ETH Price: $3,155.15 (-4.34%)
Gas: 3 Gwei

Token

Atrium Pass (ATRM)
 

Overview

Max Total Supply

2,222 ATRM

Holders

103

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
kasens.eth
Balance
1 ATRM
0x35ba887a6dc798323567e5e4c4534ebc65074bdb
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AtriumPass

Compiler Version
v0.8.22+commit.4fc1097e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-12-08
*/

// File: contracts/IERC721A.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */


interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set through `_extraData`.
        uint24 extraData;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // ==============================
    //            IERC2309
    // ==============================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId` (inclusive) is transferred from `from` to `to`,
     * as defined in the ERC2309 standard. See `_mintERC2309` for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}
// File: contracts/ERC721A.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard,
 * including the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at `_startTokenId()`
 * (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with `_mintERC2309`.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to `_mintERC2309`
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x2a55205a || // ERC 2981 rotyalty
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> BITPOS_EXTRA_DATA);
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, BITMASK_ADDRESS)
            // `owner | (block.timestamp << BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << BITPOS_NEXT_INITIALIZED`.
            result := shl(BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }
    

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 tokenId = startTokenId;
            uint256 end = startTokenId + quantity;
            do {
                emit Transfer(address(0), to, tokenId++);
            } while (tokenId < end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        mapping(uint256 => address) storage tokenApprovalsPtr = _tokenApprovals;
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            // Compute the slot.
            mstore(0x00, tokenId)
            mstore(0x20, tokenApprovalsPtr.slot)
            approvedAddressSlot := keccak256(0x00, 0x40)
            // Load the slot's value from storage.
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    /**
     * @dev Returns whether the `approvedAddress` is equals to `from` or `msgSender`.
     */
    function _isOwnerOrApproved(
        address approvedAddress,
        address from,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
            from := and(from, BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, BITMASK_ADDRESS)
            // `msgSender == from || msgSender == approvedAddress`.
            result := or(eq(msgSender, from), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (BITMASK_BURNED | BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << BITPOS_EXTRA_DATA;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred.
     * This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred.
     * This includes minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}
// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     *@dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// File: @openzeppelin/contracts/finance/PaymentSplitter.sol


// OpenZeppelin Contracts (last updated v4.8.0) (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;




/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned. The distribution of shares is set at the
 * time of contract deployment and can't be updated thereafter.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(IERC20 indexed token, address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(payees.length == shares_.length, "PaymentSplitter: payees and shares length mismatch");
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(IERC20 token, address account) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Getter for the amount of payee's releasable Ether.
     */
    function releasable(address account) public view returns (uint256) {
        uint256 totalReceived = address(this).balance + totalReleased();
        return _pendingPayment(account, totalReceived, released(account));
    }

    /**
     * @dev Getter for the amount of payee's releasable `token` tokens. `token` should be the address of an
     * IERC20 contract.
     */
    function releasable(IERC20 token, address account) public view returns (uint256) {
        uint256 totalReceived = token.balanceOf(address(this)) + totalReleased(token);
        return _pendingPayment(account, totalReceived, released(token, account));
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _totalReleased is the sum of all values in _released.
        // If "_totalReleased += payment" does not overflow, then "_released[account] += payment" cannot overflow.
        _totalReleased += payment;
        unchecked {
            _released[account] += payment;
        }

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(token, account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _erc20TotalReleased[token] is the sum of all values in _erc20Released[token].
        // If "_erc20TotalReleased[token] += payment" does not overflow, then "_erc20Released[token][account] += payment"
        // cannot overflow.
        _erc20TotalReleased[token] += payment;
        unchecked {
            _erc20Released[token][account] += payment;
        }

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(account != address(0), "PaymentSplitter: account is the zero address");
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(_shares[account] == 0, "PaymentSplitter: account already has shares");

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/AtriumPass.sol


pragma solidity ^0.8.20;






contract AtriumPass is Ownable, ERC721A, PaymentSplitter {

    using Strings for uint;

    enum Step {
        Stopped,
        PublicSale
    }

    string public baseURI;

    Step public sellingStep;

    uint public  MAX_SUPPLY = 2222;
    uint public  MAX_TOTAL_PUBLIC = 2222;

    uint public MAX_PER_WALLET_PUBLIC = 5;


    uint public publicSalePrice = 0 ether;

    bytes32 public merkleRootWL;


    mapping(address => uint) public amountNFTsperWalletPUBLIC;

    uint private teamLength;

    uint96 royaltyFeesInBips;
    address royaltyReceiver;

    constructor(uint96 _royaltyFeesInBips, address[] memory _team, uint[] memory _teamShares, string memory _baseURI, address _initialOwner) ERC721A("Atrium Pass", "ATRM")
    PaymentSplitter(_team, _teamShares) Ownable(_initialOwner) {
        baseURI = _baseURI;
        teamLength = _team.length;
        royaltyFeesInBips = _royaltyFeesInBips;
        royaltyReceiver = _initialOwner;
    }

    modifier callerIsUser() {
        require(tx.origin == msg.sender, "The caller is another contract");
        _;
    }

    function publicSaleMint(address _account, uint _quantity) external payable callerIsUser {
        require(msg.sender == _account, "Mint with your own wallet.");
        require(sellingStep == Step.PublicSale, "Public sale is not activated");
        require(totalSupply() + _quantity <= MAX_TOTAL_PUBLIC, "Max supply exceeded");
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Max supply exceeded");
        require(amountNFTsperWalletPUBLIC[_account] + _quantity <= MAX_PER_WALLET_PUBLIC, "Max per wallet limit reached");
        require(msg.value >= publicSalePrice * _quantity, "Not enought funds");
        amountNFTsperWalletPUBLIC[_account] += _quantity;
        _safeMint(_account, _quantity);
    }

    function gift(address _to, uint _quantity) external onlyOwner {
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Reached max Supply");
        _safeMint(_to, _quantity);
    }

    function lowerSupply (uint _MAX_SUPPLY) external onlyOwner{
        require(_MAX_SUPPLY < MAX_SUPPLY, "Cannot increase supply!");
        MAX_SUPPLY = _MAX_SUPPLY;
    }

    function setMaxTotalPUBLIC(uint _MAX_TOTAL_PUBLIC) external onlyOwner {
        MAX_TOTAL_PUBLIC = _MAX_TOTAL_PUBLIC;
    }

    function setMaxPerWalletPUBLIC(uint _MAX_PER_WALLET_PUBLIC) external onlyOwner {
        MAX_PER_WALLET_PUBLIC = _MAX_PER_WALLET_PUBLIC;
    }

    function setPublicSalePrice(uint _publicSalePrice) external onlyOwner {
        publicSalePrice = _publicSalePrice;
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function tokenURI(uint _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");

        return string(abi.encodePacked(baseURI, _tokenId.toString(), ".json"));
    }

    function royaltyInfo (
    uint256 _tokenId,
    uint256 _salePrice
     ) external view returns (
        address receiver,
        uint256 royaltyAmount
     ){
         return (royaltyReceiver, calculateRoyalty(_salePrice));
     }

    function calculateRoyalty(uint256 _salePrice) view public returns (uint256){
        return(_salePrice / 10000) * royaltyFeesInBips;
    }

    function setRoyaltyInfo (address _receiver, uint96 _royaltyFeesInBips) public onlyOwner {
        royaltyReceiver = _receiver;
        royaltyFeesInBips = _royaltyFeesInBips;
    }

    //ReleaseALL
    function releaseAll() external onlyOwner {
        for(uint i = 0 ; i < teamLength ; i++) {
            release(payable(payee(i)));
        }
    }

    receive() override external payable {
        revert('Only if you mint');
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"},{"internalType":"address[]","name":"_team","type":"address[]"},{"internalType":"uint256[]","name":"_teamShares","type":"uint256[]"},{"internalType":"string","name":"_baseURI","type":"string"},{"internalType":"address","name":"_initialOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ERC20PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"PayeeAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_PER_WALLET_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"amountNFTsperWalletPUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"calculateRoyalty","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"gift","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_SUPPLY","type":"uint256"}],"name":"lowerSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"merkleRootWL","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"payee","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"releaseAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum AtriumPass.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_PER_WALLET_PUBLIC","type":"uint256"}],"name":"setMaxPerWalletPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_TOTAL_PUBLIC","type":"uint256"}],"name":"setMaxTotalPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_publicSalePrice","type":"uint256"}],"name":"setPublicSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"}],"name":"setRoyaltyInfo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"shares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x60806040526004361061028e575f3560e01c80638da5cb5b11610155578063c45ac050116100be578063d6492d8111610078578063d6492d811461083c578063d79779b214610851578063e33b7de314610885578063e985e9c514610899578063f2fde38b146108e0578063f8dcbddb146108ff575f80fd5b8063c45ac05014610766578063c715381614610785578063c87b56dd146107a4578063cbccefb2146107c3578063cbce4c97146107e9578063ce7c2ac214610808575f80fd5b8063a22cb4651161010f578063a22cb465146106b8578063a2e69613146106d7578063a3f8eace146106f6578063ac5ae11b14610715578063b74ce1f014610728578063b88d4fde14610747575f80fd5b80638da5cb5b146105f55780638eb478a61461061157806395d89b411461063c5780639852595c146106505780639b6860c814610684578063a0bcfc7f14610699575f80fd5b8063406072a9116101f757806364affb40116101b157806364affb401461055b5780636c0360eb1461057057806370a0823114610584578063715018a6146105a3578063791a2519146105b75780638b83209b146105d6575f80fd5b8063406072a91461048757806342842e0e146104cb57806348b75044146104ea57806355cf5912146105095780635be7fde8146105285780636352211e1461053c575f80fd5b806318160ddd1161024857806318160ddd146103c657806319165587146103e257806323b872dd146104015780632a55205a1461042057806332cb6b0c1461045e5780633a98ef3914610473575f80fd5b806301ffc9a7146102d757806302fa7c471461030b57806306fdde031461032c578063081812fc1461034d578063095ea7b31461038457806317d5e67a146103a3575f80fd5b366102d35760405162461bcd60e51b815260206004820152601060248201526f13db9b1e481a59881e5bdd481b5a5b9d60821b60448201526064015b60405180910390fd5b5f80fd5b3480156102e2575f80fd5b506102f66102f1366004611ecd565b61091e565b60405190151581526020015b60405180910390f35b348015610316575f80fd5b5061032a610325366004611efc565b61098a565b005b348015610337575f80fd5b506103406109c1565b6040516103029190611f8b565b348015610358575f80fd5b5061036c610367366004611f9d565b610a51565b6040516001600160a01b039091168152602001610302565b34801561038f575f80fd5b5061032a61039e366004611fb4565b610a93565b3480156103ae575f80fd5b506103b860135481565b604051908152602001610302565b3480156103d1575f80fd5b506103b8600254600154035f190190565b3480156103ed575f80fd5b5061032a6103fc366004611fde565b610b31565b34801561040c575f80fd5b5061032a61041b366004611ff9565b610c13565b34801561042b575f80fd5b5061043f61043a366004612037565b610da4565b604080516001600160a01b039093168352602083019190915201610302565b348015610469575f80fd5b506103b860125481565b34801561047e575f80fd5b506009546103b8565b348015610492575f80fd5b506103b86104a1366004612057565b6001600160a01b039182165f908152600f6020908152604080832093909416825291909152205490565b3480156104d6575f80fd5b5061032a6104e5366004611ff9565b610dcf565b3480156104f5575f80fd5b5061032a610504366004612057565b610dee565b348015610514575f80fd5b5061032a610523366004611f9d565b610efa565b348015610533575f80fd5b5061032a610f07565b348015610547575f80fd5b5061036c610556366004611f9d565b610f32565b348015610566575f80fd5b506103b860145481565b34801561057b575f80fd5b50610340610f3c565b34801561058f575f80fd5b506103b861059e366004611fde565b610fc8565b3480156105ae575f80fd5b5061032a611015565b3480156105c2575f80fd5b5061032a6105d1366004611f9d565b611028565b3480156105e1575f80fd5b5061036c6105f0366004611f9d565b611035565b348015610600575f80fd5b505f546001600160a01b031661036c565b34801561061c575f80fd5b506103b861062b366004611fde565b60176020525f908152604090205481565b348015610647575f80fd5b50610340611063565b34801561065b575f80fd5b506103b861066a366004611fde565b6001600160a01b03165f908152600c602052604090205490565b34801561068f575f80fd5b506103b860155481565b3480156106a4575f80fd5b5061032a6106b336600461210a565b611072565b3480156106c3575f80fd5b5061032a6106d236600461215c565b61108a565b3480156106e2575f80fd5b506103b86106f1366004611f9d565b61111e565b348015610701575f80fd5b506103b8610710366004611fde565b611142565b61032a610723366004611fb4565b611188565b348015610733575f80fd5b5061032a610742366004611f9d565b611455565b348015610752575f80fd5b5061032a610761366004612188565b611462565b348015610771575f80fd5b506103b8610780366004612057565b6114ac565b348015610790575f80fd5b5061032a61079f366004611f9d565b611573565b3480156107af575f80fd5b506103406107be366004611f9d565b6115d1565b3480156107ce575f80fd5b506011546107dc9060ff1681565b6040516103029190612217565b3480156107f4575f80fd5b5061032a610803366004611fb4565b61165a565b348015610813575f80fd5b506103b8610822366004611fde565b6001600160a01b03165f908152600b602052604090205490565b348015610847575f80fd5b506103b860165481565b34801561085c575f80fd5b506103b861086b366004611fde565b6001600160a01b03165f908152600e602052604090205490565b348015610890575f80fd5b50600a546103b8565b3480156108a4575f80fd5b506102f66108b3366004612057565b6001600160a01b039182165f90815260086020908152604080832093909416825291909152205460ff1690565b3480156108eb575f80fd5b5061032a6108fa366004611fde565b6116cd565b34801561090a575f80fd5b5061032a610919366004611f9d565b611707565b5f6301ffc9a760e01b6001600160e01b03198316148061094e57506380ac58cd60e01b6001600160e01b03198316145b80610969575063152a902d60e11b6001600160e01b03198316145b806109845750635b5e139f60e01b6001600160e01b03198316145b92915050565b610992611744565b6001600160601b03166001600160a01b03909116600160601b026bffffffffffffffffffffffff191617601955565b6060600380546109d09061223d565b80601f01602080910402602001604051908101604052809291908181526020018280546109fc9061223d565b8015610a475780601f10610a1e57610100808354040283529160200191610a47565b820191905f5260205f20905b815481529060010190602001808311610a2a57829003601f168201915b5050505050905090565b5f610a5b82611770565b610a78576040516333d1c03960e21b815260040160405180910390fd5b505f908152600760205260409020546001600160a01b031690565b5f610a9d82610f32565b9050336001600160a01b03821614610ad657610ab981336108b3565b610ad6576040516367d9dca160e11b815260040160405180910390fd5b5f8281526007602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6001600160a01b0381165f908152600b6020526040902054610b655760405162461bcd60e51b81526004016102ca90612275565b5f610b6f82611142565b9050805f03610b905760405162461bcd60e51b81526004016102ca906122bb565b80600a5f828254610ba1919061231a565b90915550506001600160a01b0382165f908152600c60205260409020805482019055610bcd82826117a3565b604080516001600160a01b0384168152602081018390527fdf20fd1e76bc69d672e4814fafb2c449bba3a5369d8359adf9e05e6fde87b056910160405180910390a15050565b5f610c1d82611836565b9050836001600160a01b0316816001600160a01b031614610c505760405162a1148160e81b815260040160405180910390fd5b5f8281526007602052604090208054338082146001600160a01b03881690911417610c9c57610c7f86336108b3565b610c9c57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610cc357604051633a954ecd60e21b815260040160405180910390fd5b8015610ccd575f82555b6001600160a01b038681165f9081526006602052604080822080545f19019055918716808252919020805460010190554260a01b17600160e11b175f85815260056020526040812091909155600160e11b84169003610d5a57600184015f818152600560205260408120549003610d58576001548114610d58575f8181526005602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b6019545f908190600160601b90046001600160a01b0316610dc48461111e565b915091509250929050565b610de983838360405180602001604052805f815250611462565b505050565b6001600160a01b0381165f908152600b6020526040902054610e225760405162461bcd60e51b81526004016102ca90612275565b5f610e2d83836114ac565b9050805f03610e4e5760405162461bcd60e51b81526004016102ca906122bb565b6001600160a01b0383165f908152600e602052604081208054839290610e7590849061231a565b90915550506001600160a01b038084165f908152600f60209081526040808320938616835292905220805482019055610eaf8383836118a0565b604080516001600160a01b038481168252602082018490528516917f3be5b7a71e84ed12875d241991c70855ac5817d847039e17a9d895c1ceb0f18a910160405180910390a2505050565b610f02611744565b601455565b610f0f611744565b5f5b601854811015610f2f57610f276103fc82611035565b600101610f11565b50565b5f61098482611836565b60108054610f499061223d565b80601f0160208091040260200160405190810160405280929190818152602001828054610f759061223d565b8015610fc05780601f10610f9757610100808354040283529160200191610fc0565b820191905f5260205f20905b815481529060010190602001808311610fa357829003601f168201915b505050505081565b5f6001600160a01b038216610ff0576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03165f9081526006602052604090205467ffffffffffffffff1690565b61101d611744565b6110265f6118f2565b565b611030611744565b601555565b5f600d82815481106110495761104961232d565b5f918252602090912001546001600160a01b031692915050565b6060600480546109d09061223d565b61107a611744565b60106110868282612385565b5050565b336001600160a01b038316036110b35760405163b06307db60e01b815260040160405180910390fd5b335f8181526008602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6019545f906001600160601b031661113861271084612441565b6109849190612460565b5f8061114d600a5490565b611157904761231a565b9050611181838261117c866001600160a01b03165f908152600c602052604090205490565b611941565b9392505050565b3233146111d75760405162461bcd60e51b815260206004820152601e60248201527f5468652063616c6c657220697320616e6f7468657220636f6e7472616374000060448201526064016102ca565b336001600160a01b0383161461122f5760405162461bcd60e51b815260206004820152601a60248201527f4d696e74207769746820796f7572206f776e2077616c6c65742e00000000000060448201526064016102ca565b600160115460ff16600181111561124857611248612203565b146112955760405162461bcd60e51b815260206004820152601c60248201527f5075626c69632073616c65206973206e6f74206163746976617465640000000060448201526064016102ca565b601354816112a9600254600154035f190190565b6112b3919061231a565b11156112f75760405162461bcd60e51b815260206004820152601360248201527213585e081cdd5c1c1b1e48195e18d959591959606a1b60448201526064016102ca565b6012548161130b600254600154035f190190565b611315919061231a565b11156113595760405162461bcd60e51b815260206004820152601360248201527213585e081cdd5c1c1b1e48195e18d959591959606a1b60448201526064016102ca565b6014546001600160a01b0383165f9081526017602052604090205461137f90839061231a565b11156113cd5760405162461bcd60e51b815260206004820152601c60248201527f4d6178207065722077616c6c6574206c696d697420726561636865640000000060448201526064016102ca565b806015546113db9190612460565b34101561141e5760405162461bcd60e51b81526020600482015260116024820152704e6f7420656e6f756768742066756e647360781b60448201526064016102ca565b6001600160a01b0382165f908152601760205260408120805483929061144590849061231a565b909155506110869050828261197e565b61145d611744565b601355565b61146d848484610c13565b6001600160a01b0383163b156114a65761148984848484611997565b6114a6576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6001600160a01b0382165f908152600e602052604081205481906040516370a0823160e01b81523060048201526001600160a01b038616906370a0823190602401602060405180830381865afa158015611508573d5f803e3d5ffd5b505050506040513d601f19601f8201168201806040525081019061152c9190612477565b611536919061231a565b6001600160a01b038086165f908152600f602090815260408083209388168352929052205490915061156b9084908390611941565b949350505050565b61157b611744565b60125481106115cc5760405162461bcd60e51b815260206004820152601760248201527f43616e6e6f7420696e63726561736520737570706c792100000000000000000060448201526064016102ca565b601255565b60606115dc82611770565b6116285760405162461bcd60e51b815260206004820152601f60248201527f55524920717565727920666f72206e6f6e6578697374656e7420746f6b656e0060448201526064016102ca565b601061163383611a7e565b60405160200161164492919061248e565b6040516020818303038152906040529050919050565b611662611744565b60125481611676600254600154035f190190565b611680919061231a565b11156116c35760405162461bcd60e51b815260206004820152601260248201527152656163686564206d617820537570706c7960701b60448201526064016102ca565b611086828261197e565b6116d5611744565b6001600160a01b0381166116fe57604051631e4fbdf760e01b81525f60048201526024016102ca565b610f2f816118f2565b61170f611744565b80600181111561172157611721612203565b6011805460ff19166001838181111561173c5761173c612203565b021790555050565b5f546001600160a01b031633146110265760405163118cdaa760e01b81523360048201526024016102ca565b5f81600111158015611783575060015482105b80156109845750505f90815260056020526040902054600160e01b161590565b804710156117c65760405163cd78605960e01b81523060048201526024016102ca565b5f826001600160a01b0316826040515f6040518083038185875af1925050503d805f811461180f576040519150601f19603f3d011682016040523d82523d5f602084013e611814565b606091505b5050905080610de957604051630a12f52160e11b815260040160405180910390fd5b5f818060011161188757600154811015611887575f8181526005602052604081205490600160e01b82169003611885575b805f0361118157505f19015f81815260056020526040902054611867565b505b604051636f96cda160e11b815260040160405180910390fd5b604080516001600160a01b038416602482015260448082018490528251808303909101815260649091019091526020810180516001600160e01b031663a9059cbb60e01b179052610de9908490611b0e565b5f80546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b6009546001600160a01b0384165f908152600b60205260408120549091839161196a9086612460565b6119749190612441565b61156b9190612521565b611086828260405180602001604052805f815250611b6f565b604051630a85bd0160e11b81525f906001600160a01b0385169063150b7a02906119cb903390899088908890600401612534565b6020604051808303815f875af1925050508015611a05575060408051601f3d908101601f19168201909252611a0291810190612566565b60015b611a61573d808015611a32576040519150601f19603f3d011682016040523d82523d5f602084013e611a37565b606091505b5080515f03611a59576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b60605f611a8a83611bda565b60010190505f8167ffffffffffffffff811115611aa957611aa9612083565b6040519080825280601f01601f191660200182016040528015611ad3576020820181803683370190505b5090508181016020015b5f19016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611add57509392505050565b5f611b226001600160a01b03841683611cb1565b905080515f14158015611b46575080806020019051810190611b449190612581565b155b15610de957604051635274afe760e01b81526001600160a01b03841660048201526024016102ca565b611b798383611cbe565b6001600160a01b0383163b15610de9576001548281035b611ba25f868380600101945086611997565b611bbf576040516368d2bf6b60e11b815260040160405180910390fd5b818110611b90578160015414611bd3575f80fd5b5050505050565b5f8072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b8310611c185772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef81000000008310611c44576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc100008310611c6257662386f26fc10000830492506010015b6305f5e1008310611c7a576305f5e100830492506008015b6127108310611c8e57612710830492506004015b60648310611ca0576064830492506002015b600a83106109845760010192915050565b606061118183835f611d9a565b6001546001600160a01b038316611ce757604051622e076360e81b815260040160405180910390fd5b815f03611d075760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b0383165f81815260066020526040902080546801000000000000000185020190554260a01b6001841460e11b17175f82815260056020526040902055808281015b6040516001830192906001600160a01b038716905f907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908290a4808210611d4f5760015550505050565b606081471015611dbf5760405163cd78605960e01b81523060048201526024016102ca565b5f80856001600160a01b03168486604051611dda919061259c565b5f6040518083038185875af1925050503d805f8114611e14576040519150601f19603f3d011682016040523d82523d5f602084013e611e19565b606091505b5091509150611e29868383611e33565b9695505050505050565b606082611e4857611e4382611e8f565b611181565b8151158015611e5f57506001600160a01b0384163b155b15611e8857604051639996b31560e01b81526001600160a01b03851660048201526024016102ca565b5080611181565b805115611e9f5780518082602001fd5b604051630a12f52160e11b815260040160405180910390fd5b6001600160e01b031981168114610f2f575f80fd5b5f60208284031215611edd575f80fd5b813561118181611eb8565b6001600160a01b0381168114610f2f575f80fd5b5f8060408385031215611f0d575f80fd5b8235611f1881611ee8565b915060208301356001600160601b0381168114611f33575f80fd5b809150509250929050565b5f5b83811015611f58578181015183820152602001611f40565b50505f910152565b5f8151808452611f77816020860160208601611f3e565b601f01601f19169290920160200192915050565b602081525f6111816020830184611f60565b5f60208284031215611fad575f80fd5b5035919050565b5f8060408385031215611fc5575f80fd5b8235611fd081611ee8565b946020939093013593505050565b5f60208284031215611fee575f80fd5b813561118181611ee8565b5f805f6060848603121561200b575f80fd5b833561201681611ee8565b9250602084013561202681611ee8565b929592945050506040919091013590565b5f8060408385031215612048575f80fd5b50508035926020909101359150565b5f8060408385031215612068575f80fd5b823561207381611ee8565b91506020830135611f3381611ee8565b634e487b7160e01b5f52604160045260245ffd5b5f67ffffffffffffffff808411156120b1576120b1612083565b604051601f8501601f19908116603f011681019082821181831017156120d9576120d9612083565b816040528093508581528686860111156120f1575f80fd5b858560208301375f602087830101525050509392505050565b5f6020828403121561211a575f80fd5b813567ffffffffffffffff811115612130575f80fd5b8201601f81018413612140575f80fd5b61156b84823560208401612097565b8015158114610f2f575f80fd5b5f806040838503121561216d575f80fd5b823561217881611ee8565b91506020830135611f338161214f565b5f805f806080858703121561219b575f80fd5b84356121a681611ee8565b935060208501356121b681611ee8565b925060408501359150606085013567ffffffffffffffff8111156121d8575f80fd5b8501601f810187136121e8575f80fd5b6121f787823560208401612097565b91505092959194509250565b634e487b7160e01b5f52602160045260245ffd5b602081016002831061223757634e487b7160e01b5f52602160045260245ffd5b91905290565b600181811c9082168061225157607f821691505b60208210810361226f57634e487b7160e01b5f52602260045260245ffd5b50919050565b60208082526026908201527f5061796d656e7453706c69747465723a206163636f756e7420686173206e6f2060408201526573686172657360d01b606082015260800190565b6020808252602b908201527f5061796d656e7453706c69747465723a206163636f756e74206973206e6f742060408201526a191d59481c185e5b595b9d60aa1b606082015260800190565b634e487b7160e01b5f52601160045260245ffd5b8082018082111561098457610984612306565b634e487b7160e01b5f52603260045260245ffd5b601f821115610de957805f5260205f20601f840160051c810160208510156123665750805b601f840160051c820191505b81811015611bd3575f8155600101612372565b815167ffffffffffffffff81111561239f5761239f612083565b6123b3816123ad845461223d565b84612341565b602080601f8311600181146123e6575f84156123cf5750858301515b5f19600386901b1c1916600185901b178555610d9c565b5f85815260208120601f198616915b82811015612414578886015182559484019460019091019084016123f5565b508582101561243157878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b5f8261245b57634e487b7160e01b5f52601260045260245ffd5b500490565b808202811582820484141761098457610984612306565b5f60208284031215612487575f80fd5b5051919050565b5f80845461249b8161223d565b600182811680156124b357600181146124c8576124f4565b60ff19841687528215158302870194506124f4565b885f526020805f205f5b858110156124eb5781548a8201529084019082016124d2565b50505082870194505b505050508351612508818360208801611f3e565b64173539b7b760d91b9101908152600501949350505050565b8181038181111561098457610984612306565b6001600160a01b03858116825284166020820152604081018390526080606082018190525f90611e2990830184611f60565b5f60208284031215612576575f80fd5b815161118181611eb8565b5f60208284031215612591575f80fd5b81516111818161214f565b5f82516125ad818460208701611f3e565b919091019291505056fea264697066735822122085d3f6188329a638cad9d2114e99f6a4f13745aa14f263395a53f45734b9211d64736f6c63430008160033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _royaltyFeesInBips (uint96): 50
Arg [1] : _team (address[]): 0xaad674613eCa223688b5efe5F09d8375fA3341Cf
Arg [2] : _teamShares (uint256[]): 100
Arg [3] : _baseURI (string): ipfs://bafybeif56qz36m4hv2v6kw4h7thtkgkdbll7utd4jhl6gerzsklsxxjjsi/
Arg [4] : _initialOwner (address): 0xaad674613eCa223688b5efe5F09d8375fA3341Cf

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000032
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [4] : 000000000000000000000000aad674613eca223688b5efe5f09d8375fa3341cf
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [6] : 000000000000000000000000aad674613eca223688b5efe5f09d8375fa3341cf
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000064
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [10] : 697066733a2f2f62616679626569663536717a33366d3468763276366b773468
Arg [11] : 377468746b676b64626c6c37757464346a686c366765727a736b6c7378786a6a
Arg [12] : 73692f0000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

106885:3972:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;110818:26;;-1:-1:-1;;;110818:26:0;;216:2:1;110818:26:0;;;198:21:1;255:2;235:18;;;228:30;-1:-1:-1;;;274:18:1;;;267:46;330:18;;110818:26:0;;;;;;;;106885:3972;;;;14578:678;;;;;;;;;;-1:-1:-1;14578:678:0;;;;;:::i;:::-;;:::i;:::-;;;910:14:1;;903:22;885:41;;873:2;858:18;14578:678:0;;;;;;;;110403:183;;;;;;;;;;-1:-1:-1;110403:183:0;;;;;:::i;:::-;;:::i;:::-;;20288:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;22240:204::-;;;;;;;;;;-1:-1:-1;22240:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2618:32:1;;;2600:51;;2588:2;2573:18;22240:204:0;2454:203:1;21782:392:0;;;;;;;;;;-1:-1:-1;21782:392:0;;;;;:::i;:::-;;:::i;107145:36::-;;;;;;;;;;;;;;;;;;;3128:25:1;;;3116:2;3101:18;107145:36:0;2982:177:1;13632:315:0;;;;;;;;;;;;13898:12;;13239:1;13882:13;:28;-1:-1:-1;;13882:46:0;;13632:315;100798:671;;;;;;;;;;-1:-1:-1;100798:671:0;;;;;:::i;:::-;;:::i;31509:2800::-;;;;;;;;;;-1:-1:-1;31509:2800:0;;;;;:::i;:::-;;:::i;110005:242::-;;;;;;;;;;-1:-1:-1;110005:242:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;;4285:18;110005:242:0;4138:274:1;107108:30:0;;;;;;;;;;;;;;;;98408:91;;;;;;;;;;-1:-1:-1;98479:12:0;;98408:91;;99537:135;;;;;;;;;;-1:-1:-1;99537:135:0;;;;;:::i;:::-;-1:-1:-1;;;;;99634:21:0;;;99607:7;99634:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;;;;99537:135;23134:185;;;;;;;;;;-1:-1:-1;23134:185:0;;;;;:::i;:::-;;:::i;101737:792::-;;;;;;;;;;-1:-1:-1;101737:792:0;;;;;:::i;:::-;;:::i;109257:144::-;;;;;;;;;;-1:-1:-1;109257:144:0;;;;;:::i;:::-;;:::i;110612:151::-;;;;;;;;;;;;;:::i;20077:144::-;;;;;;;;;;-1:-1:-1;20077:144:0;;;;;:::i;:::-;;:::i;107190:37::-;;;;;;;;;;;;;;;;107046:21;;;;;;;;;;;;;:::i;15320:224::-;;;;;;;;;;-1:-1:-1;15320:224:0;;;;;:::i;:::-;;:::i;105972:103::-;;;;;;;;;;;;;:::i;109409:123::-;;;;;;;;;;-1:-1:-1;109409:123:0;;;;;:::i;:::-;;:::i;99763:100::-;;;;;;;;;;-1:-1:-1;99763:100:0;;;;;:::i;:::-;;:::i;105297:87::-;;;;;;;;;;-1:-1:-1;105343:7:0;105370:6;-1:-1:-1;;;;;105370:6:0;105297:87;;107322:57;;;;;;;;;;-1:-1:-1;107322:57:0;;;;;:::i;:::-;;;;;;;;;;;;;;20457:104;;;;;;;;;;;;;:::i;99259:109::-;;;;;;;;;;-1:-1:-1;99259:109:0;;;;;:::i;:::-;-1:-1:-1;;;;;99342:18:0;99315:7;99342:18;;;:9;:18;;;;;;;99259:109;107238:37;;;;;;;;;;;;;;;;109540:100;;;;;;;;;;-1:-1:-1;109540:100:0;;;;;:::i;:::-;;:::i;22516:306::-;;;;;;;;;;-1:-1:-1;22516:306:0;;;;;:::i;:::-;;:::i;110255:140::-;;;;;;;;;;-1:-1:-1;110255:140:0;;;;;:::i;:::-;;:::i;99953:225::-;;;;;;;;;;-1:-1:-1;99953:225:0;;;;;:::i;:::-;;:::i;108016:725::-;;;;;;:::i;:::-;;:::i;109124:125::-;;;;;;;;;;-1:-1:-1;109124:125:0;;;;;:::i;:::-;;:::i;23390:399::-;;;;;;;;;;-1:-1:-1;23390:399:0;;;;;:::i;:::-;;:::i;100338:260::-;;;;;;;;;;-1:-1:-1;100338:260:0;;;;;:::i;:::-;;:::i;108944:172::-;;;;;;;;;;-1:-1:-1;108944:172:0;;;;;:::i;:::-;;:::i;109748:249::-;;;;;;;;;;-1:-1:-1;109748:249:0;;;;;:::i;:::-;;:::i;107076:23::-;;;;;;;;;;-1:-1:-1;107076:23:0;;;;;;;;;;;;;;;:::i;108749:187::-;;;;;;;;;;-1:-1:-1;108749:187:0;;;;;:::i;:::-;;:::i;99055:105::-;;;;;;;;;;-1:-1:-1;99055:105:0;;;;;:::i;:::-;-1:-1:-1;;;;;99136:16:0;99109:7;99136:16;;;:7;:16;;;;;;;99055:105;107284:27;;;;;;;;;;;;;;;;98845:119;;;;;;;;;;-1:-1:-1;98845:119:0;;;;;:::i;:::-;-1:-1:-1;;;;;98930:26:0;98903:7;98930:26;;;:19;:26;;;;;;;98845:119;98593:95;;;;;;;;;;-1:-1:-1;98666:14:0;;98593:95;;22899:164;;;;;;;;;;-1:-1:-1;22899:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;23020:25:0;;;22996:4;23020:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;22899:164;106230:220;;;;;;;;;;-1:-1:-1;106230:220:0;;;;;:::i;:::-;;:::i;109648:92::-;;;;;;;;;;-1:-1:-1;109648:92:0;;;;;:::i;:::-;;:::i;14578:678::-;14663:4;-1:-1:-1;;;;;;;;;14963:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;15040:25:0;;;14963:102;:179;;;-1:-1:-1;;;;;;;;;;15117:25:0;;;14963:179;:242;;;-1:-1:-1;;;;;;;;;;15180:25:0;;;14963:242;14943:262;14578:678;-1:-1:-1;;14578:678:0:o;110403:183::-;105183:13;:11;:13::i;:::-;-1:-1:-1;;;;;110540:38:0::1;-1:-1:-1::0;;;;;110502:27:0;;::::1;-1:-1:-1::0;;;110502:27:0::1;-1:-1:-1::0;;110540:38:0;::::1;110502:15;110540:38:::0;110403:183::o;20288:100::-;20342:13;20375:5;20368:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20288:100;:::o;22240:204::-;22308:7;22333:16;22341:7;22333;:16::i;:::-;22328:64;;22358:34;;-1:-1:-1;;;22358:34:0;;;;;;;;;;;22328:64;-1:-1:-1;22412:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;22412:24:0;;22240:204::o;21782:392::-;21863:13;21879:16;21887:7;21879;:16::i;:::-;21863:32;-1:-1:-1;42692:10:0;-1:-1:-1;;;;;21910:28:0;;;21906:175;;21958:44;21975:5;42692:10;22899:164;:::i;21958:44::-;21953:128;;22030:35;;-1:-1:-1;;;22030:35:0;;;;;;;;;;;21953:128;22093:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;22093:29:0;-1:-1:-1;;;;;22093:29:0;;;;;;;;;22138:28;;22093:24;;22138:28;;;;;;;21852:322;21782:392;;:::o;100798:671::-;-1:-1:-1;;;;;100874:16:0;;100893:1;100874:16;;;:7;:16;;;;;;100866:71;;;;-1:-1:-1;;;100866:71:0;;;;;;;:::i;:::-;100950:15;100968:19;100979:7;100968:10;:19::i;:::-;100950:37;;101008:7;101019:1;101008:12;101000:68;;;;-1:-1:-1;;;101000:68:0;;;;;;;:::i;:::-;101281:7;101263:14;;:25;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;101324:18:0;;;;;;:9;:18;;;;;:29;;;;;;101377:35;101334:7;101346;101377:17;:35::i;:::-;101428:33;;;-1:-1:-1;;;;;4330:32:1;;4312:51;;4394:2;4379:18;;4372:34;;;101428:33:0;;4285:18:1;101428:33:0;;;;;;;100855:614;100798:671;:::o;31509:2800::-;31643:27;31673;31692:7;31673:18;:27::i;:::-;31643:57;;31758:4;-1:-1:-1;;;;;31717:45:0;31733:19;-1:-1:-1;;;;;31717:45:0;;31713:86;;31771:28;;-1:-1:-1;;;31771:28:0;;;;;;;;;;;31713:86;31813:27;30239:21;;;30066:15;30281:4;30274:36;30363:4;30347:21;;30453:26;;42692:10;31206:30;;;-1:-1:-1;;;;;30904:26:0;;31185:19;;;31182:55;31992:174;;32079:43;32096:4;42692:10;22899:164;:::i;32079:43::-;32074:92;;32131:35;;-1:-1:-1;;;32131:35:0;;;;;;;;;;;32074:92;-1:-1:-1;;;;;32183:16:0;;32179:52;;32208:23;;-1:-1:-1;;;32208:23:0;;;;;;;;;;;32179:52;32380:15;32377:160;;;32520:1;32499:19;32492:30;32377:160;-1:-1:-1;;;;;32915:24:0;;;;;;;:18;:24;;;;;;32913:26;;-1:-1:-1;;32913:26:0;;;32984:22;;;;;;;;;32982:24;;-1:-1:-1;32982:24:0;;;19976:11;19952:22;19948:40;19935:62;-1:-1:-1;;;19935:62:0;33277:26;;;;:17;:26;;;;;:174;;;;-1:-1:-1;;;33571:46:0;;:51;;33567:626;;33675:1;33665:11;;33643:19;33798:30;;;:17;:30;;;;;;:35;;33794:384;;33936:13;;33921:11;:28;33917:242;;34083:30;;;;:17;:30;;;;;:52;;;33917:242;33624:569;33567:626;34240:7;34236:2;-1:-1:-1;;;;;34221:27:0;34230:4;-1:-1:-1;;;;;34221:27:0;;;;;;;;;;;34259:42;31632:2677;;;31509:2800;;;:::o;110005:242::-;110192:15;;110116:16;;;;-1:-1:-1;;;110192:15:0;;-1:-1:-1;;;;;110192:15:0;110209:28;110226:10;110209:16;:28::i;:::-;110184:54;;;;110005:242;;;;;:::o;23134:185::-;23272:39;23289:4;23295:2;23299:7;23272:39;;;;;;;;;;;;:16;:39::i;:::-;23134:185;;;:::o;101737:792::-;-1:-1:-1;;;;;101819:16:0;;101838:1;101819:16;;;:7;:16;;;;;;101811:71;;;;-1:-1:-1;;;101811:71:0;;;;;;;:::i;:::-;101895:15;101913:26;101924:5;101931:7;101913:10;:26::i;:::-;101895:44;;101960:7;101971:1;101960:12;101952:68;;;;-1:-1:-1;;;101952:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;102275:26:0;;;;;;:19;:26;;;;;:37;;102305:7;;102275:26;:37;;102305:7;;102275:37;:::i;:::-;;;;-1:-1:-1;;;;;;;102348:21:0;;;;;;;:14;:21;;;;;;;;:30;;;;;;;;;:41;;;;;;102413:47;102363:5;102370:7;102382;102413:22;:47::i;:::-;102476:45;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;102476:45:0;;;;;4285:18:1;102476:45:0;;;;;;;101800:729;101737:792;;:::o;109257:144::-;105183:13;:11;:13::i;:::-;109347:21:::1;:46:::0;109257:144::o;110612:151::-;105183:13;:11;:13::i;:::-;110668:6:::1;110664:92;110685:10;;110681:1;:14;110664:92;;;110718:26;110734:8;110740:1;110734:5;:8::i;110718:26::-;110698:3;;110664:92;;;;110612:151::o:0;20077:144::-;20141:7;20184:27;20203:7;20184:18;:27::i;107046:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;15320:224::-;15384:7;-1:-1:-1;;;;;15408:19:0;;15404:60;;15436:28;;-1:-1:-1;;;15436:28:0;;;;;;;;;;;15404:60;-1:-1:-1;;;;;;15482:25:0;;;;;:18;:25;;;;;;9812:13;15482:54;;15320:224::o;105972:103::-;105183:13;:11;:13::i;:::-;106037:30:::1;106064:1;106037:18;:30::i;:::-;105972:103::o:0;109409:123::-;105183:13;:11;:13::i;:::-;109490:15:::1;:34:::0;109409:123::o;99763:100::-;99814:7;99841;99849:5;99841:14;;;;;;;;:::i;:::-;;;;;;;;;;;-1:-1:-1;;;;;99841:14:0;;99763:100;-1:-1:-1;;99763:100:0:o;20457:104::-;20513:13;20546:7;20539:14;;;;;:::i;109540:100::-;105183:13;:11;:13::i;:::-;109614:7:::1;:18;109624:8:::0;109614:7;:18:::1;:::i;:::-;;109540:100:::0;:::o;22516:306::-;42692:10;-1:-1:-1;;;;;22615:31:0;;;22611:61;;22655:17;;-1:-1:-1;;;22655:17:0;;;;;;;;;;;22611:61;42692:10;22683:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;22683:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;22683:60:0;;;;;;;;;;22759:55;;885:41:1;;;22683:49:0;;42692:10;22759:55;;858:18:1;22759:55:0;;;;;;;22516:306;;:::o;110255:140::-;110370:17;;110322:7;;-1:-1:-1;;;;;110370:17:0;110348:18;110361:5;110348:10;:18;:::i;:::-;110347:40;;;;:::i;99953:225::-;100011:7;100031:21;100079:15;98666:14;;;98593:95;100079:15;100055:39;;:21;:39;:::i;:::-;100031:63;;100112:58;100128:7;100137:13;100152:17;100161:7;-1:-1:-1;;;;;99342:18:0;99315:7;99342:18;;;:9;:18;;;;;;;99259:109;100152:17;100112:15;:58::i;:::-;100105:65;99953:225;-1:-1:-1;;;99953:225:0:o;108016:725::-;107930:9;107943:10;107930:23;107922:66;;;;-1:-1:-1;;;107922:66:0;;13712:2:1;107922:66:0;;;13694:21:1;13751:2;13731:18;;;13724:30;13790:32;13770:18;;;13763:60;13840:18;;107922:66:0;13510:354:1;107922:66:0;108123:10:::1;-1:-1:-1::0;;;;;108123:22:0;::::1;;108115:61;;;::::0;-1:-1:-1;;;108115:61:0;;14071:2:1;108115:61:0::1;::::0;::::1;14053:21:1::0;14110:2;14090:18;;;14083:30;14149:28;14129:18;;;14122:56;14195:18;;108115:61:0::1;13869:350:1::0;108115:61:0::1;108210:15;108195:11;::::0;::::1;;::::0;:30;::::1;;;;;;:::i;:::-;;108187:71;;;::::0;-1:-1:-1;;;108187:71:0;;14426:2:1;108187:71:0::1;::::0;::::1;14408:21:1::0;14465:2;14445:18;;;14438:30;14504;14484:18;;;14477:58;14552:18;;108187:71:0::1;14224:352:1::0;108187:71:0::1;108306:16;;108293:9;108277:13;13898:12:::0;;13239:1;13882:13;:28;-1:-1:-1;;13882:46:0;;13632:315;108277:13:::1;:25;;;;:::i;:::-;:45;;108269:77;;;::::0;-1:-1:-1;;;108269:77:0;;14783:2:1;108269:77:0::1;::::0;::::1;14765:21:1::0;14822:2;14802:18;;;14795:30;-1:-1:-1;;;14841:18:1;;;14834:49;14900:18;;108269:77:0::1;14581:343:1::0;108269:77:0::1;108394:10;;108381:9;108365:13;13898:12:::0;;13239:1;13882:13;:28;-1:-1:-1;;13882:46:0;;13632:315;108365:13:::1;:25;;;;:::i;:::-;:39;;108357:71;;;::::0;-1:-1:-1;;;108357:71:0;;14783:2:1;108357:71:0::1;::::0;::::1;14765:21:1::0;14822:2;14802:18;;;14795:30;-1:-1:-1;;;14841:18:1;;;14834:49;14900:18;;108357:71:0::1;14581:343:1::0;108357:71:0::1;108498:21;::::0;-1:-1:-1;;;;;108447:35:0;::::1;;::::0;;;:25:::1;:35;::::0;;;;;:47:::1;::::0;108485:9;;108447:47:::1;:::i;:::-;:72;;108439:113;;;::::0;-1:-1:-1;;;108439:113:0;;15131:2:1;108439:113:0::1;::::0;::::1;15113:21:1::0;15170:2;15150:18;;;15143:30;15209;15189:18;;;15182:58;15257:18;;108439:113:0::1;14929:352:1::0;108439:113:0::1;108602:9;108584:15;;:27;;;;:::i;:::-;108571:9;:40;;108563:70;;;::::0;-1:-1:-1;;;108563:70:0;;15488:2:1;108563:70:0::1;::::0;::::1;15470:21:1::0;15527:2;15507:18;;;15500:30;-1:-1:-1;;;15546:18:1;;;15539:47;15603:18;;108563:70:0::1;15286:341:1::0;108563:70:0::1;-1:-1:-1::0;;;;;108644:35:0;::::1;;::::0;;;:25:::1;:35;::::0;;;;:48;;108683:9;;108644:35;:48:::1;::::0;108683:9;;108644:48:::1;:::i;:::-;::::0;;;-1:-1:-1;108703:30:0::1;::::0;-1:-1:-1;108713:8:0;108723:9;108703::::1;:30::i;109124:125::-:0;105183:13;:11;:13::i;:::-;109205:16:::1;:36:::0;109124:125::o;23390:399::-;23557:31;23570:4;23576:2;23580:7;23557:12;:31::i;:::-;-1:-1:-1;;;;;23603:14:0;;;:19;23599:183;;23642:56;23673:4;23679:2;23683:7;23692:5;23642:30;:56::i;:::-;23637:145;;23726:40;;-1:-1:-1;;;23726:40:0;;;;;;;;;;;23637:145;23390:399;;;;:::o;100338:260::-;-1:-1:-1;;;;;98930:26:0;;100410:7;98930:26;;;:19;:26;;;;;;100410:7;;100454:30;;-1:-1:-1;;;100454:30:0;;100478:4;100454:30;;;2600:51:1;-1:-1:-1;;;;;100454:15:0;;;;;2573:18:1;;100454:30:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:53;;;;:::i;:::-;-1:-1:-1;;;;;99634:21:0;;;99607:7;99634:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;100430:77;;-1:-1:-1;100525:65:0;;100541:7;;100430:77;;100112:15;:58::i;100525:65::-;100518:72;100338:260;-1:-1:-1;;;;100338:260:0:o;108944:172::-;105183:13;:11;:13::i;:::-;109035:10:::1;;109021:11;:24;109013:60;;;::::0;-1:-1:-1;;;109013:60:0;;16023:2:1;109013:60:0::1;::::0;::::1;16005:21:1::0;16062:2;16042:18;;;16035:30;16101:25;16081:18;;;16074:53;16144:18;;109013:60:0::1;15821:347:1::0;109013:60:0::1;109084:10;:24:::0;108944:172::o;109748:249::-;109819:13;109853:17;109861:8;109853:7;:17::i;:::-;109845:61;;;;-1:-1:-1;;;109845:61:0;;16375:2:1;109845:61:0;;;16357:21:1;16414:2;16394:18;;;16387:30;16453:33;16433:18;;;16426:61;16504:18;;109845:61:0;16173:355:1;109845:61:0;109950:7;109959:19;:8;:17;:19::i;:::-;109933:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;109919:70;;109748:249;;;:::o;108749:187::-;105183:13;:11;:13::i;:::-;108859:10:::1;;108846:9;108830:13;13898:12:::0;;13239:1;13882:13;:28;-1:-1:-1;;13882:46:0;;13632:315;108830:13:::1;:25;;;;:::i;:::-;:39;;108822:70;;;::::0;-1:-1:-1;;;108822:70:0;;17928:2:1;108822:70:0::1;::::0;::::1;17910:21:1::0;17967:2;17947:18;;;17940:30;-1:-1:-1;;;17986:18:1;;;17979:48;18044:18;;108822:70:0::1;17726:342:1::0;108822:70:0::1;108903:25;108913:3;108918:9;108903;:25::i;106230:220::-:0;105183:13;:11;:13::i;:::-;-1:-1:-1;;;;;106315:22:0;::::1;106311:93;;106361:31;::::0;-1:-1:-1;;;106361:31:0;;106389:1:::1;106361:31;::::0;::::1;2600:51:1::0;2573:18;;106361:31:0::1;2454:203:1::0;106311:93:0::1;106414:28;106433:8;106414:18;:28::i;109648:92::-:0;105183:13;:11;:13::i;:::-;109726:5:::1;109721:11;;;;;;;;:::i;:::-;109707;:25:::0;;-1:-1:-1;;109707:25:0::1;::::0;;;;::::1;;;;;;:::i;:::-;;;;;;109648:92:::0;:::o;105462:166::-;105343:7;105370:6;-1:-1:-1;;;;;105370:6:0;42692:10;105522:23;105518:103;;105569:40;;-1:-1:-1;;;105569:40:0;;42692:10;105569:40;;;2600:51:1;2573:18;;105569:40:0;2454:203:1;24044:273:0;24101:4;24157:7;13239:1;24138:26;;:66;;;;;24191:13;;24181:7;:23;24138:66;:152;;;;-1:-1:-1;;24242:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;24242:43:0;:48;;24044:273::o;66405:340::-;66515:6;66491:21;:30;66487:111;;;66545:41;;-1:-1:-1;;;66545:41:0;;66580:4;66545:41;;;2600:51:1;2573:18;;66545:41:0;2454:203:1;66487:111:0;66611:12;66629:9;-1:-1:-1;;;;;66629:14:0;66651:6;66629:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66610:52;;;66678:7;66673:65;;66709:17;;-1:-1:-1;;;66709:17:0;;;;;;;;;;;16994:1129;17061:7;17096;;13239:1;17145:23;17141:915;;17198:13;;17191:4;:20;17187:869;;;17236:14;17253:23;;;:17;:23;;;;;;;-1:-1:-1;;;17342:23:0;;:28;;17338:699;;17861:113;17868:6;17878:1;17868:11;17861:113;;-1:-1:-1;;;17939:6:0;17921:25;;;;:17;:25;;;;;;17861:113;;17338:699;17213:843;17187:869;18084:31;;-1:-1:-1;;;18084:31:0;;;;;;;;;;;79310:162;79420:43;;;-1:-1:-1;;;;;4330:32:1;;79420:43:0;;;4312:51:1;4379:18;;;;4372:34;;;79420:43:0;;;;;;;;;;4285:18:1;;;;79420:43:0;;;;;;;;-1:-1:-1;;;;;79420:43:0;-1:-1:-1;;;79420:43:0;;;79393:71;;79413:5;;79393:19;:71::i;106610:191::-;106684:16;106703:6;;-1:-1:-1;;;;;106720:17:0;;;-1:-1:-1;;;;;;106720:17:0;;;;;;106753:40;;106703:6;;;;;;;106753:40;;106684:16;106753:40;106673:128;106610:191;:::o;102707:248::-;102917:12;;-1:-1:-1;;;;;102897:16:0;;102853:7;102897:16;;;:7;:16;;;;;;102853:7;;102932:15;;102881:32;;:13;:32;:::i;:::-;102880:49;;;;:::i;:::-;:67;;;;:::i;24401:104::-;24470:27;24480:2;24484:8;24470:27;;;;;;;;;;;;:9;:27::i;38260:716::-;38444:88;;-1:-1:-1;;;38444:88:0;;38423:4;;-1:-1:-1;;;;;38444:45:0;;;;;:88;;42692:10;;38511:4;;38517:7;;38526:5;;38444:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;38444:88:0;;;;;;;;-1:-1:-1;;38444:88:0;;;;;;;;;;;;:::i;:::-;;;38440:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38727:6;:13;38744:1;38727:18;38723:235;;38773:40;;-1:-1:-1;;;38773:40:0;;;;;;;;;;;38723:235;38916:6;38910:13;38901:6;38897:2;38893:15;38886:38;38440:529;-1:-1:-1;;;;;;38603:64:0;-1:-1:-1;;;38603:64:0;;-1:-1:-1;38260:716:0;;;;;;:::o;62276:718::-;62332:13;62383:14;62400:17;62411:5;62400:10;:17::i;:::-;62420:1;62400:21;62383:38;;62436:20;62470:6;62459:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;62459:18:0;-1:-1:-1;62436:41:0;-1:-1:-1;62601:28:0;;;62617:2;62601:28;62658:290;-1:-1:-1;;62690:5:0;-1:-1:-1;;;62827:2:0;62816:14;;62811:32;62690:5;62798:46;62890:2;62881:11;;;-1:-1:-1;62911:21:0;62658:290;62911:21;-1:-1:-1;62969:6:0;62276:718;-1:-1:-1;;;62276:718:0:o;82121:638::-;82545:23;82571:33;-1:-1:-1;;;;;82571:27:0;;82599:4;82571:27;:33::i;:::-;82545:59;;82619:10;:17;82640:1;82619:22;;:57;;;;;82657:10;82646:30;;;;;;;;;;;;:::i;:::-;82645:31;82619:57;82615:137;;;82700:40;;-1:-1:-1;;;82700:40:0;;-1:-1:-1;;;;;2618:32:1;;82700:40:0;;;2600:51:1;2573:18;;82700:40:0;2454:203:1;24921:681:0;25044:19;25050:2;25054:8;25044:5;:19::i;:::-;-1:-1:-1;;;;;25105:14:0;;;:19;25101:483;;25159:13;;25207:14;;;25240:233;25271:62;25310:1;25314:2;25318:7;;;;;;25327:5;25271:30;:62::i;:::-;25266:167;;25369:40;;-1:-1:-1;;;25369:40:0;;;;;;;;;;;25266:167;25468:3;25460:5;:11;25240:233;;25555:3;25538:13;;:20;25534:34;;25560:8;;;25534:34;25126:458;;24921:681;;;:::o;58680:948::-;58733:7;;-1:-1:-1;;;58811:17:0;;58807:106;;-1:-1:-1;;;58849:17:0;;;-1:-1:-1;58895:2:0;58885:12;58807:106;58940:8;58931:5;:17;58927:106;;58978:8;58969:17;;;-1:-1:-1;59015:2:0;59005:12;58927:106;59060:8;59051:5;:17;59047:106;;59098:8;59089:17;;;-1:-1:-1;59135:2:0;59125:12;59047:106;59180:7;59171:5;:16;59167:103;;59217:7;59208:16;;;-1:-1:-1;59253:1:0;59243:11;59167:103;59297:7;59288:5;:16;59284:103;;59334:7;59325:16;;;-1:-1:-1;59370:1:0;59360:11;59284:103;59414:7;59405:5;:16;59401:103;;59451:7;59442:16;;;-1:-1:-1;59487:1:0;59477:11;59401:103;59531:7;59522:5;:16;59518:68;;59569:1;59559:11;59614:6;58680:948;-1:-1:-1;;58680:948:0:o;67608:153::-;67683:12;67715:38;67737:6;67745:4;67751:1;67715:21;:38::i;25875:1529::-;25963:13;;-1:-1:-1;;;;;25991:16:0;;25987:48;;26016:19;;-1:-1:-1;;;26016:19:0;;;;;;;;;;;25987:48;26050:8;26062:1;26050:13;26046:44;;26072:18;;-1:-1:-1;;;26072:18:0;;;;;;;;;;;26046:44;-1:-1:-1;;;;;26578:22:0;;;;;;:18;:22;;9949:2;26578:22;;:70;;26616:31;26604:44;;26578:70;;;19976:11;19952:22;19948:40;-1:-1:-1;21686:15:0;;21661:23;21657:45;19945:51;19935:62;26891:31;;;;:17;:31;;;;;:173;26909:12;27140:23;;;27178:101;27205:35;;27230:9;;;;;-1:-1:-1;;;;;27205:35:0;;;27222:1;;27205:35;;27222:1;;27205:35;27274:3;27264:7;:13;27178:101;;27295:13;:19;-1:-1:-1;23134:185:0;;;:::o;68096:398::-;68195:12;68248:5;68224:21;:29;68220:110;;;68277:41;;-1:-1:-1;;;68277:41:0;;68312:4;68277:41;;;2600:51:1;2573:18;;68277:41:0;2454:203:1;68220:110:0;68341:12;68355:23;68382:6;-1:-1:-1;;;;;68382:11:0;68401:5;68408:4;68382:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;68340:73;;;;68431:55;68458:6;68466:7;68475:10;68431:26;:55::i;:::-;68424:62;68096:398;-1:-1:-1;;;;;;68096:398:0:o;69572:597::-;69720:12;69750:7;69745:417;;69774:19;69782:10;69774:7;:19::i;:::-;69745:417;;;70002:17;;:22;:49;;;;-1:-1:-1;;;;;;70028:18:0;;;:23;70002:49;69998:121;;;70079:24;;-1:-1:-1;;;70079:24:0;;-1:-1:-1;;;;;2618:32:1;;70079:24:0;;;2600:51:1;2573:18;;70079:24:0;2454:203:1;69998:121:0;-1:-1:-1;70140:10:0;70133:17;;70722:528;70855:17;;:21;70851:392;;71087:10;71081:17;71144:15;71131:10;71127:2;71123:19;71116:44;70851:392;71214:17;;-1:-1:-1;;;71214:17:0;;;;;;;;;;;359:131:1;-1:-1:-1;;;;;;433:32:1;;423:43;;413:71;;480:1;477;470:12;495:245;553:6;606:2;594:9;585:7;581:23;577:32;574:52;;;622:1;619;612:12;574:52;661:9;648:23;680:30;704:5;680:30;:::i;937:131::-;-1:-1:-1;;;;;1012:31:1;;1002:42;;992:70;;1058:1;1055;1048:12;1073:435;1140:6;1148;1201:2;1189:9;1180:7;1176:23;1172:32;1169:52;;;1217:1;1214;1207:12;1169:52;1256:9;1243:23;1275:31;1300:5;1275:31;:::i;:::-;1325:5;-1:-1:-1;1382:2:1;1367:18;;1354:32;-1:-1:-1;;;;;1417:40:1;;1405:53;;1395:81;;1472:1;1469;1462:12;1395:81;1495:7;1485:17;;;1073:435;;;;;:::o;1513:250::-;1598:1;1608:113;1622:6;1619:1;1616:13;1608:113;;;1698:11;;;1692:18;1679:11;;;1672:39;1644:2;1637:10;1608:113;;;-1:-1:-1;;1755:1:1;1737:16;;1730:27;1513:250::o;1768:271::-;1810:3;1848:5;1842:12;1875:6;1870:3;1863:19;1891:76;1960:6;1953:4;1948:3;1944:14;1937:4;1930:5;1926:16;1891:76;:::i;:::-;2021:2;2000:15;-1:-1:-1;;1996:29:1;1987:39;;;;2028:4;1983:50;;1768:271;-1:-1:-1;;1768:271:1:o;2044:220::-;2193:2;2182:9;2175:21;2156:4;2213:45;2254:2;2243:9;2239:18;2231:6;2213:45;:::i;2269:180::-;2328:6;2381:2;2369:9;2360:7;2356:23;2352:32;2349:52;;;2397:1;2394;2387:12;2349:52;-1:-1:-1;2420:23:1;;2269:180;-1:-1:-1;2269:180:1:o;2662:315::-;2730:6;2738;2791:2;2779:9;2770:7;2766:23;2762:32;2759:52;;;2807:1;2804;2797:12;2759:52;2846:9;2833:23;2865:31;2890:5;2865:31;:::i;:::-;2915:5;2967:2;2952:18;;;;2939:32;;-1:-1:-1;;;2662:315:1:o;3164:255::-;3231:6;3284:2;3272:9;3263:7;3259:23;3255:32;3252:52;;;3300:1;3297;3290:12;3252:52;3339:9;3326:23;3358:31;3383:5;3358:31;:::i;3424:456::-;3501:6;3509;3517;3570:2;3558:9;3549:7;3545:23;3541:32;3538:52;;;3586:1;3583;3576:12;3538:52;3625:9;3612:23;3644:31;3669:5;3644:31;:::i;:::-;3694:5;-1:-1:-1;3751:2:1;3736:18;;3723:32;3764:33;3723:32;3764:33;:::i;:::-;3424:456;;3816:7;;-1:-1:-1;;;3870:2:1;3855:18;;;;3842:32;;3424:456::o;3885:248::-;3953:6;3961;4014:2;4002:9;3993:7;3989:23;3985:32;3982:52;;;4030:1;4027;4020:12;3982:52;-1:-1:-1;;4053:23:1;;;4123:2;4108:18;;;4095:32;;-1:-1:-1;3885:248:1:o;4417:403::-;4500:6;4508;4561:2;4549:9;4540:7;4536:23;4532:32;4529:52;;;4577:1;4574;4567:12;4529:52;4616:9;4603:23;4635:31;4660:5;4635:31;:::i;:::-;4685:5;-1:-1:-1;4742:2:1;4727:18;;4714:32;4755:33;4714:32;4755:33;:::i;5077:127::-;5138:10;5133:3;5129:20;5126:1;5119:31;5169:4;5166:1;5159:15;5193:4;5190:1;5183:15;5209:632;5274:5;5304:18;5345:2;5337:6;5334:14;5331:40;;;5351:18;;:::i;:::-;5426:2;5420:9;5394:2;5480:15;;-1:-1:-1;;5476:24:1;;;5502:2;5472:33;5468:42;5456:55;;;5526:18;;;5546:22;;;5523:46;5520:72;;;5572:18;;:::i;:::-;5612:10;5608:2;5601:22;5641:6;5632:15;;5671:6;5663;5656:22;5711:3;5702:6;5697:3;5693:16;5690:25;5687:45;;;5728:1;5725;5718:12;5687:45;5778:6;5773:3;5766:4;5758:6;5754:17;5741:44;5833:1;5826:4;5817:6;5809;5805:19;5801:30;5794:41;;;;5209:632;;;;;:::o;5846:451::-;5915:6;5968:2;5956:9;5947:7;5943:23;5939:32;5936:52;;;5984:1;5981;5974:12;5936:52;6024:9;6011:23;6057:18;6049:6;6046:30;6043:50;;;6089:1;6086;6079:12;6043:50;6112:22;;6165:4;6157:13;;6153:27;-1:-1:-1;6143:55:1;;6194:1;6191;6184:12;6143:55;6217:74;6283:7;6278:2;6265:16;6260:2;6256;6252:11;6217:74;:::i;6302:118::-;6388:5;6381:13;6374:21;6367:5;6364:32;6354:60;;6410:1;6407;6400:12;6425:382;6490:6;6498;6551:2;6539:9;6530:7;6526:23;6522:32;6519:52;;;6567:1;6564;6557:12;6519:52;6606:9;6593:23;6625:31;6650:5;6625:31;:::i;:::-;6675:5;-1:-1:-1;6732:2:1;6717:18;;6704:32;6745:30;6704:32;6745:30;:::i;6812:795::-;6907:6;6915;6923;6931;6984:3;6972:9;6963:7;6959:23;6955:33;6952:53;;;7001:1;6998;6991:12;6952:53;7040:9;7027:23;7059:31;7084:5;7059:31;:::i;:::-;7109:5;-1:-1:-1;7166:2:1;7151:18;;7138:32;7179:33;7138:32;7179:33;:::i;:::-;7231:7;-1:-1:-1;7285:2:1;7270:18;;7257:32;;-1:-1:-1;7340:2:1;7325:18;;7312:32;7367:18;7356:30;;7353:50;;;7399:1;7396;7389:12;7353:50;7422:22;;7475:4;7467:13;;7463:27;-1:-1:-1;7453:55:1;;7504:1;7501;7494:12;7453:55;7527:74;7593:7;7588:2;7575:16;7570:2;7566;7562:11;7527:74;:::i;:::-;7517:84;;;6812:795;;;;;;;:::o;7612:127::-;7673:10;7668:3;7664:20;7661:1;7654:31;7704:4;7701:1;7694:15;7728:4;7725:1;7718:15;7744:337;7885:2;7870:18;;7918:1;7907:13;;7897:144;;7963:10;7958:3;7954:20;7951:1;7944:31;7998:4;7995:1;7988:15;8026:4;8023:1;8016:15;7897:144;8050:25;;;7744:337;:::o;8928:380::-;9007:1;9003:12;;;;9050;;;9071:61;;9125:4;9117:6;9113:17;9103:27;;9071:61;9178:2;9170:6;9167:14;9147:18;9144:38;9141:161;;9224:10;9219:3;9215:20;9212:1;9205:31;9259:4;9256:1;9249:15;9287:4;9284:1;9277:15;9141:161;;8928:380;;;:::o;9313:402::-;9515:2;9497:21;;;9554:2;9534:18;;;9527:30;9593:34;9588:2;9573:18;;9566:62;-1:-1:-1;;;9659:2:1;9644:18;;9637:36;9705:3;9690:19;;9313:402::o;9720:407::-;9922:2;9904:21;;;9961:2;9941:18;;;9934:30;10000:34;9995:2;9980:18;;9973:62;-1:-1:-1;;;10066:2:1;10051:18;;10044:41;10117:3;10102:19;;9720:407::o;10132:127::-;10193:10;10188:3;10184:20;10181:1;10174:31;10224:4;10221:1;10214:15;10248:4;10245:1;10238:15;10264:125;10329:9;;;10350:10;;;10347:36;;;10363:18;;:::i;10681:127::-;10742:10;10737:3;10733:20;10730:1;10723:31;10773:4;10770:1;10763:15;10797:4;10794:1;10787:15;10939:518;11041:2;11036:3;11033:11;11030:421;;;11077:5;11074:1;11067:16;11121:4;11118:1;11108:18;11191:2;11179:10;11175:19;11172:1;11168:27;11162:4;11158:38;11227:4;11215:10;11212:20;11209:47;;;-1:-1:-1;11250:4:1;11209:47;11305:2;11300:3;11296:12;11293:1;11289:20;11283:4;11279:31;11269:41;;11360:81;11378:2;11371:5;11368:13;11360:81;;;11437:1;11423:16;;11404:1;11393:13;11360:81;;11633:1345;11759:3;11753:10;11786:18;11778:6;11775:30;11772:56;;;11808:18;;:::i;:::-;11837:97;11927:6;11887:38;11919:4;11913:11;11887:38;:::i;:::-;11881:4;11837:97;:::i;:::-;11989:4;;12046:2;12035:14;;12063:1;12058:663;;;;12765:1;12782:6;12779:89;;;-1:-1:-1;12834:19:1;;;12828:26;12779:89;-1:-1:-1;;11590:1:1;11586:11;;;11582:24;11578:29;11568:40;11614:1;11610:11;;;11565:57;12881:81;;12028:944;;12058:663;10886:1;10879:14;;;10923:4;10910:18;;-1:-1:-1;;12094:20:1;;;12212:236;12226:7;12223:1;12220:14;12212:236;;;12315:19;;;12309:26;12294:42;;12407:27;;;;12375:1;12363:14;;;;12242:19;;12212:236;;;12216:3;12476:6;12467:7;12464:19;12461:201;;;12537:19;;;12531:26;-1:-1:-1;;12620:1:1;12616:14;;;12632:3;12612:24;12608:37;12604:42;12589:58;12574:74;;12461:201;-1:-1:-1;;;;;12708:1:1;12692:14;;;12688:22;12675:36;;-1:-1:-1;11633:1345:1:o;13115:217::-;13155:1;13181;13171:132;;13225:10;13220:3;13216:20;13213:1;13206:31;13260:4;13257:1;13250:15;13288:4;13285:1;13278:15;13171:132;-1:-1:-1;13317:9:1;;13115:217::o;13337:168::-;13410:9;;;13441;;13458:15;;;13452:22;;13438:37;13428:71;;13479:18;;:::i;15632:184::-;15702:6;15755:2;15743:9;15734:7;15730:23;15726:32;15723:52;;;15771:1;15768;15761:12;15723:52;-1:-1:-1;15794:16:1;;15632:184;-1:-1:-1;15632:184:1:o;16533:1188::-;16810:3;16839:1;16872:6;16866:13;16902:36;16928:9;16902:36;:::i;:::-;16957:1;16974:17;;;17000:133;;;;17147:1;17142:358;;;;16967:533;;17000:133;-1:-1:-1;;17033:24:1;;17021:37;;17106:14;;17099:22;17087:35;;17078:45;;;-1:-1:-1;17000:133:1;;17142:358;17173:6;17170:1;17163:17;17203:4;17248;17245:1;17235:18;17275:1;17289:165;17303:6;17300:1;17297:13;17289:165;;;17381:14;;17368:11;;;17361:35;17424:16;;;;17318:10;;17289:165;;;17293:3;;;17483:6;17478:3;17474:16;17467:23;;16967:533;;;;;17531:6;17525:13;17547:68;17606:8;17601:3;17594:4;17586:6;17582:17;17547:68;:::i;:::-;-1:-1:-1;;;17637:18:1;;17664:22;;;17713:1;17702:13;;16533:1188;-1:-1:-1;;;;16533:1188:1:o;18283:128::-;18350:9;;;18371:11;;;18368:37;;;18385:18;;:::i;18416:489::-;-1:-1:-1;;;;;18685:15:1;;;18667:34;;18737:15;;18732:2;18717:18;;18710:43;18784:2;18769:18;;18762:34;;;18832:3;18827:2;18812:18;;18805:31;;;18610:4;;18853:46;;18879:19;;18871:6;18853:46;:::i;18910:249::-;18979:6;19032:2;19020:9;19011:7;19007:23;19003:32;19000:52;;;19048:1;19045;19038:12;19000:52;19080:9;19074:16;19099:30;19123:5;19099:30;:::i;19164:245::-;19231:6;19284:2;19272:9;19263:7;19259:23;19255:32;19252:52;;;19300:1;19297;19290:12;19252:52;19332:9;19326:16;19351:28;19373:5;19351:28;:::i;19414:287::-;19543:3;19581:6;19575:13;19597:66;19656:6;19651:3;19644:4;19636:6;19632:17;19597:66;:::i;:::-;19679:16;;;;;19414:287;-1:-1:-1;;19414:287:1:o

Swarm Source

ipfs://85d3f6188329a638cad9d2114e99f6a4f13745aa14f263395a53f45734b9211d
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.