1;::::0;-1:-1:-1;;;;;3281:15:17::1;3273:61;;;::::0;-1:-1:-1;;;3273:61:17;;8800:2:26;3273:61:17::1;::::0;::::1;8782:21:26::0;8839:2;8819:18;;;8812:30;-1:-1:-1;;;8858:18:26;;;8851:49;8917:18;;3273:61:17::1;8772:169:26::0;3273:61:17::1;3352:15;::::0;3344:56:::1;::::0;-1:-1:-1;;;;;3352:15:17;;::::1;::::0;3378:21:::1;3344:56:::0;::::1;;;::::0;3352:15:::1;3344:56:::0;3352:15;3344:56;3378:21;3352:15;3344:56;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;3224:183::o:0;3827:120::-;1094:13:0;:11;:13::i;:::-;3908:14:17::1;:32:::0;3827:120::o;22765:179:24:-;22898:39;22915:4;22921:2;22925:7;22898:39;;;;;;;;;;;;:16;:39::i;:::-;22765:179;;;:::o;2311:126:22:-;1094:13:0;:11;:13::i;:::-;2383:9:22::1;:16:::0;;-1:-1:-1;;;;2383:16:22::1;-1:-1:-1::0;;;2383:16:22::1;::::0;;2409:21;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;4449:120:17:-:0;1094:13:0;:11;:13::i;:::-;4530:14:17::1;:32:::0;4449:120::o;4209:104::-;1094:13:0;:11;:13::i;:::-;4285:21:17;;::::1;::::0;:7:::1;::::0;:21:::1;::::0;::::1;::::0;::::1;:::i;11348:150:24:-:0;11420:7;11462:27;11481:7;11462:18;:27::i;876:21:17:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;7002:230:24:-;7074:7;-1:-1:-1;;;;;7097:19:24;;7093:60;;7125:28;;-1:-1:-1;;;7125:28:24;;;;;;;;;;;7093:60;-1:-1:-1;;;;;;7170:25:24;;;;;:18;:25;;;;;;1317:13;7170:55;;7002:230::o;1831:101:0:-;1094:13;:11;:13::i;:::-;1895:30:::1;1922:1;1895:18;:30::i;:::-;1831:101::o:0;10165:102:24:-;10221:13;10253:7;10246:14;;;;;:::i;2635:95:17:-;1094:13:0;:11;:13::i;:::-;2711:12:17::1;::::0;;-1:-1:-1;;2695:28:17;::::1;2711:12;::::0;;::::1;2710:13;2695:28;::::0;;2635:95::o;16850:303:24:-;-1:-1:-1;;;;;16948:31:24;;719:10:10;16948:31:24;16944:61;;;16988:17;;-1:-1:-1;;;16988:17:24;;;;;;;;;;;16944:61;719:10:10;17016:39:24;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;17016:49:24;;;;;;;;;;;;:60;;-1:-1:-1;;17016:60:24;;;;;;;;;;17091:55;;7733:41:26;;;17016:49:24;;719:10:10;17091:55:24;;7706:18:26;17091:55:24;;;;;;;16850:303;;:::o;23525:388::-;23686:31;23699:4;23705:2;23709:7;23686:12;:31::i;:::-;-1:-1:-1;;;;;23731:14:24;;;:19;23727:180;;23769:56;23800:4;23806:2;23810:7;23819:5;23769:30;:56::i;:::-;23764:143;;23852:40;;-1:-1:-1;;;23852:40:24;;;;;;;;;;;23764:143;23525:388;;;;:::o;556:279:22:-;701:9;;669:13;;-1:-1:-1;;;701:9:22;;;;698:103;;;756:23;771:7;756:14;:23::i;:::-;739:50;;;;;;;;:::i;:::-;;;;;;;;;;;;;725:65;;556:279;;;:::o;698:103::-;818:10;:8;:10::i;3953:132:17:-;1094:13:0;:11;:13::i;:::-;4040:17:17::1;:38:::0;3953:132::o;2736:104::-;1094:13:0;:11;:13::i;:::-;2818:15:17::1;::::0;;-1:-1:-1;;2799:34:17;::::1;2818:15;::::0;;;::::1;;;2817:16;2799:34:::0;;::::1;;::::0;;2736:104::o;4091:112::-;1094:13:0;:11;:13::i;:::-;4168:12:17::1;:28:::0;4091:112::o;1108:1309::-;1744:1:1;2325:7;;:19;;2317:63;;;;-1:-1:-1;;;2317:63:1;;;;;;;:::i;:::-;1744:1;2455:7;:18;1193:12:17::1;::::0;::::1;;1185:38;;;::::0;-1:-1:-1;;;1185:38:17;;10611:2:26;1185:38:17::1;::::0;::::1;10593:21:26::0;10650:2;10630:18;;;10623:30;-1:-1:-1;;;10669:18:26;;;10662:43;10722:18;;1185:38:17::1;10583:163:26::0;1185:38:17::1;1251:1;1241:7;:11;1233:50;;;;-1:-1:-1::0;;;1233:50:17::1;;;;;;;:::i;:::-;1328:14;;1317:7;1301:13;6121:12:24::0;;5912:7;6105:13;:28;;5851:317;1301:13:17::1;:23;;;;:::i;:::-;:41;;1293:74;;;;-1:-1:-1::0;;;1293:74:17::1;;;;;;;:::i;:::-;1396:17;;1385:7;:28;;1377:68;;;;-1:-1:-1::0;;;1377:68:17::1;;;;;;;:::i;:::-;1505:12;::::0;719:10:10;1463:28:17::1;::::0;;;:14:::1;:28;::::0;;;;;:38:::1;::::0;1494:7;;1463:38:::1;:::i;:::-;:54;;1455:89;;;::::0;-1:-1:-1;;;1455:89:17;;12420:2:26;1455:89:17::1;::::0;::::1;12402:21:26::0;12459:2;12439:18;;;12432:30;-1:-1:-1;;;12478:18:26;;;12471:52;12540:18;;1455:89:17::1;12392:172:26::0;1455:89:17::1;1595:20;1639:1:::0;1618:18:::1;;:22;:59;;;;-1:-1:-1::0;719:10:10;1644:28:17::1;::::0;;;:14:::1;:28;::::0;;;;;:33;1618:59:::1;:107;;1718:7;1618:107;;;1692:11;1702:1;1692:7:::0;:11:::1;:::i;:::-;1595:130;;1755:7;1740:12;:22;1736:96;;;1820:1;1799:18;;:22;;;;:::i;:::-;1778:18;:43:::0;1736:96:::1;1878:9;1862:12;1850:9;;:24;;;;:::i;:::-;:37;;1842:89;;;;-1:-1:-1::0;;;1842:89:17::1;;;;;;;:::i;:::-;1942:14;1986:1:::0;1959:24:::1;;:28;:48;;;;;2006:1;1991:12;:16;1959:48;:64;;;;;2011:12;:10;:12::i;:::-;1959:119;;2077:1;1959:119;;;2053:9;::::0;2038:24:::1;::::0;:12;:24:::1;:::i;:::-;1942:136:::0;-1:-1:-1;2093:10:17;;2089:107:::1;;2173:12;2146:24;;:39;;;;:::i;:::-;2119:24;:66:::0;2089:107:::1;2249:38;::::0;719:10:10;;2249:38:17;::::1;;;::::0;2280:6;;2249:38:::1;::::0;;;2280:6;719:10:10;2249:38:17;::::1;;;;;;;;;;;;;::::0;::::1;;;;;-1:-1:-1::0;719:10:10;2329:28:17::1;::::0;;;:14:::1;:28;::::0;;;;;:38:::1;::::0;2360:7;;2329:38:::1;:::i;:::-;719:10:10::0;2298:28:17::1;::::0;;;:14:::1;:28;::::0;;;;:69;;;;2378:32:::1;::::0;2402:7;2378:9:::1;:32::i;:::-;-1:-1:-1::0;;1701:1:1;2628:7;:22;-1:-1:-1;1108:1309:17:o;2081:198:0:-;1094:13;:11;:13::i;:::-;-1:-1:-1;;;;;2169:22:0;::::1;2161:73;;;::::0;-1:-1:-1;;;2161:73:0;;8393:2:26;2161:73:0::1;::::0;::::1;8375:21:26::0;8432:2;8412:18;;;8405:30;8471:34;8451:18;;;8444:62;-1:-1:-1;;;8522:18:26;;;8515:36;8568:19;;2161:73:0::1;8365:228:26::0;2161:73:0::1;2244:28;2263:8;2244:18;:28::i;3413:100:17:-:0;1094:13:0;:11;:13::i;:::-;3484:9:17::1;:22:::0;3413:100::o;1359:130:0:-;1273:6;;-1:-1:-1;;;;;1273:6:0;719:10:10;1422:23:0;1414:68;;;;-1:-1:-1;;;1414:68:0;;10953:2:26;1414:68:0;;;10935:21:26;;;10972:18;;;10965:30;11031:34;11011:18;;;11004:62;11083:18;;1414:68:0;10925:182:26;1153:184:13;1274:4;1326;1297:25;1310:5;1317:4;1297:12;:25::i;:::-;:33;;1153:184;-1:-1:-1;;;;1153:184:13:o;2958:260:17:-;3003:4;3205:1;3075:9;3108:16;3123:1;3108:12;:16;:::i;:::-;3098:27;3139:15;719:10:10;3045:145:17;;-1:-1:-1;;5783:2:26;5779:15;;;5775:24;;3045:145:17;;;5763:37:26;5816:12;;;5809:28;;;;5853:12;;;5846:28;;;;5908:15;;;5904:24;5890:12;;;5883:46;5945:13;;3045:145:17;;;;;;;;;;;;3035:156;;;;;;3027:165;;3195:6;3027:174;3026:180;;;;:::i;:::-;:185;;2958:260;-1:-1:-1;2958:260:17:o;32908:110:24:-;32984:27;32994:2;32998:8;32984:27;;;;;;;;;;;;:9;:27::i;17714:277::-;17779:4;17866:13;;17856:7;:23;17814:151;;;;-1:-1:-1;;17916:26:24;;;;:17;:26;;;;;;-1:-1:-1;;;17916:44:24;:49;;17714:277::o;12472:1249::-;12539:7;12573;12671:13;;12664:4;:20;12660:997;;;12708:14;12725:23;;;:17;:23;;;;;;-1:-1:-1;;;12812:24:24;;12808:831;;13467:111;13474:11;13467:111;;-1:-1:-1;;;13544:6:24;13526:25;;;;:17;:25;;;;;;13467:111;;;13610:6;12472:1249;-1:-1:-1;;;12472:1249:24:o;12808:831::-;12660:997;;13683:31;;-1:-1:-1;;;13683:31:24;;;;;;;;;;;2433:187:0;2525:6;;;-1:-1:-1;;;;;2541:17:0;;;-1:-1:-1;;;;;;2541:17:0;;;;;;;2573:40;;2525:6;;;2541:17;2525:6;;2573:40;;2506:16;;2573:40;2433:187;;:::o;25939:697:24:-;26117:88;;-1:-1:-1;;;26117:88:24;;26097:4;;-1:-1:-1;;;;;26117:45:24;;;;;:88;;719:10:10;;26184:4:24;;26190:7;;26199:5;;26117:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26117:88:24;;;;;;;;-1:-1:-1;;26117:88:24;;;;;;;;;;;;:::i;:::-;;;26113:517;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26395:13:24;;26391:229;;26440:40;;-1:-1:-1;;;26440:40:24;;;;;;;;;;;26391:229;26580:6;26574:13;26565:6;26561:2;26557:15;26550:38;26113:517;-1:-1:-1;;;;;;26273:64:24;-1:-1:-1;;;26273:64:24;;-1:-1:-1;26113:517:24;25939:697;;;;;;:::o;10368:313::-;10441:13;10471:16;10479:7;10471;:16::i;:::-;10466:59;;10496:29;;-1:-1:-1;;;10496:29:24;;;;;;;;;;;10466:59;10536:21;10560:10;:8;:10::i;:::-;10536:34;;10593:7;10587:21;10612:1;10587:26;;:87;;;;;;;;;;;;;;;;;10640:7;10649:18;10659:7;10649:9;:18::i;:::-;10623:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;10580:94;10368:313;-1:-1:-1;;;10368:313:24:o;2846:106:17:-;2906:13;2938:7;2931:14;;;;;:::i;1991:290:13:-;2074:7;2116:4;2074:7;2130:116;2154:5;:12;2150:1;:16;2130:116;;;2202:33;2212:12;2226:5;2232:1;2226:8;;;;;;-1:-1:-1;;;2226:8:13;;;;;;;;;;;;;;;2202:9;:33::i;:::-;2187:48;-1:-1:-1;2168:3:13;;;;:::i;:::-;;;;2130:116;;;-1:-1:-1;2262:12:13;1991:290;-1:-1:-1;;;1991:290:13:o;32160:669:24:-;32286:19;32292:2;32296:8;32286:5;:19::i;:::-;-1:-1:-1;;;;;32344:14:24;;;:19;32340:473;;32383:11;32397:13;32444:14;;;32476:229;32506:62;32545:1;32549:2;32553:7;;;;;;32562:5;32506:30;:62::i;:::-;32501:165;;32603:40;;-1:-1:-1;;;32603:40:24;;;;;;;;;;;32501:165;32700:3;32692:5;:11;32476:229;;32785:3;32768:13;;:20;32764:34;;32790:8;;;32764:34;32340:473;;32160:669;;;:::o;39122:1961::-;39593:4;39587:11;;39600:3;39583:21;;39676:17;;;;40359:11;;;40240:5;40522:2;40536;40526:13;;40518:22;40359:11;40505:36;40576:2;40566:13;;40134:715;40594:4;40134:715;;;40780:1;40775:3;40771:11;40764:18;;40830:2;40824:4;40820:13;40816:2;40812:22;40807:3;40799:36;40687:2;40677:13;;40134:715;;;-1:-1:-1;40877:13:24;;;-1:-1:-1;;40990:12:24;;;41048:19;;;40990:12;39225:1852;-1:-1:-1;39225:1852:24:o;8054:147:13:-;8117:7;8147:1;8143;:5;:51;;8275:13;8366:15;;;8401:4;8394:15;;;8447:4;8431:21;;8143:51;;;-1:-1:-1;8275:13:13;8366:15;;;8401:4;8394:15;8447:4;8431:21;;;8054:147::o;27082:2396:24:-;27154:20;27177:13;27204;27200:44;;27226:18;;-1:-1:-1;;;27226:18:24;;;;;;;;;;;27200:44;-1:-1:-1;;;;;27719:22:24;;;;;;:18;:22;;;;1452:2;27719:22;;;:71;;27757:32;27745:45;;27719:71;;;28026:31;;;:17;:31;;;;;-1:-1:-1;15080:15:24;;15054:24;15050:46;14660:11;14635:23;14631:41;14628:52;14618:63;;28026:170;;28255:23;;;;28026:31;;27719:22;;-1:-1:-1;;;;;;;;;;;27719:22:24;;28600:328;29005:1;28991:12;28987:20;28946:339;29045:3;29036:7;29033:16;28946:339;;29259:7;29249:8;29246:1;-1:-1:-1;;;;;;;;;;;29216:1:24;29213;29208:59;29097:1;29084:15;28946:339;;;-1:-1:-1;29316:13:24;29312:45;;29338:19;;-1:-1:-1;;;29338:19:24;;;;;;;;;;;29312:45;29372:13;:19;-1:-1:-1;22765:179:24;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:406:26;78:5;112:18;104:6;101:30;98:2;;;134:18;;:::i;:::-;172:57;217:2;196:15;;-1:-1:-1;;192:29:26;223:4;188:40;172:57;:::i;:::-;163:66;;252:6;245:5;238:21;292:3;283:6;278:3;274:16;271:25;268:2;;;309:1;306;299:12;268:2;358:6;353:3;346:4;339:5;335:16;322:43;412:1;405:4;396:6;389:5;385:18;381:29;374:40;88:332;;;;;:::o;425:173::-;493:20;;-1:-1:-1;;;;;542:31:26;;532:42;;522:2;;588:1;585;578:12;522:2;474:124;;;:::o;603:196::-;662:6;715:2;703:9;694:7;690:23;686:32;683:2;;;736:6;728;721:22;683:2;764:29;783:9;764:29;:::i;804:270::-;872:6;880;933:2;921:9;912:7;908:23;904:32;901:2;;;954:6;946;939:22;901:2;982:29;1001:9;982:29;:::i;:::-;972:39;;1030:38;1064:2;1053:9;1049:18;1030:38;:::i;:::-;1020:48;;891:183;;;;;:::o;1079:338::-;1156:6;1164;1172;1225:2;1213:9;1204:7;1200:23;1196:32;1193:2;;;1246:6;1238;1231:22;1193:2;1274:29;1293:9;1274:29;:::i;:::-;1264:39;;1322:38;1356:2;1345:9;1341:18;1322:38;:::i;:::-;1312:48;;1407:2;1396:9;1392:18;1379:32;1369:42;;1183:234;;;;;:::o;1422:696::-;1517:6;1525;1533;1541;1594:3;1582:9;1573:7;1569:23;1565:33;1562:2;;;1616:6;1608;1601:22;1562:2;1644:29;1663:9;1644:29;:::i;:::-;1634:39;;1692:38;1726:2;1715:9;1711:18;1692:38;:::i;:::-;1682:48;;1777:2;1766:9;1762:18;1749:32;1739:42;;1832:2;1821:9;1817:18;1804:32;1859:18;1851:6;1848:30;1845:2;;;1896:6;1888;1881:22;1845:2;1924:22;;1977:4;1969:13;;1965:27;-1:-1:-1;1955:2:26;;2011:6;2003;1996:22;1955:2;2039:73;2104:7;2099:2;2086:16;2081:2;2077;2073:11;2039:73;:::i;:::-;2029:83;;;1552:566;;;;;;;:::o;2123:367::-;2188:6;2196;2249:2;2237:9;2228:7;2224:23;2220:32;2217:2;;;2270:6;2262;2255:22;2217:2;2298:29;2317:9;2298:29;:::i;:::-;2288:39;;2377:2;2366:9;2362:18;2349:32;2424:5;2417:13;2410:21;2403:5;2400:32;2390:2;;2451:6;2443;2436:22;2390:2;2479:5;2469:15;;;2207:283;;;;;:::o;2495:264::-;2563:6;2571;2624:2;2612:9;2603:7;2599:23;2595:32;2592:2;;;2645:6;2637;2630:22;2592:2;2673:29;2692:9;2673:29;:::i;:::-;2663:39;2749:2;2734:18;;;;2721:32;;-1:-1:-1;;;2582:177:26:o;2764:190::-;2823:6;2876:2;2864:9;2855:7;2851:23;2847:32;2844:2;;;2897:6;2889;2882:22;2844:2;-1:-1:-1;2925:23:26;;2834:120;-1:-1:-1;2834:120:26:o;2959:255::-;3017:6;3070:2;3058:9;3049:7;3045:23;3041:32;3038:2;;;3091:6;3083;3076:22;3038:2;3135:9;3122:23;3154:30;3178:5;3154:30;:::i;3219:259::-;3288:6;3341:2;3329:9;3320:7;3316:23;3312:32;3309:2;;;3362:6;3354;3347:22;3309:2;3399:9;3393:16;3418:30;3442:5;3418:30;:::i;3483:480::-;3552:6;3605:2;3593:9;3584:7;3580:23;3576:32;3573:2;;;3626:6;3618;3611:22;3573:2;3671:9;3658:23;3704:18;3696:6;3693:30;3690:2;;;3741:6;3733;3726:22;3690:2;3769:22;;3822:4;3814:13;;3810:27;-1:-1:-1;3800:2:26;;3856:6;3848;3841:22;3800:2;3884:73;3949:7;3944:2;3931:16;3926:2;3922;3918:11;3884:73;:::i;4163:1070::-;4256:6;4264;4317:2;4305:9;4296:7;4292:23;4288:32;4285:2;;;4338:6;4330;4323:22;4285:2;4379:9;4366:23;4356:33;;4408:2;4461;4450:9;4446:18;4433:32;4484:18;4525:2;4517:6;4514:14;4511:2;;;4546:6;4538;4531:22;4511:2;4589:6;4578:9;4574:22;4564:32;;4634:7;4627:4;4623:2;4619:13;4615:27;4605:2;;4661:6;4653;4646:22;4605:2;4702;4689:16;4724:2;4720;4717:10;4714:2;;;4730:18;;:::i;:::-;4776:2;4773:1;4769:10;4759:20;;4799:28;4823:2;4819;4815:11;4799:28;:::i;:::-;4861:15;;;4892:12;;;;4924:11;;;4954;;;4950:20;;4947:33;-1:-1:-1;4944:2:26;;;4998:6;4990;4983:22;4944:2;5025:6;5016:15;;5040:163;5054:2;5051:1;5048:9;5040:163;;;5111:17;;5099:30;;5072:1;5065:9;;;;;5149:12;;;;5181;;5040:163;;;5044:3;5222:5;5212:15;;;;;;;;4275:958;;;;;:::o;5238:257::-;5279:3;5317:5;5311:12;5344:6;5339:3;5332:19;5360:63;5416:6;5409:4;5404:3;5400:14;5393:4;5386:5;5382:16;5360:63;:::i;:::-;5477:2;5456:15;-1:-1:-1;;5452:29:26;5443:39;;;;5484:4;5439:50;;5287:208;-1:-1:-1;;5287:208:26:o;5969:470::-;6148:3;6186:6;6180:13;6202:53;6248:6;6243:3;6236:4;6228:6;6224:17;6202:53;:::i;:::-;6318:13;;6277:16;;;;6340:57;6318:13;6277:16;6374:4;6362:17;;6340:57;:::i;:::-;6413:20;;6156:283;-1:-1:-1;;;;6156:283:26:o;6444:443::-;6676:3;6714:6;6708:13;6730:53;6776:6;6771:3;6764:4;6756:6;6752:17;6730:53;:::i;:::-;-1:-1:-1;;;6805:16:26;;6830:22;;;-1:-1:-1;6879:1:26;6868:13;;6684:203;-1:-1:-1;6684:203:26:o;7100:488::-;-1:-1:-1;;;;;7369:15:26;;;7351:34;;7421:15;;7416:2;7401:18;;7394:43;7468:2;7453:18;;7446:34;;;7516:3;7511:2;7496:18;;7489:31;;;7294:4;;7537:45;;7562:19;;7554:6;7537:45;:::i;:::-;7529:53;7303:285;-1:-1:-1;;;;;;7303:285:26:o;7967:219::-;8116:2;8105:9;8098:21;8079:4;8136:44;8176:2;8165:9;8161:18;8153:6;8136:44;:::i;8946:344::-;9148:2;9130:21;;;9187:2;9167:18;;;9160:30;-1:-1:-1;;;9221:2:26;9206:18;;9199:50;9281:2;9266:18;;9120:170::o;9702:350::-;9904:2;9886:21;;;9943:2;9923:18;;;9916:30;9982:28;9977:2;9962:18;;9955:56;10043:2;10028:18;;9876:176::o;11112:403::-;11314:2;11296:21;;;11353:2;11333:18;;;11326:30;11392:34;11387:2;11372:18;;11365:62;-1:-1:-1;;;11458:2:26;11443:18;;11436:37;11505:3;11490:19;;11286:229::o;11520:351::-;11722:2;11704:21;;;11761:2;11741:18;;;11734:30;11800:29;11795:2;11780:18;;11773:57;11862:2;11847:18;;11694:177::o;12569:355::-;12771:2;12753:21;;;12810:2;12790:18;;;12783:30;12849:33;12844:2;12829:18;;12822:61;12915:2;12900:18;;12743:181::o;13111:275::-;13182:2;13176:9;13247:2;13228:13;;-1:-1:-1;;13224:27:26;13212:40;;13282:18;13267:34;;13303:22;;;13264:62;13261:2;;;13329:18;;:::i;:::-;13365:2;13358:22;13156:230;;-1:-1:-1;13156:230:26:o;13391:128::-;13431:3;13462:1;13458:6;13455:1;13452:13;13449:2;;;13468:18;;:::i;:::-;-1:-1:-1;13504:9:26;;13439:80::o;13524:168::-;13564:7;13630:1;13626;13622:6;13618:14;13615:1;13612:21;13607:1;13600:9;13593:17;13589:45;13586:2;;;13637:18;;:::i;:::-;-1:-1:-1;13677:9:26;;13576:116::o;13697:125::-;13737:4;13765:1;13762;13759:8;13756:2;;;13770:18;;:::i;:::-;-1:-1:-1;13807:9:26;;13746:76::o;13827:258::-;13899:1;13909:113;13923:6;13920:1;13917:13;13909:113;;;13999:11;;;13993:18;13980:11;;;13973:39;13945:2;13938:10;13909:113;;;14040:6;14037:1;14034:13;14031:2;;;-1:-1:-1;;14075:1:26;14057:16;;14050:27;13880:205::o;14090:380::-;14169:1;14165:12;;;;14212;;;14233:2;;14287:4;14279:6;14275:17;14265:27;;14233:2;14340;14332:6;14329:14;14309:18;14306:38;14303:2;;;14386:10;14381:3;14377:20;14374:1;14367:31;14421:4;14418:1;14411:15;14449:4;14446:1;14439:15;14303:2;;14145:325;;;:::o;14475:135::-;14514:3;-1:-1:-1;;14535:17:26;;14532:2;;;14555:18;;:::i;:::-;-1:-1:-1;14602:1:26;14591:13;;14522:88::o;14615:209::-;14647:1;14673;14663:2;;-1:-1:-1;;;14698:31:26;;14752:4;14749:1;14742:15;14780:4;14705:1;14770:15;14663:2;-1:-1:-1;14809:9:26;;14653:171::o;14829:127::-;14890:10;14885:3;14881:20;14878:1;14871:31;14921:4;14918:1;14911:15;14945:4;14942:1;14935:15;14961:127;15022:10;15017:3;15013:20;15010:1;15003:31;15053:4;15050:1;15043:15;15077:4;15074:1;15067:15;15093:131;-1:-1:-1;;;;;;15167:32:26;;15157:43;;15147:2;;15214:1;15211;15204:12

Swarm Source

ipfs://245aac86cf3d59b9964f2d1e3e04764579221e674219c7f8d8a757e0598a5e30
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.