ETH Price: $3,072.89 (-2.51%)

Token

ToonTabz (TTBZ)
 

Overview

Max Total Supply

4,980 TTBZ

Holders

623

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
9 TTBZ
0x23562Dbaee515Ddb6C08cEe52713B031d0EFa3f2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ToonTabz

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-24
*/

// File: contracts/IERC721A.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */


interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set through `_extraData`.
        uint24 extraData;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // ==============================
    //            IERC2309
    // ==============================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId` (inclusive) is transferred from `from` to `to`,
     * as defined in the ERC2309 standard. See `_mintERC2309` for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}
// File: contracts/ERC721A_royalty.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard,
 * including the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at `_startTokenId()`
 * (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with `_mintERC2309`.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to `_mintERC2309`
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x2a55205a || // ERC 2981 rotyalty
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> BITPOS_EXTRA_DATA);
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, BITMASK_ADDRESS)
            // `owner | (block.timestamp << BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << BITPOS_NEXT_INITIALIZED`.
            result := shl(BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }
    

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 tokenId = startTokenId;
            uint256 end = startTokenId + quantity;
            do {
                emit Transfer(address(0), to, tokenId++);
            } while (tokenId < end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        mapping(uint256 => address) storage tokenApprovalsPtr = _tokenApprovals;
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            // Compute the slot.
            mstore(0x00, tokenId)
            mstore(0x20, tokenApprovalsPtr.slot)
            approvedAddressSlot := keccak256(0x00, 0x40)
            // Load the slot's value from storage.
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    /**
     * @dev Returns whether the `approvedAddress` is equals to `from` or `msgSender`.
     */
    function _isOwnerOrApproved(
        address approvedAddress,
        address from,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
            from := and(from, BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, BITMASK_ADDRESS)
            // `msgSender == from || msgSender == approvedAddress`.
            result := or(eq(msgSender, from), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (BITMASK_BURNED | BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << BITPOS_EXTRA_DATA;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred.
     * This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred.
     * This includes minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}
// File: contracts/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

// File: contracts/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: contracts/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     *
     * Furthermore, `isContract` will also return true if the target contract within
     * the same transaction is already scheduled for destruction by `SELFDESTRUCT`,
     * which only has an effect at the end of a transaction.
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.0/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 amount) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(IERC20 token, address spender, uint256 value) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance + value));
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, oldAllowance - value));
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Compatible with tokens that require the approval to be set to
     * 0 before setting it to a non-zero value.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeWithSelector(token.approve.selector, spender, value);

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, 0));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Use a ERC-2612 signature to set the `owner` approval toward `spender` on `token`.
     * Revert on invalid signature.
     */
    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        require(returndata.length == 0 || abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return
            success && (returndata.length == 0 || abi.decode(returndata, (bool))) && Address.isContract(address(token));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.9.2) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proofLen - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            require(proofPos == proofLen, "MerkleProof: invalid multiproof");
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proofLen - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            require(proofPos == proofLen, "MerkleProof: invalid multiproof");
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/finance/PaymentSplitter.sol


// OpenZeppelin Contracts (last updated v4.8.0) (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;




/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned. The distribution of shares is set at the
 * time of contract deployment and can't be updated thereafter.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(IERC20 indexed token, address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(payees.length == shares_.length, "PaymentSplitter: payees and shares length mismatch");
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(IERC20 token, address account) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Getter for the amount of payee's releasable Ether.
     */
    function releasable(address account) public view returns (uint256) {
        uint256 totalReceived = address(this).balance + totalReleased();
        return _pendingPayment(account, totalReceived, released(account));
    }

    /**
     * @dev Getter for the amount of payee's releasable `token` tokens. `token` should be the address of an
     * IERC20 contract.
     */
    function releasable(IERC20 token, address account) public view returns (uint256) {
        uint256 totalReceived = token.balanceOf(address(this)) + totalReleased(token);
        return _pendingPayment(account, totalReceived, released(token, account));
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _totalReleased is the sum of all values in _released.
        // If "_totalReleased += payment" does not overflow, then "_released[account] += payment" cannot overflow.
        _totalReleased += payment;
        unchecked {
            _released[account] += payment;
        }

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(token, account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _erc20TotalReleased[token] is the sum of all values in _erc20Released[token].
        // If "_erc20TotalReleased[token] += payment" does not overflow, then "_erc20Released[token][account] += payment"
        // cannot overflow.
        _erc20TotalReleased[token] += payment;
        unchecked {
            _erc20Released[token][account] += payment;
        }

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(account != address(0), "PaymentSplitter: account is the zero address");
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(_shares[account] == 0, "PaymentSplitter: account already has shares");

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/ToonTabz.sol


pragma solidity ^0.8.18;







contract ToonTabz is Ownable, ERC721A, PaymentSplitter, DefaultOperatorFilterer {

    using Strings for uint;

    enum Step {
        Before,
        WhitelistSale,
        PublicSale,
        SoldOut
    }

    string public baseURI;

    Step public sellingStep;

    uint public  MAX_SUPPLY = 10000;
    uint public  MAX_TOTAL_PUBLIC = 10000;
    uint public  MAX_TOTAL_WL = 10000;


    uint public MAX_PER_WALLET_PUBLIC = 5;
    uint public MAX_PER_WALLET_WL = 3;


    uint public wlSalePrice = 0.0069 ether;
    uint public publicSalePrice = 0.0069 ether;

    bytes32 public merkleRootWL;


    mapping(address => uint) public amountNFTsperWalletPUBLIC;
    mapping(address => uint) public amountNFTsperWalletWL;


    uint private teamLength;

    uint96 royaltyFeesInBips;
    address royaltyReceiver;

    constructor(uint96 _royaltyFeesInBips, address[] memory _team, uint[] memory _teamShares, bytes32 _merkleRootWL, string memory _baseURI) ERC721A("ToonTabz", "TTBZ")
    PaymentSplitter(_team, _teamShares) {
        merkleRootWL = _merkleRootWL;
        baseURI = _baseURI;
        teamLength = _team.length;
        royaltyFeesInBips = _royaltyFeesInBips;
        royaltyReceiver = msg.sender;
    }

    modifier callerIsUser() {
        require(tx.origin == msg.sender, "The caller is another contract");
        _;
    }

   function whitelistMint(address _account, uint _quantity, bytes32[] calldata _proof) external payable callerIsUser {
        uint price = wlSalePrice;
        require(sellingStep == Step.WhitelistSale, "Whitelist sale is not activated");
        require(msg.sender == _account, "Mint with your own wallet.");
        require(isWhiteListed(msg.sender, _proof), "Not whitelisted");
        require(amountNFTsperWalletWL[msg.sender] + _quantity <= MAX_PER_WALLET_WL, "Max per wallet limit reached");
        require(totalSupply() + _quantity <= MAX_TOTAL_WL, "Max supply exceeded");
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Max supply exceeded");
        require(msg.value >= price * _quantity, "Not enought funds");
        amountNFTsperWalletWL[msg.sender] += _quantity;
        _safeMint(_account, _quantity);
    }


    function publicSaleMint(address _account, uint _quantity) external payable callerIsUser {
        uint price = publicSalePrice;
        require(msg.sender == _account, "Mint with your own wallet.");
        require(sellingStep == Step.PublicSale, "Public sale is not activated");
        require(totalSupply() + _quantity <= MAX_TOTAL_PUBLIC, "Max supply exceeded");
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Max supply exceeded");
        require(amountNFTsperWalletPUBLIC[msg.sender] + _quantity <= MAX_PER_WALLET_PUBLIC, "Max per wallet limit reached");
        require(msg.value >= price * _quantity, "Not enought funds");
        amountNFTsperWalletPUBLIC[msg.sender] += _quantity;
        _safeMint(_account, _quantity);
    }

    function gift(address _to, uint _quantity) external onlyOwner {
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Reached max Supply");
        _safeMint(_to, _quantity);
    }

    function lowerSupply (uint _MAX_SUPPLY) external onlyOwner{
        require(_MAX_SUPPLY < MAX_SUPPLY, "Cannot increase supply!");
        MAX_SUPPLY = _MAX_SUPPLY;
    }

    function setMaxTotalPUBLIC(uint _MAX_TOTAL_PUBLIC) external onlyOwner {
        MAX_TOTAL_PUBLIC = _MAX_TOTAL_PUBLIC;
    }

    function setMaxTotalWL(uint _MAX_TOTAL_WL) external onlyOwner {
        MAX_TOTAL_WL = _MAX_TOTAL_WL;
    }

    function setMaxPerWalletWL(uint _MAX_PER_WALLET_WL) external onlyOwner {
        MAX_PER_WALLET_WL = _MAX_PER_WALLET_WL;
    }

    function setMaxPerWalletPUBLIC(uint _MAX_PER_WALLET_PUBLIC) external onlyOwner {
        MAX_PER_WALLET_PUBLIC = _MAX_PER_WALLET_PUBLIC;
    }

    function setWLSalePrice(uint _wlSalePrice) external onlyOwner {
        wlSalePrice = _wlSalePrice;
    }

    function setPublicSalePrice(uint _publicSalePrice) external onlyOwner {
        publicSalePrice = _publicSalePrice;
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function tokenURI(uint _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");

        return string(abi.encodePacked(baseURI, _tokenId.toString(), ".json"));
    }

    //Whitelist
    function setMerkleRootWL(bytes32 _merkleRootWL) external onlyOwner {
        merkleRootWL = _merkleRootWL;
    }

    function isWhiteListed(address _account, bytes32[] calldata _proof) internal view returns(bool) {
        return _verifyWL(leaf(_account), _proof);
    }

    function leaf(address _account) internal pure returns(bytes32) {
        return keccak256(abi.encodePacked(_account));
    }

    function _verifyWL(bytes32 _leaf, bytes32[] memory _proof) internal view returns(bool) {
        return MerkleProof.verify(_proof, merkleRootWL, _leaf);
    }

    function royaltyInfo (
    uint256 _tokenId,
    uint256 _salePrice
     ) external view returns (
        address receiver,
        uint256 royaltyAmount
     ){
         return (royaltyReceiver, calculateRoyalty(_salePrice));
     }

    function calculateRoyalty(uint256 _salePrice) view public returns (uint256){
        return(_salePrice / 10000) * royaltyFeesInBips;
    }

    function setRoyaltyInfo (address _receiver, uint96 _royaltyFeesInBips) public onlyOwner {
        royaltyReceiver = _receiver;
        royaltyFeesInBips = _royaltyFeesInBips;
    }

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    //ReleaseALL
    function releaseAll() external onlyOwner {
        for(uint i = 0 ; i < teamLength ; i++) {
            release(payable(payee(i)));
        }
    }

    receive() override external payable {
        revert('Only if you mint');
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"},{"internalType":"address[]","name":"_team","type":"address[]"},{"internalType":"uint256[]","name":"_teamShares","type":"uint256[]"},{"internalType":"bytes32","name":"_merkleRootWL","type":"bytes32"},{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ERC20PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"PayeeAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_PER_WALLET_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PER_WALLET_WL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_WL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"amountNFTsperWalletPUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"amountNFTsperWalletWL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"calculateRoyalty","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"gift","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_SUPPLY","type":"uint256"}],"name":"lowerSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"merkleRootWL","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"payee","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"releaseAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum ToonTabz.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_PER_WALLET_PUBLIC","type":"uint256"}],"name":"setMaxPerWalletPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_PER_WALLET_WL","type":"uint256"}],"name":"setMaxPerWalletWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_TOTAL_PUBLIC","type":"uint256"}],"name":"setMaxTotalPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_TOTAL_WL","type":"uint256"}],"name":"setMaxTotalWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRootWL","type":"bytes32"}],"name":"setMerkleRootWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_publicSalePrice","type":"uint256"}],"name":"setPublicSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"}],"name":"setRoyaltyInfo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_wlSalePrice","type":"uint256"}],"name":"setWLSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"shares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"bytes32[]","name":"_proof","type":"bytes32[]"}],"name":"whitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"wlSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _royaltyFeesInBips (uint96): 750
Arg [1] : _team (address[]): 0x23d8eF077912921596B547B7920213287305b881
Arg [2] : _teamShares (uint256[]): 100
Arg [3] : _merkleRootWL (bytes32): 0x68a09eb3cb3252fa5655f26180ac67bd2972a02533771890d77b679aecfd4813
Arg [4] : _baseURI (string): ipfs://bafybeif5ajxje56ezcz4fpufedksiv4fsakeep5ank2ght3sseyktt42mi/

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000002ee
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 68a09eb3cb3252fa5655f26180ac67bd2972a02533771890d77b679aecfd4813
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [6] : 00000000000000000000000023d8ef077912921596b547b7920213287305b881
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000064
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [10] : 697066733a2f2f626166796265696635616a786a653536657a637a3466707566
Arg [11] : 65646b736976346673616b65657035616e6b3267687433737365796b74743432
Arg [12] : 6d692f0000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

111588:7031:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;118580:26;;-1:-1:-1;;;118580:26:0;;216:2:1;118580:26:0;;;198:21:1;255:2;235:18;;;228:30;-1:-1:-1;;;274:18:1;;;267:46;330:18;;118580:26:0;;;;;;;;111588:7031;;;;14586:678;;;;;;;;;;-1:-1:-1;14586:678:0;;;;;:::i;:::-;;:::i;:::-;;;910:14:1;;903:22;885:41;;873:2;858:18;14586:678:0;;;;;;;;117232:183;;;;;;;;;;-1:-1:-1;117232:183:0;;;;;:::i;:::-;;:::i;:::-;;20296:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;115519:107::-;;;;;;;;;;-1:-1:-1;115519:107:0;;;;;:::i;:::-;;:::i;22248:204::-;;;;;;;;;;-1:-1:-1;22248:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2618:32:1;;;2600:51;;2588:2;2573:18;22248:204:0;2454:203:1;111957:33:0;;;;;;;;;;;;;;;;;;;2808:25:1;;;2796:2;2781:18;111957:33:0;2662:177:1;117607:157:0;;;;;;;;;;-1:-1:-1;117607:157:0;;;;;:::i;:::-;;:::i;111913:37::-;;;;;;;;;;;;;;;;13640:315;;;;;;;;;;;;;:::i;105989:671::-;;;;;;;;;;-1:-1:-1;105989:671:0;;;;;:::i;:::-;;:::i;117772:163::-;;;;;;;;;;-1:-1:-1;117772:163:0;;;;;:::i;:::-;;:::i;116834:242::-;;;;;;;;;;-1:-1:-1;116834:242:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;;4285:18;116834:242:0;4138:274:1;111875:31:0;;;;;;;;;;;;;;;;103599:91;;;;;;;;;;-1:-1:-1;103670:12:0;;103599:91;;104728:135;;;;;;;;;;-1:-1:-1;104728:135:0;;;;;:::i;:::-;-1:-1:-1;;;;;104825:21:0;;;104798:7;104825:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;;;;104728:135;47678:143;;;;;;;;;;;;47778:42;47678:143;;117943:171;;;;;;;;;;-1:-1:-1;117943:171:0;;;;;:::i;:::-;;:::i;106928:792::-;;;;;;;;;;-1:-1:-1;106928:792:0;;;;;:::i;:::-;;:::i;112988:842::-;;;;;;:::i;:::-;;:::i;115367:144::-;;;;;;;;;;-1:-1:-1;115367:144:0;;;;;:::i;:::-;;:::i;118374:151::-;;;;;;;;;;;;;:::i;20085:144::-;;;;;;;;;;-1:-1:-1;20085:144:0;;;;;:::i;:::-;;:::i;112001:37::-;;;;;;;;;;;;;;;;111813:21;;;;;;;;;;;;;:::i;15328:224::-;;;;;;;;;;-1:-1:-1;15328:224:0;;;;;:::i;:::-;;:::i;110694:103::-;;;;;;;;;;;;;:::i;112089:38::-;;;;;;;;;;;;;;;;115634:123;;;;;;;;;;-1:-1:-1;115634:123:0;;;;;:::i;:::-;;:::i;112045:33::-;;;;;;;;;;;;;;;;104954:100;;;;;;;;;;-1:-1:-1;104954:100:0;;;;;:::i;:::-;;:::i;110053:87::-;;;;;;;;;;-1:-1:-1;110099:7:0;110126:6;-1:-1:-1;;;;;110126:6:0;110053:87;;112223:57;;;;;;;;;;-1:-1:-1;112223:57:0;;;;;:::i;:::-;;;;;;;;;;;;;;112287:53;;;;;;;;;;-1:-1:-1;112287:53:0;;;;;:::i;:::-;;;;;;;;;;;;;;20465:104;;;;;;;;;;;;;:::i;104450:109::-;;;;;;;;;;-1:-1:-1;104450:109:0;;;;;:::i;:::-;-1:-1:-1;;;;;104533:18:0;104506:7;104533:18;;;:9;:18;;;;;;;104450:109;112134:42;;;;;;;;;;;;;;;;115765:100;;;;;;;;;;-1:-1:-1;115765:100:0;;;;;:::i;:::-;;:::i;117423:176::-;;;;;;;;;;-1:-1:-1;117423:176:0;;;;;:::i;:::-;;:::i;117084:140::-;;;;;;;;;;-1:-1:-1;117084:140:0;;;;;:::i;:::-;;:::i;105144:225::-;;;;;;;;;;-1:-1:-1;105144:225:0;;;;;:::i;:::-;;:::i;115114:109::-;;;;;;;;;;-1:-1:-1;115114:109:0;;;;;:::i;:::-;;:::i;113840:758::-;;;;;;:::i;:::-;;:::i;116247:114::-;;;;;;;;;;-1:-1:-1;116247:114:0;;;;;:::i;:::-;;:::i;114981:125::-;;;;;;;;;;-1:-1:-1;114981:125:0;;;;;:::i;:::-;;:::i;118120:228::-;;;;;;;;;;-1:-1:-1;118120:228:0;;;;;:::i;:::-;;:::i;115231:128::-;;;;;;;;;;-1:-1:-1;115231:128:0;;;;;:::i;:::-;;:::i;105529:260::-;;;;;;;;;;-1:-1:-1;105529:260:0;;;;;:::i;:::-;;:::i;114801:172::-;;;;;;;;;;-1:-1:-1;114801:172:0;;;;;:::i;:::-;;:::i;115973:249::-;;;;;;;;;;-1:-1:-1;115973:249:0;;;;;:::i;:::-;;:::i;111843:23::-;;;;;;;;;;-1:-1:-1;111843:23:0;;;;;;;;;;;;;;;:::i;114606:187::-;;;;;;;;;;-1:-1:-1;114606:187:0;;;;;:::i;:::-;;:::i;104246:105::-;;;;;;;;;;-1:-1:-1;104246:105:0;;;;;:::i;:::-;-1:-1:-1;;;;;104327:16:0;104300:7;104327:16;;;:7;:16;;;;;;;104246:105;112185:27;;;;;;;;;;;;;;;;104036:119;;;;;;;;;;-1:-1:-1;104036:119:0;;;;;:::i;:::-;-1:-1:-1;;;;;104121:26:0;104094:7;104121:26;;;:19;:26;;;;;;;104036:119;103784:95;;;;;;;;;;-1:-1:-1;103857:14:0;;103784:95;;22907:164;;;;;;;;;;-1:-1:-1;22907:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;23028:25:0;;;23004:4;23028:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;22907:164;110952:201;;;;;;;;;;-1:-1:-1;110952:201:0;;;;;:::i;:::-;;:::i;115873:92::-;;;;;;;;;;-1:-1:-1;115873:92:0;;;;;:::i;:::-;;:::i;14586:678::-;14671:4;-1:-1:-1;;;;;;;;;14971:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;15048:25:0;;;14971:102;:179;;;-1:-1:-1;;;;;;;;;;15125:25:0;;;14971:179;:242;;;-1:-1:-1;;;;;;;;;;15188:25:0;;;14971:242;14951:262;14586:678;-1:-1:-1;;14586:678:0:o;117232:183::-;109939:13;:11;:13::i;:::-;-1:-1:-1;;;;;117369:38:0::1;-1:-1:-1::0;;;;;117331:27:0;;::::1;-1:-1:-1::0;;;117331:27:0::1;-1:-1:-1::0;;117369:38:0;::::1;117331:15;117369:38:::0;117232:183::o;20296:100::-;20350:13;20383:5;20376:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20296:100;:::o;115519:107::-;109939:13;:11;:13::i;:::-;115592:11:::1;:26:::0;115519:107::o;22248:204::-;22316:7;22341:16;22349:7;22341;:16::i;:::-;22336:64;;22366:34;;-1:-1:-1;;;22366:34:0;;;;;;;;;;;22336:64;-1:-1:-1;22420:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;22420:24:0;;22248:204::o;117607:157::-;117703:8;49199:30;49220:8;49199:20;:30::i;:::-;117724:32:::1;117738:8;117748:7;117724:13;:32::i;:::-;117607:157:::0;;;:::o;13640:315::-;13906:12;;13247:1;13890:13;:28;-1:-1:-1;;13890:46:0;;13640:315::o;105989:671::-;-1:-1:-1;;;;;106065:16:0;;106084:1;106065:16;;;:7;:16;;;;;;106057:71;;;;-1:-1:-1;;;106057:71:0;;;;;;;:::i;:::-;106141:15;106159:19;106170:7;106159:10;:19::i;:::-;106141:37;;106199:7;106210:1;106199:12;106191:68;;;;-1:-1:-1;;;106191:68:0;;;;;;;:::i;:::-;106472:7;106454:14;;:25;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;106515:18:0;;;;;;:9;:18;;;;;:29;;;;;;106568:35;106525:7;106537;106568:17;:35::i;:::-;106619:33;;;-1:-1:-1;;;;;4330:32:1;;4312:51;;4394:2;4379:18;;4372:34;;;106619:33:0;;4285:18:1;106619:33:0;;;;;;;106046:614;105989:671;:::o;117772:163::-;117873:4;-1:-1:-1;;;;;49019:18:0;;49027:10;49019:18;49015:83;;49054:32;49075:10;49054:20;:32::i;:::-;117890:37:::1;117909:4;117915:2;117919:7;117890:18;:37::i;:::-;117772:163:::0;;;;:::o;116834:242::-;117021:15;;116945:16;;;;-1:-1:-1;;;117021:15:0;;-1:-1:-1;;;;;117021:15:0;117038:28;117055:10;117038:16;:28::i;:::-;117013:54;;;;116834:242;;;;;:::o;117943:171::-;118048:4;-1:-1:-1;;;;;49019:18:0;;49027:10;49019:18;49015:83;;49054:32;49075:10;49054:20;:32::i;:::-;118065:41:::1;118088:4;118094:2;118098:7;118065:22;:41::i;106928:792::-:0;-1:-1:-1;;;;;107010:16:0;;107029:1;107010:16;;;:7;:16;;;;;;107002:71;;;;-1:-1:-1;;;107002:71:0;;;;;;;:::i;:::-;107086:15;107104:26;107115:5;107122:7;107104:10;:26::i;:::-;107086:44;;107151:7;107162:1;107151:12;107143:68;;;;-1:-1:-1;;;107143:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;107466:26:0;;;;;;:19;:26;;;;;:37;;107496:7;;107466:26;:37;;107496:7;;107466:37;:::i;:::-;;;;-1:-1:-1;;;;;;;107539:21:0;;;;;;;:14;:21;;;;;;;;:30;;;;;;;;;:41;;;;;;107604:47;107554:5;107561:7;107573;107604:22;:47::i;:::-;107667:45;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;107667:45:0;;;;;4285:18:1;107667:45:0;;;;;;;106991:729;106928:792;;:::o;112988:842::-;112903:9;112916:10;112903:23;112895:66;;;;-1:-1:-1;;;112895:66:0;;12131:2:1;112895:66:0;;;12113:21:1;12170:2;12150:18;;;12143:30;12209:32;12189:18;;;12182:60;12259:18;;112895:66:0;11929:354:1;112895:66:0;113126:11:::1;::::0;113171:18:::1;113156:11;::::0;::::1;;:33;::::0;::::1;;;;;;:::i;:::-;;113148:77;;;::::0;-1:-1:-1;;;113148:77:0;;12490:2:1;113148:77:0::1;::::0;::::1;12472:21:1::0;12529:2;12509:18;;;12502:30;12568:33;12548:18;;;12541:61;12619:18;;113148:77:0::1;12288:355:1::0;113148:77:0::1;113244:10;-1:-1:-1::0;;;;;113244:22:0;::::1;;113236:61;;;::::0;-1:-1:-1;;;113236:61:0;;12850:2:1;113236:61:0::1;::::0;::::1;12832:21:1::0;12889:2;12869:18;;;12862:30;12928:28;12908:18;;;12901:56;12974:18;;113236:61:0::1;12648:350:1::0;113236:61:0::1;113316:33;113330:10;113342:6;;113316:13;:33::i;:::-;113308:61;;;::::0;-1:-1:-1;;;113308:61:0;;13205:2:1;113308:61:0::1;::::0;::::1;13187:21:1::0;13244:2;13224:18;;;13217:30;-1:-1:-1;;;13263:18:1;;;13256:45;13318:18;;113308:61:0::1;13003:339:1::0;113308:61:0::1;113437:17;::::0;113410:10:::1;113388:33;::::0;;;:21:::1;:33;::::0;;;;;:45:::1;::::0;113424:9;;113388:45:::1;:::i;:::-;:66;;113380:107;;;::::0;-1:-1:-1;;;113380:107:0;;13549:2:1;113380:107:0::1;::::0;::::1;13531:21:1::0;13588:2;13568:18;;;13561:30;13627;13607:18;;;13600:58;13675:18;;113380:107:0::1;13347:352:1::0;113380:107:0::1;113535:12;;113522:9;113506:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:41;;113498:73;;;;-1:-1:-1::0;;;113498:73:0::1;;;;;;;:::i;:::-;113619:10;;113606:9;113590:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;113582:71;;;;-1:-1:-1::0;;;113582:71:0::1;;;;;;;:::i;:::-;113685:17;113693:9:::0;113685:5;:17:::1;:::i;:::-;113672:9;:30;;113664:60;;;::::0;-1:-1:-1;;;113664:60:0;;14427:2:1;113664:60:0::1;::::0;::::1;14409:21:1::0;14466:2;14446:18;;;14439:30;-1:-1:-1;;;14485:18:1;;;14478:47;14542:18;;113664:60:0::1;14225:341:1::0;113664:60:0::1;113757:10;113735:33;::::0;;;:21:::1;:33;::::0;;;;:46;;113772:9;;113735:33;:46:::1;::::0;113772:9;;113735:46:::1;:::i;:::-;::::0;;;-1:-1:-1;113792:30:0::1;::::0;-1:-1:-1;113802:8:0;113812:9;113792::::1;:30::i;:::-;113102:728;112988:842:::0;;;;:::o;115367:144::-;109939:13;:11;:13::i;:::-;115457:21:::1;:46:::0;115367:144::o;118374:151::-;109939:13;:11;:13::i;:::-;118430:6:::1;118426:92;118447:10;;118443:1;:14;118426:92;;;118480:26;118496:8;118502:1;118496:5;:8::i;118480:26::-;118460:3:::0;::::1;::::0;::::1;:::i;:::-;;;;118426:92;;;;118374:151::o:0;20085:144::-;20149:7;20192:27;20211:7;20192:18;:27::i;111813:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;15328:224::-;15392:7;-1:-1:-1;;;;;15416:19:0;;15412:60;;15444:28;;-1:-1:-1;;;15444:28:0;;;;;;;;;;;15412:60;-1:-1:-1;;;;;;15490:25:0;;;;;:18;:25;;;;;;9820:13;15490:54;;15328:224::o;110694:103::-;109939:13;:11;:13::i;:::-;110759:30:::1;110786:1;110759:18;:30::i;:::-;110694:103::o:0;115634:123::-;109939:13;:11;:13::i;:::-;115715:15:::1;:34:::0;115634:123::o;104954:100::-;105005:7;105032;105040:5;105032:14;;;;;;;;:::i;:::-;;;;;;;;;;;-1:-1:-1;;;;;105032:14:0;;104954:100;-1:-1:-1;;104954:100:0:o;20465:104::-;20521:13;20554:7;20547:14;;;;;:::i;115765:100::-;109939:13;:11;:13::i;:::-;115839:7:::1;:18;115849:8:::0;115839:7;:18:::1;:::i;:::-;;115765:100:::0;:::o;117423:176::-;117527:8;49199:30;49220:8;49199:20;:30::i;:::-;117548:43:::1;117572:8;117582;117548:23;:43::i;117084:140::-:0;117199:17;;117151:7;;-1:-1:-1;;;;;117199:17:0;117177:18;117190:5;117177:10;:18;:::i;:::-;117176:40;;;;:::i;105144:225::-;105202:7;105222:21;105270:15;103857:14;;;103784:95;105270:15;105246:39;;:21;:39;:::i;:::-;105222:63;;105303:58;105319:7;105328:13;105343:17;105352:7;-1:-1:-1;;;;;104533:18:0;104506:7;104533:18;;;:9;:18;;;;;;;104450:109;105343:17;105303:15;:58::i;:::-;105296:65;105144:225;-1:-1:-1;;;105144:225:0:o;115114:109::-;109939:13;:11;:13::i;:::-;115187:12:::1;:28:::0;115114:109::o;113840:758::-;112903:9;112916:10;112903:23;112895:66;;;;-1:-1:-1;;;112895:66:0;;12131:2:1;112895:66:0;;;12113:21:1;12170:2;12150:18;;;12143:30;12209:32;12189:18;;;12182:60;12259:18;;112895:66:0;11929:354:1;112895:66:0;113952:15:::1;::::0;113986:10:::1;-1:-1:-1::0;;;;;113986:22:0;::::1;;113978:61;;;::::0;-1:-1:-1;;;113978:61:0;;12850:2:1;113978:61:0::1;::::0;::::1;12832:21:1::0;12889:2;12869:18;;;12862:30;12928:28;12908:18;;;12901:56;12974:18;;113978:61:0::1;12648:350:1::0;113978:61:0::1;114073:15;114058:11;::::0;::::1;;:30;::::0;::::1;;;;;;:::i;:::-;;114050:71;;;::::0;-1:-1:-1;;;114050:71:0;;17603:2:1;114050:71:0::1;::::0;::::1;17585:21:1::0;17642:2;17622:18;;;17615:30;17681;17661:18;;;17654:58;17729:18;;114050:71:0::1;17401:352:1::0;114050:71:0::1;114169:16;;114156:9;114140:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:45;;114132:77;;;;-1:-1:-1::0;;;114132:77:0::1;;;;;;;:::i;:::-;114257:10;;114244:9;114228:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;114220:71;;;;-1:-1:-1::0;;;114220:71:0::1;;;;;;;:::i;:::-;114363:21;::::0;114336:10:::1;114310:37;::::0;;;:25:::1;:37;::::0;;;;;:49:::1;::::0;114350:9;;114310:49:::1;:::i;:::-;:74;;114302:115;;;::::0;-1:-1:-1;;;114302:115:0;;13549:2:1;114302:115:0::1;::::0;::::1;13531:21:1::0;13588:2;13568:18;;;13561:30;13627;13607:18;;;13600:58;13675:18;;114302:115:0::1;13347:352:1::0;114302:115:0::1;114449:17;114457:9:::0;114449:5;:17:::1;:::i;:::-;114436:9;:30;;114428:60;;;::::0;-1:-1:-1;;;114428:60:0;;14427:2:1;114428:60:0::1;::::0;::::1;14409:21:1::0;14466:2;14446:18;;;14439:30;-1:-1:-1;;;14485:18:1;;;14478:47;14542:18;;114428:60:0::1;14225:341:1::0;114428:60:0::1;114525:10;114499:37;::::0;;;:25:::1;:37;::::0;;;;:50;;114540:9;;114499:37;:50:::1;::::0;114540:9;;114499:50:::1;:::i;:::-;::::0;;;-1:-1:-1;114560:30:0::1;::::0;-1:-1:-1;114570:8:0;114580:9;114560::::1;:30::i;116247:114::-:0;109939:13;:11;:13::i;:::-;116325:12:::1;:28:::0;116247:114::o;114981:125::-;109939:13;:11;:13::i;:::-;115062:16:::1;:36:::0;114981:125::o;118120:228::-;118271:4;-1:-1:-1;;;;;49019:18:0;;49027:10;49019:18;49015:83;;49054:32;49075:10;49054:20;:32::i;:::-;118293:47:::1;118316:4;118322:2;118326:7;118335:4;118293:22;:47::i;115231:128::-:0;109939:13;:11;:13::i;:::-;115313:17:::1;:38:::0;115231:128::o;105529:260::-;-1:-1:-1;;;;;104121:26:0;;105601:7;104121:26;;;:19;:26;;;;;;105601:7;;105645:30;;-1:-1:-1;;;105645:30:0;;105669:4;105645:30;;;2600:51:1;-1:-1:-1;;;;;105645:15:0;;;;;2573:18:1;;105645:30:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:53;;;;:::i;:::-;-1:-1:-1;;;;;104825:21:0;;;104798:7;104825:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;105621:77;;-1:-1:-1;105716:65:0;;105732:7;;105621:77;;105303:15;:58::i;105716:65::-;105709:72;105529:260;-1:-1:-1;;;;105529:260:0:o;114801:172::-;109939:13;:11;:13::i;:::-;114892:10:::1;;114878:11;:24;114870:60;;;::::0;-1:-1:-1;;;114870:60:0;;18149:2:1;114870:60:0::1;::::0;::::1;18131:21:1::0;18188:2;18168:18;;;18161:30;18227:25;18207:18;;;18200:53;18270:18;;114870:60:0::1;17947:347:1::0;114870:60:0::1;114941:10;:24:::0;114801:172::o;115973:249::-;116044:13;116078:17;116086:8;116078:7;:17::i;:::-;116070:61;;;;-1:-1:-1;;;116070:61:0;;18501:2:1;116070:61:0;;;18483:21:1;18540:2;18520:18;;;18513:30;18579:33;18559:18;;;18552:61;18630:18;;116070:61:0;18299:355:1;116070:61:0;116175:7;116184:19;:8;:17;:19::i;:::-;116158:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;116144:70;;115973:249;;;:::o;114606:187::-;109939:13;:11;:13::i;:::-;114716:10:::1;;114703:9;114687:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;114679:70;;;::::0;-1:-1:-1;;;114679:70:0;;20053:2:1;114679:70:0::1;::::0;::::1;20035:21:1::0;20092:2;20072:18;;;20065:30;-1:-1:-1;;;20111:18:1;;;20104:48;20169:18;;114679:70:0::1;19851:342:1::0;114679:70:0::1;114760:25;114770:3;114775:9;114760;:25::i;110952:201::-:0;109939:13;:11;:13::i;:::-;-1:-1:-1;;;;;111041:22:0;::::1;111033:73;;;::::0;-1:-1:-1;;;111033:73:0;;20400:2:1;111033:73:0::1;::::0;::::1;20382:21:1::0;20439:2;20419:18;;;20412:30;20478:34;20458:18;;;20451:62;-1:-1:-1;;;20529:18:1;;;20522:36;20575:19;;111033:73:0::1;20198:402:1::0;111033:73:0::1;111117:28;111136:8;111117:18;:28::i;115873:92::-:0;109939:13;:11;:13::i;:::-;115951:5:::1;115946:11;;;;;;;;:::i;:::-;115932;:25:::0;;-1:-1:-1;;115932:25:0::1;::::0;;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;115873:92:::0;:::o;110218:132::-;110099:7;110126:6;-1:-1:-1;;;;;110126:6:0;99969:10;110282:23;110274:68;;;;-1:-1:-1;;;110274:68:0;;20807:2:1;110274:68:0;;;20789:21:1;;;20826:18;;;20819:30;20885:34;20865:18;;;20858:62;20937:18;;110274:68:0;20605:356:1;24052:273:0;24109:4;24165:7;13247:1;24146:26;;:66;;;;;24199:13;;24189:7;:23;24146:66;:152;;;;-1:-1:-1;;24250:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;24250:43:0;:48;;24052:273::o;49257:419::-;47778:42;49448:45;:49;49444:225;;49519:67;;-1:-1:-1;;;49519:67:0;;49570:4;49519:67;;;21178:34:1;-1:-1:-1;;;;;21248:15:1;;21228:18;;;21221:43;47778:42:0;;49519;;21113:18:1;;49519:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;49514:144;;49614:28;;-1:-1:-1;;;49614:28:0;;-1:-1:-1;;;;;2618:32:1;;49614:28:0;;;2600:51:1;2573:18;;49614:28:0;2454:203:1;21790:392:0;21871:13;21887:16;21895:7;21887;:16::i;:::-;21871:32;-1:-1:-1;99969:10:0;-1:-1:-1;;;;;21918:28:0;;;21914:175;;21966:44;21983:5;99969:10;22907:164;:::i;21966:44::-;21961:128;;22038:35;;-1:-1:-1;;;22038:35:0;;;;;;;;;;;21961:128;22101:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;22101:29:0;-1:-1:-1;;;;;22101:29:0;;;;;;;;;22146:28;;22101:24;;22146:28;;;;;;;21860:322;21790:392;;:::o;70212:317::-;70327:6;70302:21;:31;;70294:73;;;;-1:-1:-1;;;70294:73:0;;21727:2:1;70294:73:0;;;21709:21:1;21766:2;21746:18;;;21739:30;21805:31;21785:18;;;21778:59;21854:18;;70294:73:0;21525:353:1;70294:73:0;70381:12;70399:9;-1:-1:-1;;;;;70399:14:0;70421:6;70399:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70380:52;;;70451:7;70443:78;;;;-1:-1:-1;;;70443:78:0;;22295:2:1;70443:78:0;;;22277:21:1;22334:2;22314:18;;;22307:30;22373:34;22353:18;;;22346:62;22444:28;22424:18;;;22417:56;22490:19;;70443:78:0;22093:422:1;31517:2800:0;31651:27;31681;31700:7;31681:18;:27::i;:::-;31651:57;;31766:4;-1:-1:-1;;;;;31725:45:0;31741:19;-1:-1:-1;;;;;31725:45:0;;31721:86;;31779:28;;-1:-1:-1;;;31779:28:0;;;;;;;;;;;31721:86;31821:27;30247:21;;;30074:15;30289:4;30282:36;30371:4;30355:21;;30461:26;;99969:10;31214:30;;;-1:-1:-1;;;;;30912:26:0;;31193:19;;;31190:55;32000:174;;32087:43;32104:4;99969:10;22907:164;:::i;32087:43::-;32082:92;;32139:35;;-1:-1:-1;;;32139:35:0;;;;;;;;;;;32082:92;-1:-1:-1;;;;;32191:16:0;;32187:52;;32216:23;;-1:-1:-1;;;32216:23:0;;;;;;;;;;;32187:52;32388:15;32385:160;;;32528:1;32507:19;32500:30;32385:160;-1:-1:-1;;;;;32923:24:0;;;;;;;:18;:24;;;;;;32921:26;;-1:-1:-1;;32921:26:0;;;32992:22;;;;;;;;;32990:24;;-1:-1:-1;32990:24:0;;;19984:11;19960:22;19956:40;19943:62;-1:-1:-1;;;19943:62:0;33285:26;;;;:17;:26;;;;;:174;;;;-1:-1:-1;;;33579:46:0;;:51;;33575:626;;33683:1;33673:11;;33651:19;33806:30;;;:17;:30;;;;;;:35;;33802:384;;33944:13;;33929:11;:28;33925:242;;34091:30;;;;:17;:30;;;;;:52;;;33925:242;33632:569;33575:626;34248:7;34244:2;-1:-1:-1;;;;;34229:27:0;34238:4;-1:-1:-1;;;;;34229:27:0;;;;;;;;;;;34267:42;31640:2677;;;31517:2800;;;:::o;23142:185::-;23280:39;23297:4;23303:2;23307:7;23280:39;;;;;;;;;;;;:16;:39::i;83227:177::-;83337:58;;;-1:-1:-1;;;;;4330:32:1;;83337:58:0;;;4312:51:1;4379:18;;;;4372:34;;;83337:58:0;;;;;;;;;;4285:18:1;;;;83337:58:0;;;;;;;;-1:-1:-1;;;;;83337:58:0;-1:-1:-1;;;83337:58:0;;;83310:86;;83330:5;;83310:19;:86::i;116369:155::-;116459:4;116483:33;116493:14;116498:8;116623:26;;-1:-1:-1;;23213:2:1;23209:15;;;23205:53;116623:26:0;;;23193:66:1;116586:7:0;;23275:12:1;;116623:26:0;;;;;;;;;;;;116613:37;;;;;;116606:44;;116532:126;;;;116493:14;116509:6;;116483:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;116483:9:0;;-1:-1:-1;;;116483:33:0:i;24409:104::-;24478:27;24488:2;24492:8;24478:27;;;;;;;;;;;;:9;:27::i;17002:1129::-;17069:7;17104;;13247:1;17153:23;17149:915;;17206:13;;17199:4;:20;17195:869;;;17244:14;17261:23;;;:17;:23;;;;;;;-1:-1:-1;;;17350:23:0;;:28;;17346:699;;17869:113;17876:6;17886:1;17876:11;17869:113;;-1:-1:-1;;;17947:6:0;17929:25;;;;:17;:25;;;;;;17869:113;;17346:699;17221:843;17195:869;18092:31;;-1:-1:-1;;;18092:31:0;;;;;;;;;;;111313:191;111387:16;111406:6;;-1:-1:-1;;;;;111423:17:0;;;-1:-1:-1;;;;;;111423:17:0;;;;;;111456:40;;111406:6;;;;;;;111456:40;;111387:16;111456:40;111376:128;111313:191;:::o;22524:306::-;99969:10;-1:-1:-1;;;;;22623:31:0;;;22619:61;;22663:17;;-1:-1:-1;;;22663:17:0;;;;;;;;;;;22619:61;99969:10;22691:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;22691:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;22691:60:0;;;;;;;;;;22767:55;;885:41:1;;;22691:49:0;;99969:10;22767:55;;858:18:1;22767:55:0;;;;;;;22524:306;;:::o;107898:248::-;108108:12;;-1:-1:-1;;;;;108088:16:0;;108044:7;108088:16;;;:7;:16;;;;;;108044:7;;108123:15;;108072:32;;:13;:32;:::i;:::-;108071:49;;;;:::i;:::-;:67;;;;:::i;23398:399::-;23565:31;23578:4;23584:2;23588:7;23565:12;:31::i;:::-;-1:-1:-1;;;;;23611:14:0;;;:19;23607:183;;23650:56;23681:4;23687:2;23691:7;23700:5;23650:30;:56::i;:::-;23645:145;;23734:40;;-1:-1:-1;;;23734:40:0;;;;;;;;;;;65077:716;65133:13;65184:14;65201:17;65212:5;65201:10;:17::i;:::-;65221:1;65201:21;65184:38;;65237:20;65271:6;65260:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;65260:18:0;-1:-1:-1;65237:41:0;-1:-1:-1;65402:28:0;;;65418:2;65402:28;65459:288;-1:-1:-1;;65491:5:0;-1:-1:-1;;;65628:2:0;65617:14;;65612:30;65491:5;65599:44;65689:2;65680:11;;;-1:-1:-1;65710:21:0;65459:288;65710:21;-1:-1:-1;65768:6:0;65077:716;-1:-1:-1;;;65077:716:0:o;87550:649::-;87974:23;88000:69;88028:4;88000:69;;;;;;;;;;;;;;;;;88008:5;-1:-1:-1;;;;;88000:27:0;;;:69;;;;;:::i;:::-;87974:95;;88088:10;:17;88109:1;88088:22;:56;;;;88125:10;88114:30;;;;;;;;;;;;:::i;:::-;88080:111;;;;-1:-1:-1;;;88080:111:0;;22855:2:1;88080:111:0;;;22837:21:1;22894:2;22874:18;;;22867:30;22933:34;22913:18;;;22906:62;-1:-1:-1;;;22984:18:1;;;22977:40;23034:19;;88080:111:0;22653:406:1;116666:160:0;116747:4;116771:47;116790:6;116798:12;;116812:5;116771:18;:47::i;24929:681::-;25052:19;25058:2;25062:8;25052:5;:19::i;:::-;-1:-1:-1;;;;;25113:14:0;;;:19;25109:483;;25167:13;;25215:14;;;25248:233;25279:62;25318:1;25322:2;25326:7;;;;;;25335:5;25279:30;:62::i;:::-;25274:167;;25377:40;;-1:-1:-1;;;25377:40:0;;;;;;;;;;;25274:167;25476:3;25468:5;:11;25248:233;;25563:3;25546:13;;:20;25542:34;;25568:8;;;38268:716;38452:88;;-1:-1:-1;;;38452:88:0;;38431:4;;-1:-1:-1;;;;;38452:45:0;;;;;:88;;99969:10;;38519:4;;38525:7;;38534:5;;38452:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;38452:88:0;;;;;;;;-1:-1:-1;;38452:88:0;;;;;;;;;;;;:::i;:::-;;;38448:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38735:6;:13;38752:1;38735:18;38731:235;;38781:40;;-1:-1:-1;;;38781:40:0;;;;;;;;;;;38731:235;38924:6;38918:13;38909:6;38905:2;38901:15;38894:38;38448:529;-1:-1:-1;;;;;;38611:64:0;-1:-1:-1;;;38611:64:0;;-1:-1:-1;38268:716:0;;;;;;:::o;61911:948::-;61964:7;;-1:-1:-1;;;62042:17:0;;62038:106;;-1:-1:-1;;;62080:17:0;;;-1:-1:-1;62126:2:0;62116:12;62038:106;62171:8;62162:5;:17;62158:106;;62209:8;62200:17;;;-1:-1:-1;62246:2:0;62236:12;62158:106;62291:8;62282:5;:17;62278:106;;62329:8;62320:17;;;-1:-1:-1;62366:2:0;62356:12;62278:106;62411:7;62402:5;:16;62398:103;;62448:7;62439:16;;;-1:-1:-1;62484:1:0;62474:11;62398:103;62528:7;62519:5;:16;62515:103;;62565:7;62556:16;;;-1:-1:-1;62601:1:0;62591:11;62515:103;62645:7;62636:5;:16;62632:103;;62682:7;62673:16;;;-1:-1:-1;62718:1:0;62708:11;62632:103;62762:7;62753:5;:16;62749:68;;62800:1;62790:11;62845:6;61911:948;-1:-1:-1;;61911:948:0:o;71708:229::-;71845:12;71877:52;71899:6;71907:4;71913:1;71916:12;71877:21;:52::i;90541:156::-;90632:4;90685;90656:25;90669:5;90676:4;90656:12;:25::i;:::-;:33;;90541:156;-1:-1:-1;;;;90541:156:0:o;25883:1529::-;25971:13;;-1:-1:-1;;;;;25999:16:0;;25995:48;;26024:19;;-1:-1:-1;;;26024:19:0;;;;;;;;;;;25995:48;26058:8;26070:1;26058:13;26054:44;;26080:18;;-1:-1:-1;;;26080:18:0;;;;;;;;;;;26054:44;-1:-1:-1;;;;;26586:22:0;;;;;;:18;:22;;9957:2;26586:22;;:70;;26624:31;26612:44;;26586:70;;;19984:11;19960:22;19956:40;-1:-1:-1;21694:15:0;;21669:23;21665:45;19953:51;19943:62;26899:31;;;;:17;:31;;;;;:173;26917:12;27148:23;;;27186:101;27213:35;;27238:9;;;;;-1:-1:-1;;;;;27213:35:0;;;27230:1;;27213:35;;27230:1;;27213:35;27282:3;27272:7;:13;27186:101;;27303:13;:19;-1:-1:-1;117607:157:0;;;:::o;72794:455::-;72964:12;73022:5;72997:21;:30;;72989:81;;;;-1:-1:-1;;;72989:81:0;;24248:2:1;72989:81:0;;;24230:21:1;24287:2;24267:18;;;24260:30;24326:34;24306:18;;;24299:62;-1:-1:-1;;;24377:18:1;;;24370:36;24423:19;;72989:81:0;24046:402:1;72989:81:0;73082:12;73096:23;73123:6;-1:-1:-1;;;;;73123:11:0;73142:5;73149:4;73123:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73081:73;;;;73172:69;73199:6;73207:7;73216:10;73228:12;73172:26;:69::i;:::-;73165:76;72794:455;-1:-1:-1;;;;;;;72794:455:0:o;91340:296::-;91423:7;91466:4;91423:7;91481:118;91505:5;:12;91501:1;:16;91481:118;;;91554:33;91564:12;91578:5;91584:1;91578:8;;;;;;;;:::i;:::-;;;;;;;91554:9;:33::i;:::-;91539:48;-1:-1:-1;91519:3:0;;;;:::i;:::-;;;;91481:118;;;-1:-1:-1;91616:12:0;91340:296;-1:-1:-1;;;91340:296:0:o;75367:644::-;75552:12;75581:7;75577:427;;;75609:10;:17;75630:1;75609:22;75605:290;;-1:-1:-1;;;;;69248:19:0;;;75819:60;;;;-1:-1:-1;;;75819:60:0;;24947:2:1;75819:60:0;;;24929:21:1;24986:2;24966:18;;;24959:30;25025:31;25005:18;;;24998:59;25074:18;;75819:60:0;24745:353:1;75819:60:0;-1:-1:-1;75916:10:0;75909:17;;75577:427;75959:33;75967:10;75979:12;75959:7;:33::i;98778:149::-;98841:7;98872:1;98868;:5;:51;;99003:13;99097:15;;;99133:4;99126:15;;;99180:4;99164:21;;98868:51;;;99003:13;99097:15;;;99133:4;99126:15;;;99180:4;99164:21;;98876:20;98935:268;76553:552;76714:17;;:21;76710:388;;76946:10;76940:17;77003:15;76990:10;76986:2;76982:19;76975:44;76710:388;77073:12;77066:20;;-1:-1:-1;;;77066:20:0;;;;;;;;:::i;359:131:1:-;-1:-1:-1;;;;;;433:32:1;;423:43;;413:71;;480:1;477;470:12;495:245;553:6;606:2;594:9;585:7;581:23;577:32;574:52;;;622:1;619;612:12;574:52;661:9;648:23;680:30;704:5;680:30;:::i;937:131::-;-1:-1:-1;;;;;1012:31:1;;1002:42;;992:70;;1058:1;1055;1048:12;1073:435;1140:6;1148;1201:2;1189:9;1180:7;1176:23;1172:32;1169:52;;;1217:1;1214;1207:12;1169:52;1256:9;1243:23;1275:31;1300:5;1275:31;:::i;:::-;1325:5;-1:-1:-1;1382:2:1;1367:18;;1354:32;-1:-1:-1;;;;;1417:40:1;;1405:53;;1395:81;;1472:1;1469;1462:12;1395:81;1495:7;1485:17;;;1073:435;;;;;:::o;1513:250::-;1598:1;1608:113;1622:6;1619:1;1616:13;1608:113;;;1698:11;;;1692:18;1679:11;;;1672:39;1644:2;1637:10;1608:113;;;-1:-1:-1;;1755:1:1;1737:16;;1730:27;1513:250::o;1768:271::-;1810:3;1848:5;1842:12;1875:6;1870:3;1863:19;1891:76;1960:6;1953:4;1948:3;1944:14;1937:4;1930:5;1926:16;1891:76;:::i;:::-;2021:2;2000:15;-1:-1:-1;;1996:29:1;1987:39;;;;2028:4;1983:50;;1768:271;-1:-1:-1;;1768:271:1:o;2044:220::-;2193:2;2182:9;2175:21;2156:4;2213:45;2254:2;2243:9;2239:18;2231:6;2213:45;:::i;2269:180::-;2328:6;2381:2;2369:9;2360:7;2356:23;2352:32;2349:52;;;2397:1;2394;2387:12;2349:52;-1:-1:-1;2420:23:1;;2269:180;-1:-1:-1;2269:180:1:o;2844:315::-;2912:6;2920;2973:2;2961:9;2952:7;2948:23;2944:32;2941:52;;;2989:1;2986;2979:12;2941:52;3028:9;3015:23;3047:31;3072:5;3047:31;:::i;:::-;3097:5;3149:2;3134:18;;;;3121:32;;-1:-1:-1;;;2844:315:1:o;3164:255::-;3231:6;3284:2;3272:9;3263:7;3259:23;3255:32;3252:52;;;3300:1;3297;3290:12;3252:52;3339:9;3326:23;3358:31;3383:5;3358:31;:::i;3424:456::-;3501:6;3509;3517;3570:2;3558:9;3549:7;3545:23;3541:32;3538:52;;;3586:1;3583;3576:12;3538:52;3625:9;3612:23;3644:31;3669:5;3644:31;:::i;:::-;3694:5;-1:-1:-1;3751:2:1;3736:18;;3723:32;3764:33;3723:32;3764:33;:::i;:::-;3424:456;;3816:7;;-1:-1:-1;;;3870:2:1;3855:18;;;;3842:32;;3424:456::o;3885:248::-;3953:6;3961;4014:2;4002:9;3993:7;3989:23;3985:32;3982:52;;;4030:1;4027;4020:12;3982:52;-1:-1:-1;;4053:23:1;;;4123:2;4108:18;;;4095:32;;-1:-1:-1;3885:248:1:o;4417:403::-;4500:6;4508;4561:2;4549:9;4540:7;4536:23;4532:32;4529:52;;;4577:1;4574;4567:12;4529:52;4616:9;4603:23;4635:31;4660:5;4635:31;:::i;:::-;4685:5;-1:-1:-1;4742:2:1;4727:18;;4714:32;4755:33;4714:32;4755:33;:::i;5065:818::-;5169:6;5177;5185;5193;5246:2;5234:9;5225:7;5221:23;5217:32;5214:52;;;5262:1;5259;5252:12;5214:52;5301:9;5288:23;5320:31;5345:5;5320:31;:::i;:::-;5370:5;-1:-1:-1;5422:2:1;5407:18;;5394:32;;-1:-1:-1;5477:2:1;5462:18;;5449:32;5500:18;5530:14;;;5527:34;;;5557:1;5554;5547:12;5527:34;5595:6;5584:9;5580:22;5570:32;;5640:7;5633:4;5629:2;5625:13;5621:27;5611:55;;5662:1;5659;5652:12;5611:55;5702:2;5689:16;5728:2;5720:6;5717:14;5714:34;;;5744:1;5741;5734:12;5714:34;5797:7;5792:2;5782:6;5779:1;5775:14;5771:2;5767:23;5763:32;5760:45;5757:65;;;5818:1;5815;5808:12;5757:65;5065:818;;;;-1:-1:-1;;5849:2:1;5841:11;;-1:-1:-1;;;5065:818:1:o;6140:127::-;6201:10;6196:3;6192:20;6189:1;6182:31;6232:4;6229:1;6222:15;6256:4;6253:1;6246:15;6272:632;6337:5;6367:18;6408:2;6400:6;6397:14;6394:40;;;6414:18;;:::i;:::-;6489:2;6483:9;6457:2;6543:15;;-1:-1:-1;;6539:24:1;;;6565:2;6535:33;6531:42;6519:55;;;6589:18;;;6609:22;;;6586:46;6583:72;;;6635:18;;:::i;:::-;6675:10;6671:2;6664:22;6704:6;6695:15;;6734:6;6726;6719:22;6774:3;6765:6;6760:3;6756:16;6753:25;6750:45;;;6791:1;6788;6781:12;6750:45;6841:6;6836:3;6829:4;6821:6;6817:17;6804:44;6896:1;6889:4;6880:6;6872;6868:19;6864:30;6857:41;;;;6272:632;;;;;:::o;6909:451::-;6978:6;7031:2;7019:9;7010:7;7006:23;7002:32;6999:52;;;7047:1;7044;7037:12;6999:52;7087:9;7074:23;7120:18;7112:6;7109:30;7106:50;;;7152:1;7149;7142:12;7106:50;7175:22;;7228:4;7220:13;;7216:27;-1:-1:-1;7206:55:1;;7257:1;7254;7247:12;7206:55;7280:74;7346:7;7341:2;7328:16;7323:2;7319;7315:11;7280:74;:::i;7365:118::-;7451:5;7444:13;7437:21;7430:5;7427:32;7417:60;;7473:1;7470;7463:12;7488:382;7553:6;7561;7614:2;7602:9;7593:7;7589:23;7585:32;7582:52;;;7630:1;7627;7620:12;7582:52;7669:9;7656:23;7688:31;7713:5;7688:31;:::i;:::-;7738:5;-1:-1:-1;7795:2:1;7780:18;;7767:32;7808:30;7767:32;7808:30;:::i;8060:795::-;8155:6;8163;8171;8179;8232:3;8220:9;8211:7;8207:23;8203:33;8200:53;;;8249:1;8246;8239:12;8200:53;8288:9;8275:23;8307:31;8332:5;8307:31;:::i;:::-;8357:5;-1:-1:-1;8414:2:1;8399:18;;8386:32;8427:33;8386:32;8427:33;:::i;:::-;8479:7;-1:-1:-1;8533:2:1;8518:18;;8505:32;;-1:-1:-1;8588:2:1;8573:18;;8560:32;8615:18;8604:30;;8601:50;;;8647:1;8644;8637:12;8601:50;8670:22;;8723:4;8715:13;;8711:27;-1:-1:-1;8701:55:1;;8752:1;8749;8742:12;8701:55;8775:74;8841:7;8836:2;8823:16;8818:2;8814;8810:11;8775:74;:::i;:::-;8765:84;;;8060:795;;;;;;;:::o;8860:127::-;8921:10;8916:3;8912:20;8909:1;8902:31;8952:4;8949:1;8942:15;8976:4;8973:1;8966:15;8992:337;9133:2;9118:18;;9166:1;9155:13;;9145:144;;9211:10;9206:3;9202:20;9199:1;9192:31;9246:4;9243:1;9236:15;9274:4;9271:1;9264:15;9145:144;9298:25;;;8992:337;:::o;10176:380::-;10255:1;10251:12;;;;10298;;;10319:61;;10373:4;10365:6;10361:17;10351:27;;10319:61;10426:2;10418:6;10415:14;10395:18;10392:38;10389:161;;10472:10;10467:3;10463:20;10460:1;10453:31;10507:4;10504:1;10497:15;10535:4;10532:1;10525:15;10389:161;;10176:380;;;:::o;10561:402::-;10763:2;10745:21;;;10802:2;10782:18;;;10775:30;10841:34;10836:2;10821:18;;10814:62;-1:-1:-1;;;10907:2:1;10892:18;;10885:36;10953:3;10938:19;;10561:402::o;10968:407::-;11170:2;11152:21;;;11209:2;11189:18;;;11182:30;11248:34;11243:2;11228:18;;11221:62;-1:-1:-1;;;11314:2:1;11299:18;;11292:41;11365:3;11350:19;;10968:407::o;11380:127::-;11441:10;11436:3;11432:20;11429:1;11422:31;11472:4;11469:1;11462:15;11496:4;11493:1;11486:15;11512:125;11577:9;;;11598:10;;;11595:36;;;11611:18;;:::i;13704:343::-;13906:2;13888:21;;;13945:2;13925:18;;;13918:30;-1:-1:-1;;;13979:2:1;13964:18;;13957:49;14038:2;14023:18;;13704:343::o;14052:168::-;14125:9;;;14156;;14173:15;;;14167:22;;14153:37;14143:71;;14194:18;;:::i;14571:135::-;14610:3;14631:17;;;14628:43;;14651:18;;:::i;:::-;-1:-1:-1;14698:1:1;14687:13;;14571:135::o;14711:127::-;14772:10;14767:3;14763:20;14760:1;14753:31;14803:4;14800:1;14793:15;14827:4;14824:1;14817:15;14969:545;15071:2;15066:3;15063:11;15060:448;;;15107:1;15132:5;15128:2;15121:17;15177:4;15173:2;15163:19;15247:2;15235:10;15231:19;15228:1;15224:27;15218:4;15214:38;15283:4;15271:10;15268:20;15265:47;;;-1:-1:-1;15306:4:1;15265:47;15361:2;15356:3;15352:12;15349:1;15345:20;15339:4;15335:31;15325:41;;15416:82;15434:2;15427:5;15424:13;15416:82;;;15479:17;;;15460:1;15449:13;15416:82;;15690:1352;15816:3;15810:10;15843:18;15835:6;15832:30;15829:56;;;15865:18;;:::i;:::-;15894:97;15984:6;15944:38;15976:4;15970:11;15944:38;:::i;:::-;15938:4;15894:97;:::i;:::-;16046:4;;16110:2;16099:14;;16127:1;16122:663;;;;16829:1;16846:6;16843:89;;;-1:-1:-1;16898:19:1;;;16892:26;16843:89;-1:-1:-1;;15647:1:1;15643:11;;;15639:24;15635:29;15625:40;15671:1;15667:11;;;15622:57;16945:81;;16092:944;;16122:663;14916:1;14909:14;;;14953:4;14940:18;;-1:-1:-1;;16158:20:1;;;16276:236;16290:7;16287:1;16284:14;16276:236;;;16379:19;;;16373:26;16358:42;;16471:27;;;;16439:1;16427:14;;;;16306:19;;16276:236;;;16280:3;16540:6;16531:7;16528:19;16525:201;;;16601:19;;;16595:26;-1:-1:-1;;16684:1:1;16680:14;;;16696:3;16676:24;16672:37;16668:42;16653:58;16638:74;;16525:201;-1:-1:-1;;;;;16772:1:1;16756:14;;;16752:22;16739:36;;-1:-1:-1;15690:1352:1:o;17179:217::-;17219:1;17245;17235:132;;17289:10;17284:3;17280:20;17277:1;17270:31;17324:4;17321:1;17314:15;17352:4;17349:1;17342:15;17235:132;-1:-1:-1;17381:9:1;;17179:217::o;17758:184::-;17828:6;17881:2;17869:9;17860:7;17856:23;17852:32;17849:52;;;17897:1;17894;17887:12;17849:52;-1:-1:-1;17920:16:1;;17758:184;-1:-1:-1;17758:184:1:o;18659:1187::-;18936:3;18965:1;18998:6;18992:13;19028:36;19054:9;19028:36;:::i;:::-;19083:1;19100:18;;;19127:133;;;;19274:1;19269:356;;;;19093:532;;19127:133;-1:-1:-1;;19160:24:1;;19148:37;;19233:14;;19226:22;19214:35;;19205:45;;;-1:-1:-1;19127:133:1;;19269:356;19300:6;19297:1;19290:17;19330:4;19375:2;19372:1;19362:16;19400:1;19414:165;19428:6;19425:1;19422:13;19414:165;;;19506:14;;19493:11;;;19486:35;19549:16;;;;19443:10;;19414:165;;;19418:3;;;19608:6;19603:3;19599:16;19592:23;;19093:532;;;;;19656:6;19650:13;19672:68;19731:8;19726:3;19719:4;19711:6;19707:17;19672:68;:::i;:::-;-1:-1:-1;;;19762:18:1;;19789:22;;;19838:1;19827:13;;18659:1187;-1:-1:-1;;;;18659:1187:1:o;21275:245::-;21342:6;21395:2;21383:9;21374:7;21370:23;21366:32;21363:52;;;21411:1;21408;21401:12;21363:52;21443:9;21437:16;21462:28;21484:5;21462:28;:::i;22520:128::-;22587:9;;;22608:11;;;22605:37;;;22622:18;;:::i;23298:489::-;-1:-1:-1;;;;;23567:15:1;;;23549:34;;23619:15;;23614:2;23599:18;;23592:43;23666:2;23651:18;;23644:34;;;23714:3;23709:2;23694:18;;23687:31;;;23492:4;;23735:46;;23761:19;;23753:6;23735:46;:::i;:::-;23727:54;23298:489;-1:-1:-1;;;;;;23298:489:1:o;23792:249::-;23861:6;23914:2;23902:9;23893:7;23889:23;23885:32;23882:52;;;23930:1;23927;23920:12;23882:52;23962:9;23956:16;23981:30;24005:5;23981:30;:::i;24453:287::-;24582:3;24620:6;24614:13;24636:66;24695:6;24690:3;24683:4;24675:6;24671:17;24636:66;:::i;:::-;24718:16;;;;;24453:287;-1:-1:-1;;24453:287:1:o

Swarm Source

ipfs://705112967b25458da2fa377be2a8d9a43098d0babcd7790a8b26c8c53c01e278
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.