ETH Price: $2,880.86 (-8.99%)
Gas: 12 Gwei

Token

SunDayZoo (SDZ)
 

Overview

Max Total Supply

1,456 SDZ

Holders

588

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
1 SDZ
0x7a6577AeD9e7f50B8116E30C3d13E2eba6437868
Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

Welcome to SUNDAYZOO. A place you can having fun and discover new fantasies in Metaverse presented by crossover artist Sam Lee and Subcrew.

# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
SunDayZoo

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-13
*/

// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.17;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: contracts/SunDayZoo.sol

//SPDX-License-Identifier: MIT

pragma solidity ^0.8.4;





contract SunDayZoo is ERC721A, Ownable, DefaultOperatorFilterer {
    uint256 public maxSupply;
    string public baseURI;
    uint256 public maxQuantity;

    // whitelist mint information //

    bytes32 public whiteListMerkleRoot;
    mapping(address => uint256) public whitelistBuy;
    uint256 public whitelistPrice;
    bool public allowToWhitelistMint;

    // free mint information //

    bytes32 public freeMintMerkleRoot;
    mapping(address => uint256) public freeMintBuy;
    uint256 public freeMintPrice;
    bool public allowToFreeMint;

    // public mint information //

    mapping(address => uint256) public publicBuy;
    uint256 public publicPrice;
    bool public allowToPublicMint;

    mapping(address => bool) public admin;

    constructor() ERC721A("SunDayZoo", "SDZ") {
        maxSupply = 3333;
        baseURI = "https://api.sundayzoo.club/metadata/";
        whiteListMerkleRoot = 0xe19bd53bab712a429fbae8335e5cb6d8c8edc15158d2bf9f05f9369658200094;
        freeMintMerkleRoot = 0x0b4260fc528bd7544f99d9a03ef01b5356244beabba87ae85545f2fe34f9f2a5;
        whitelistPrice = 20000000000000000;
        freeMintPrice = 20000000000000000;
        publicPrice = 40000000000000000;
        maxQuantity = 2;

        // dev team //
        admin[0xaCE96014CfF1478255Da9a6efD7Ecc01a0ec87e4] = true;
        admin[0x83e707EE630e5c90EDb2B4eEc950100407889e85] = true;
        admin[0x4f8f2d4e169B54Db965Ac31A5DA8ca65C0b35ea8] = true;
        admin[0xA5B6BB9e10603BA288481e1EBC227b403E27D407] = true;
        admin[0x7228e6D23c23DD695b2bc9f29Ba84cE80fb1Ac44] = true;
        // dev team //
    }

    event WhitelistMint(address to, uint256 quantity, uint256 price);
    event FreeMint(address to, uint256 quantity, uint256 price);
    event PublicMint(address to, uint256 quantity, uint256 price);
    event DevMint(address to, uint256 quantity);

    modifier notContract() {
        require(!isContract(msg.sender), "contract not allowed");
        require(msg.sender == tx.origin, "proxy contract not allowed");

        _;
    }

    function whitelistMint(bytes32[] calldata proof, uint256 quantity)
        public
        payable
        notContract
    {
        require(
            totalSupply() + quantity <= 3133 && allowToWhitelistMint,
            "not allow to mint"
        );
        require(
            isWhitelist(msg.sender, proof, whiteListMerkleRoot),
            "not in the free mint list"
        );

        require(
            quantity > 0 && quantity <= maxQuantity,
            "out for quantity range"
        );
        require(whitelistBuy[msg.sender] + quantity < 3, "don't be greedy");
        require(msg.value == quantity * whitelistPrice, "not enough ether");

        whitelistBuy[msg.sender] = whitelistBuy[msg.sender] + quantity;
        _mint(msg.sender, quantity);

        emit WhitelistMint(msg.sender, quantity, quantity * whitelistPrice);
    }

    function freeMint(bytes32[] calldata proof, uint256 quantity)
        public
        payable
        notContract
    {
        require(totalSupply() + quantity <= maxSupply, "out of supply");
        require(allowToFreeMint, "not allow to mint");
        require(
            isWhitelist(msg.sender, proof, freeMintMerkleRoot),
            "not in the free mint list"
        );
        require(
            quantity > 0 && quantity <= maxQuantity,
            "out for quantity range"
        );
        require(freeMintBuy[msg.sender] + quantity <= 2, "don't be greedy");

        if (freeMintBuy[msg.sender] == 0) {
            if (quantity == 2) {
                require(msg.value == freeMintPrice, "not enough ether");
            }
        } else {
            require(msg.value == freeMintPrice, "not enough ether");
        }

        freeMintBuy[msg.sender] = freeMintBuy[msg.sender] + quantity;
        _mint(msg.sender, quantity);

        emit FreeMint(msg.sender, quantity, quantity * freeMintPrice);
    }

    function publicMint(uint256 quantity) public payable notContract {
        require(totalSupply() + quantity <= maxSupply, "out of supply");
        require(allowToPublicMint, "not allow to mint");
        require(
            quantity > 0 && quantity <= maxQuantity,
            "out for quantity range"
        );
        require(publicBuy[msg.sender] + quantity <= 2, "don't be greedy");
        require(msg.value == quantity * publicPrice, "not enough ether");

        publicBuy[msg.sender] = publicBuy[msg.sender] + quantity;
        _mint(msg.sender, quantity);

        emit PublicMint(msg.sender, quantity, quantity * publicPrice);
    }

    function devMint(uint256 quantity) public {
        require(admin[msg.sender], "you are not the admin");
        require(totalSupply() + quantity <= maxSupply, "out of supply");
        _mint(msg.sender, quantity);

        emit DevMint(msg.sender, quantity);
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override(ERC721A)
        returns (string memory)
    {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        return
            bytes(baseURI).length != 0
                ? string(abi.encodePacked(baseURI, _toString(tokenId)))
                : "";
    }

    function withdraw() external onlyOwner {
        require(address(this).balance > 0, "insufficient balance");
        payable(msg.sender).transfer(address(this).balance);
    }

    function leaf(address account) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked(account));
    }

    function isWhitelist(
        address adr,
        bytes32[] calldata proof,
        bytes32 root
    ) internal pure returns (bool) {
        return MerkleProof.verify(proof, root, leaf(adr));
    }

    function isContract(address addr) internal view returns (bool) {
        uint256 size;
        assembly {
            size := extcodesize(addr)
        }
        return size > 0;
    }

    function setTokenURI(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setAdmin(address _admin, bool _allow) external onlyOwner {
        admin[_admin] = _allow;
    }

    function setWhiteListMerkleRoot(bytes32 _whiteListMerkleRoot)
        external
        onlyOwner
    {
        whiteListMerkleRoot = _whiteListMerkleRoot;
    }

    function setFreeMintMerkleRoot(bytes32 _freeMintMerkleRoot)
        external
        onlyOwner
    {
        freeMintMerkleRoot = _freeMintMerkleRoot;
    }

    function setMintStatus(
        bool _allowToWhitelistMint,
        bool _allowToFreeMint,
        bool _allowToPublicMint
    ) external onlyOwner {
        allowToWhitelistMint = _allowToWhitelistMint;
        allowToFreeMint = _allowToFreeMint;
        allowToPublicMint = _allowToPublicMint;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"DevMint","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"FreeMint","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"PublicMint","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"price","type":"uint256"}],"name":"WhitelistMint","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"admin","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowToFreeMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowToPublicMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"allowToWhitelistMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"devMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"freeMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"freeMintBuy","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeMintMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeMintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxQuantity","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicBuy","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"_admin","type":"address"},{"internalType":"bool","name":"_allow","type":"bool"}],"name":"setAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_freeMintMerkleRoot","type":"bytes32"}],"name":"setFreeMintMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_allowToWhitelistMint","type":"bool"},{"internalType":"bool","name":"_allowToFreeMint","type":"bool"},{"internalType":"bool","name":"_allowToPublicMint","type":"bool"}],"name":"setMintStatus","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_whiteListMerkleRoot","type":"bytes32"}],"name":"setWhiteListMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"whiteListMerkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistBuy","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"whitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"whitelistPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

75782:6998:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42646:639;;;;;;;;;;-1:-1:-1;42646:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;42646:639:0;;;;;;;;43548:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;50039:218::-;;;;;;;;;;-1:-1:-1;50039:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;50039:218:0;1533:203:1;49472:408:0;;;;;;:::i;:::-;;:::i;:::-;;76322:27;;;;;;;;;;-1:-1:-1;76322:27:0;;;;;;;;39299:323;;;;;;;;;;-1:-1:-1;39573:12:0;;39360:7;39557:13;:28;39299:323;;;2324:25:1;;;2312:2;2297:18;39299:323:0;2178:177:1;53678:2825:0;;;;;;:::i;:::-;;:::i;77896:878::-;;;;;;:::i;:::-;;:::i;79839:659::-;;;;;;:::i;:::-;;:::i;75987:34::-;;;;;;;;;;;;;;;;78782:1049;;;;;;:::i;:::-;;:::i;80506:271::-;;;;;;;;;;-1:-1:-1;80506:271:0;;;;;:::i;:::-;;:::i;81172:178::-;;;;;;;;;;;;;:::i;7735:143::-;;;;;;;;;;;;151:42;7735:143;;56599:193;;;;;;:::i;:::-;;:::i;82011:107::-;;;;;;;;;;-1:-1:-1;82011:107:0;;;;;:::i;:::-;;:::i;76028:47::-;;;;;;;;;;-1:-1:-1;76028:47:0;;;;;:::i;:::-;;;;;;;;;;;;;;76479:29;;;;;;;;;;-1:-1:-1;76479:29:0;;;;;;;;44941:152;;;;;;;;;;-1:-1:-1;44941:152:0;;;;;:::i;:::-;;:::i;82468:309::-;;;;;;;;;;-1:-1:-1;82468:309:0;;;;;:::i;:::-;;:::i;76517:37::-;;;;;;;;;;-1:-1:-1;76517:37:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;76194:33;;;;;;;;;;;;;;;;75884:21;;;;;;;;;;;;;:::i;40483:233::-;;;;;;;;;;-1:-1:-1;40483:233:0;;;;;:::i;:::-;;:::i;23425:103::-;;;;;;;;;;;;;:::i;22777:87::-;;;;;;;;;;-1:-1:-1;22850:6:0;;-1:-1:-1;;;;;22850:6:0;22777:87;;76118:32;;;;;;;;;;-1:-1:-1;76118:32:0;;;;;;;;43724:104;;;;;;;;;;;;;:::i;50597:234::-;;;;;;;;;;-1:-1:-1;50597:234:0;;;;;:::i;:::-;;:::i;76446:26::-;;;;;;;;;;;;;;;;76234:46;;;;;;;;;;-1:-1:-1;76234:46:0;;;;;:::i;:::-;;;;;;;;;;;;;;57390:407;;;;;;:::i;:::-;;:::i;80785:379::-;;;;;;;;;;-1:-1:-1;80785:379:0;;;;;:::i;:::-;;:::i;76395:44::-;;;;;;;;;;-1:-1:-1;76395:44:0;;;;;:::i;:::-;;;;;;;;;;;;;;75853:24;;;;;;;;;;;;;;;;82299:161;;;;;;;;;;-1:-1:-1;82299:161:0;;;;;:::i;:::-;;:::i;82126:165::-;;;;;;;;;;-1:-1:-1;82126:165:0;;;;;:::i;:::-;;:::i;81902:101::-;;;;;;;;;;-1:-1:-1;81902:101:0;;;;;:::i;:::-;;:::i;75912:26::-;;;;;;;;;;;;;;;;50988:164;;;;;;;;;;-1:-1:-1;50988:164:0;;;;;:::i;:::-;;:::i;23683:201::-;;;;;;;;;;-1:-1:-1;23683:201:0;;;;;:::i;:::-;;:::i;76287:28::-;;;;;;;;;;;;;;;;76082:29;;;;;;;;;;;;;;;;42646:639;42731:4;-1:-1:-1;;;;;;;;;43055:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;43132:25:0;;;43055:102;:179;;;-1:-1:-1;;;;;;;;;;43209:25:0;;;43055:179;43035:199;42646:639;-1:-1:-1;;42646:639:0:o;43548:100::-;43602:13;43635:5;43628:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43548:100;:::o;50039:218::-;50115:7;50140:16;50148:7;50140;:16::i;:::-;50135:64;;50165:34;;-1:-1:-1;;;50165:34:0;;;;;;;;;;;50135:64;-1:-1:-1;50219:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;50219:30:0;;50039:218::o;49472:408::-;49561:13;49577:16;49585:7;49577;:16::i;:::-;49561:32;-1:-1:-1;73805:10:0;-1:-1:-1;;;;;49610:28:0;;;49606:175;;49658:44;49675:5;73805:10;50988:164;:::i;49658:44::-;49653:128;;49730:35;;-1:-1:-1;;;49730:35:0;;;;;;;;;;;49653:128;49793:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;49793:35:0;-1:-1:-1;;;;;49793:35:0;;;;;;;;;49844:28;;49793:24;;49844:28;;;;;;;49550:330;49472:408;;:::o;53678:2825::-;53820:27;53850;53869:7;53850:18;:27::i;:::-;53820:57;;53935:4;-1:-1:-1;;;;;53894:45:0;53910:19;-1:-1:-1;;;;;53894:45:0;;53890:86;;53948:28;;-1:-1:-1;;;53948:28:0;;;;;;;;;;;53890:86;53990:27;52786:24;;;:15;:24;;;;;53014:26;;73805:10;52411:30;;;-1:-1:-1;;;;;52104:28:0;;52389:20;;;52386:56;54176:180;;54269:43;54286:4;73805:10;50988:164;:::i;54269:43::-;54264:92;;54321:35;;-1:-1:-1;;;54321:35:0;;;;;;;;;;;54264:92;-1:-1:-1;;;;;54373:16:0;;54369:52;;54398:23;;-1:-1:-1;;;54398:23:0;;;;;;;;;;;54369:52;54570:15;54567:160;;;54710:1;54689:19;54682:30;54567:160;-1:-1:-1;;;;;55107:24:0;;;;;;;:18;:24;;;;;;55105:26;;-1:-1:-1;;55105:26:0;;;55176:22;;;;;;;;;55174:24;;-1:-1:-1;55174:24:0;;;48330:11;48305:23;48301:41;48288:63;-1:-1:-1;;;48288:63:0;55469:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;55764:47:0;;:52;;55760:627;;55869:1;55859:11;;55837:19;55992:30;;;:17;:30;;;;;;:35;;55988:384;;56130:13;;56115:11;:28;56111:242;;56277:30;;;;:17;:30;;;;;:52;;;56111:242;55818:569;55760:627;56434:7;56430:2;-1:-1:-1;;;;;56415:27:0;56424:4;-1:-1:-1;;;;;56415:27:0;;;;;;;;;;;56453:42;53809:2694;;;53678:2825;;;:::o;77896:878::-;77757:10;81833:17;81878:8;77737:56;;;;-1:-1:-1;;;77737:56:0;;;;;;;:::i;:::-;;;;;;;;;77812:10;77826:9;77812:23;77804:62;;;;-1:-1:-1;;;77804:62:0;;;;;;;:::i;:::-;78083:4:::1;78071:8;78055:13;39573:12:::0;;39360:7;39557:13;:28;;39299:323;78055:13:::1;:24;;;;:::i;:::-;:32;;:56;;;;-1:-1:-1::0;78091:20:0::1;::::0;::::1;;78055:56;78033:123;;;;-1:-1:-1::0;;;78033:123:0::1;;;;;;;:::i;:::-;78189:51;78201:10;78213:5;;78220:19;;78189:11;:51::i;:::-;78167:126;;;::::0;-1:-1:-1;;;78167:126:0;;8987:2:1;78167:126:0::1;::::0;::::1;8969:21:1::0;9026:2;9006:18;;;8999:30;-1:-1:-1;;;9045:18:1;;;9038:55;9110:18;;78167:126:0::1;8785:349:1::0;78167:126:0::1;78339:1;78328:8;:12;:39;;;;;78356:11;;78344:8;:23;;78328:39;78306:111;;;;-1:-1:-1::0;;;78306:111:0::1;;;;;;;:::i;:::-;78449:10;78436:24;::::0;;;:12:::1;:24;::::0;;;;;78474:1:::1;::::0;78436:35:::1;::::0;78463:8;;78436:35:::1;:::i;:::-;:39;78428:67;;;;-1:-1:-1::0;;;78428:67:0::1;;;;;;;:::i;:::-;78538:14;::::0;78527:25:::1;::::0;:8;:25:::1;:::i;:::-;78514:9;:38;78506:67;;;;-1:-1:-1::0;;;78506:67:0::1;;;;;;;:::i;:::-;78626:10;78613:24;::::0;;;:12:::1;:24;::::0;;;;;:35:::1;::::0;78640:8;;78613:35:::1;:::i;:::-;78599:10;78586:24;::::0;;;:12:::1;:24;::::0;;;;:62;;;;78659:27:::1;::::0;78677:8;78659:5:::1;:27::i;:::-;78704:62;78718:10;78730:8;78751:14;;78740:8;:25;;;;:::i;:::-;78704:62;::::0;;-1:-1:-1;;;;;10572:32:1;;;10554:51;;10636:2;10621:18;;10614:34;;;;10664:18;;;10657:34;10542:2;10527:18;78704:62:0::1;;;;;;;77896:878:::0;;;:::o;79839:659::-;77757:10;81833:17;81878:8;77737:56;;;;-1:-1:-1;;;77737:56:0;;;;;;;:::i;:::-;77812:10;77826:9;77812:23;77804:62;;;;-1:-1:-1;;;77804:62:0;;;;;;;:::i;:::-;79951:9:::1;;79939:8;79923:13;39573:12:::0;;39360:7;39557:13;:28;;39299:323;79923:13:::1;:24;;;;:::i;:::-;:37;;79915:63;;;;-1:-1:-1::0;;;79915:63:0::1;;;;;;;:::i;:::-;79997:17;::::0;::::1;;79989:47;;;;-1:-1:-1::0;;;79989:47:0::1;;;;;;;:::i;:::-;80080:1;80069:8;:12;:39;;;;;80097:11;;80085:8;:23;;80069:39;80047:111;;;;-1:-1:-1::0;;;80047:111:0::1;;;;;;;:::i;:::-;80187:10;80177:21;::::0;;;:9:::1;:21;::::0;;;;;80213:1:::1;::::0;80177:32:::1;::::0;80201:8;;80177:32:::1;:::i;:::-;:37;;80169:65;;;;-1:-1:-1::0;;;80169:65:0::1;;;;;;;:::i;:::-;80277:11;::::0;80266:22:::1;::::0;:8;:22:::1;:::i;:::-;80253:9;:35;80245:64;;;;-1:-1:-1::0;;;80245:64:0::1;;;;;;;:::i;:::-;80356:10;80346:21;::::0;;;:9:::1;:21;::::0;;;;;:32:::1;::::0;80370:8;;80346:32:::1;:::i;:::-;80332:10;80322:21;::::0;;;:9:::1;:21;::::0;;;;:56;;;;80389:27:::1;::::0;80407:8;80389:5:::1;:27::i;:::-;80434:56;80445:10;80457:8;80478:11;;80467:8;:22;;;;:::i;:::-;80434:56;::::0;;-1:-1:-1;;;;;10572:32:1;;;10554:51;;10636:2;10621:18;;10614:34;;;;10664:18;;;10657:34;10542:2;10527:18;80434:56:0::1;;;;;;;;79839:659:::0;:::o;78782:1049::-;77757:10;81833:17;81878:8;77737:56;;;;-1:-1:-1;;;77737:56:0;;;;;;;:::i;:::-;77812:10;77826:9;77812:23;77804:62;;;;-1:-1:-1;;;77804:62:0;;;;;;;:::i;:::-;78950:9:::1;;78938:8;78922:13;39573:12:::0;;39360:7;39557:13;:28;;39299:323;78922:13:::1;:24;;;;:::i;:::-;:37;;78914:63;;;;-1:-1:-1::0;;;78914:63:0::1;;;;;;;:::i;:::-;78996:15;::::0;::::1;;78988:45;;;;-1:-1:-1::0;;;78988:45:0::1;;;;;;;:::i;:::-;79066:50;79078:10;79090:5;;79097:18;;79066:11;:50::i;:::-;79044:125;;;::::0;-1:-1:-1;;;79044:125:0;;8987:2:1;79044:125:0::1;::::0;::::1;8969:21:1::0;9026:2;9006:18;;;8999:30;-1:-1:-1;;;9045:18:1;;;9038:55;9110:18;;79044:125:0::1;8785:349:1::0;79044:125:0::1;79213:1;79202:8;:12;:39;;;;;79230:11;;79218:8;:23;;79202:39;79180:111;;;;-1:-1:-1::0;;;79180:111:0::1;;;;;;;:::i;:::-;79322:10;79310:23;::::0;;;:11:::1;:23;::::0;;;;;79348:1:::1;::::0;79310:34:::1;::::0;79336:8;;79310:34:::1;:::i;:::-;:39;;79302:67;;;;-1:-1:-1::0;;;79302:67:0::1;;;;;;;:::i;:::-;79398:10;79386:23;::::0;;;:11:::1;:23;::::0;;;;;:28;;79382:257:::1;;79435:8;79447:1;79435:13:::0;79431:109:::1;;79490:13;;79477:9;:26;79469:55;;;;-1:-1:-1::0;;;79469:55:0::1;;;;;;;:::i;:::-;79382:257;;;79593:13;;79580:9;:26;79572:55;;;;-1:-1:-1::0;;;79572:55:0::1;;;;;;;:::i;:::-;79689:10;79677:23;::::0;;;:11:::1;:23;::::0;;;;;:34:::1;::::0;79703:8;;79677:34:::1;:::i;:::-;79663:10;79651:23;::::0;;;:11:::1;:23;::::0;;;;:60;;;;79722:27:::1;::::0;79740:8;79722:5:::1;:27::i;:::-;79767:56;79776:10;79788:8;79809:13;;79798:8;:24;;;;:::i;80506:271::-:0;80573:10;80567:17;;;;:5;:17;;;;;;;;80559:51;;;;-1:-1:-1;;;80559:51:0;;11246:2:1;80559:51:0;;;11228:21:1;11285:2;11265:18;;;11258:30;-1:-1:-1;;;11304:18:1;;;11297:51;11365:18;;80559:51:0;11044:345:1;80559:51:0;80657:9;;80645:8;80629:13;39573:12;;39360:7;39557:13;:28;;39299:323;80629:13;:24;;;;:::i;:::-;:37;;80621:63;;;;-1:-1:-1;;;80621:63:0;;;;;;;:::i;:::-;80695:27;80701:10;80713:8;80695:5;:27::i;:::-;80740:29;;;80748:10;11568:51:1;;11650:2;11635:18;;11628:34;;;80740:29:0;;11541:18:1;80740:29:0;11394:274:1;81172:178:0;22663:13;:11;:13::i;:::-;81254:1:::1;81230:21;:25;81222:58;;;::::0;-1:-1:-1;;;81222:58:0;;11875:2:1;81222:58:0::1;::::0;::::1;11857:21:1::0;11914:2;11894:18;;;11887:30;-1:-1:-1;;;11933:18:1;;;11926:50;11993:18;;81222:58:0::1;11673:344:1::0;81222:58:0::1;81291:51;::::0;81299:10:::1;::::0;81320:21:::1;81291:51:::0;::::1;;;::::0;::::1;::::0;;;81320:21;81299:10;81291:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;81172:178::o:0;56599:193::-;56745:39;56762:4;56768:2;56772:7;56745:39;;;;;;;;;;;;:16;:39::i;:::-;56599:193;;;:::o;82011:107::-;22663:13;:11;:13::i;:::-;-1:-1:-1;;;;;82088:13:0;;;::::1;;::::0;;;:5:::1;:13;::::0;;;;:22;;-1:-1:-1;;82088:22:0::1;::::0;::::1;;::::0;;;::::1;::::0;;82011:107::o;44941:152::-;45013:7;45056:27;45075:7;45056:18;:27::i;82468:309::-;22663:13;:11;:13::i;:::-;82631:20:::1;:44:::0;;;::::1;;-1:-1:-1::0;;82631:44:0;;::::1;;::::0;;82686:15:::1;:34:::0;;;::::1;;::::0;;::::1;::::0;;;::::1;::::0;;;82731:17:::1;:38:::0;;;::::1;;::::0;;;::::1;;::::0;;82468:309::o;75884:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;40483:233::-;40555:7;-1:-1:-1;;;;;40579:19:0;;40575:60;;40607:28;;-1:-1:-1;;;40607:28:0;;;;;;;;;;;40575:60;-1:-1:-1;;;;;;40653:25:0;;;;;:18;:25;;;;;;34642:13;40653:55;;40483:233::o;23425:103::-;22663:13;:11;:13::i;:::-;23490:30:::1;23517:1;23490:18;:30::i;:::-;23425:103::o:0;43724:104::-;43780:13;43813:7;43806:14;;;;;:::i;50597:234::-;73805:10;50692:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;50692:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;50692:60:0;;;;;;;;;;50768:55;;540:41:1;;;50692:49:0;;73805:10;50768:55;;513:18:1;50768:55:0;;;;;;;50597:234;;:::o;57390:407::-;57565:31;57578:4;57584:2;57588:7;57565:12;:31::i;:::-;-1:-1:-1;;;;;57611:14:0;;;:19;57607:183;;57650:56;57681:4;57687:2;57691:7;57700:5;57650:30;:56::i;:::-;57645:145;;57734:40;;-1:-1:-1;;;57734:40:0;;;;;;;;;;;57645:145;57390:407;;;;:::o;80785:379::-;80912:13;80948:16;80956:7;80948;:16::i;:::-;80943:59;;80973:29;;-1:-1:-1;;;80973:29:0;;;;;;;;;;;80943:59;81041:7;81035:21;;;;;:::i;:::-;;;81060:1;81035:26;:121;;;;;;;;;;;;;;;;;81105:7;81114:18;81124:7;81114:9;:18::i;:::-;81088:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;81015:141;80785:379;-1:-1:-1;;80785:379:0:o;82299:161::-;22663:13;:11;:13::i;:::-;82412:18:::1;:40:::0;82299:161::o;82126:165::-;22663:13;:11;:13::i;:::-;82241:19:::1;:42:::0;82126:165::o;81902:101::-;22663:13;:11;:13::i;:::-;81977:7:::1;:18;81987:8:::0;81977:7;:18:::1;:::i;:::-;;81902:101:::0;:::o;50988:164::-;-1:-1:-1;;;;;51109:25:0;;;51085:4;51109:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;50988:164::o;23683:201::-;22663:13;:11;:13::i;:::-;-1:-1:-1;;;;;23772:22:0;::::1;23764:73;;;::::0;-1:-1:-1;;;23764:73:0;;15453:2:1;23764:73:0::1;::::0;::::1;15435:21:1::0;15492:2;15472:18;;;15465:30;15531:34;15511:18;;;15504:62;-1:-1:-1;;;15582:18:1;;;15575:36;15628:19;;23764:73:0::1;15251:402:1::0;23764:73:0::1;23848:28;23867:8;23848:18;:28::i;51410:282::-:0;51475:4;51565:13;;51555:7;:23;51512:153;;;;-1:-1:-1;;51616:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;51616:44:0;:49;;51410:282::o;46096:1275::-;46163:7;46198;46300:13;;46293:4;:20;46289:1015;;;46338:14;46355:23;;;:17;:23;;;;;;;-1:-1:-1;;;46444:24:0;;:29;;46440:845;;47109:113;47116:6;47126:1;47116:11;47109:113;;-1:-1:-1;;;47187:6:0;47169:25;;;;:17;:25;;;;;;47109:113;;;47255:6;46096:1275;-1:-1:-1;;;46096:1275:0:o;46440:845::-;46315:989;46289:1015;47332:31;;-1:-1:-1;;;47332:31:0;;;;;;;;;;;81491:205;81622:4;81646:42;81665:5;;81646:42;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;81449:25:0;;;16916:2:1;16912:15;;;-1:-1:-1;;16908:53:1;81449:25:0;;;;16896:66:1;;;;81449:25:0;;;;;;;;;16978:12:1;;;;81449:25:0;;;81439:36;;;;;81672:4;;-1:-1:-1;81439:36:0;-1:-1:-1;81646:18:0;:42::i;:::-;81639:49;;81491:205;;;;;;;:::o;61059:2966::-;61132:20;61155:13;;;61183;;;61179:44;;61205:18;;-1:-1:-1;;;61205:18:0;;;;;;;;;;;61179:44;-1:-1:-1;;;;;61711:22:0;;;;;;:18;:22;;;;34780:2;61711:22;;;:71;;61749:32;61737:45;;61711:71;;;62025:31;;;:17;:31;;;;;-1:-1:-1;48761:15:0;;48735:24;48731:46;48330:11;48305:23;48301:41;48298:52;48288:63;;62025:173;;62260:23;;;;62025:31;;61711:22;;63025:25;61711:22;;62878:335;63539:1;63525:12;63521:20;63479:346;63580:3;63571:7;63568:16;63479:346;;63798:7;63788:8;63785:1;63758:25;63755:1;63752;63747:59;63633:1;63620:15;63479:346;;;63483:77;63858:8;63870:1;63858:13;63854:45;;63880:19;;-1:-1:-1;;;63880:19:0;;;;;;;;;;;63854:45;63916:13;:19;-1:-1:-1;56599:193:0;;;:::o;22942:132::-;22850:6;;-1:-1:-1;;;;;22850:6:0;73805:10;23006:23;22998:68;;;;-1:-1:-1;;;22998:68:0;;15860:2:1;22998:68:0;;;15842:21:1;;;15879:18;;;15872:30;15938:34;15918:18;;;15911:62;15990:18;;22998:68:0;15658:356:1;24044:191:0;24137:6;;;-1:-1:-1;;;;;24154:17:0;;;-1:-1:-1;;;;;;24154:17:0;;;;;;;24187:40;;24137:6;;;24154:17;24137:6;;24187:40;;24118:16;;24187:40;24107:128;24044:191;:::o;59881:716::-;60065:88;;-1:-1:-1;;;60065:88:0;;60044:4;;-1:-1:-1;;;;;60065:45:0;;;;;:88;;73805:10;;60132:4;;60138:7;;60147:5;;60065:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;60065:88:0;;;;;;;;-1:-1:-1;;60065:88:0;;;;;;;;;;;;:::i;:::-;;;60061:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60348:6;:13;60365:1;60348:18;60344:235;;60394:40;;-1:-1:-1;;;60394:40:0;;;;;;;;;;;60344:235;60537:6;60531:13;60522:6;60518:2;60514:15;60507:38;60061:529;-1:-1:-1;;;;;;60224:64:0;-1:-1:-1;;;60224:64:0;;-1:-1:-1;60217:71:0;;73925:1745;73990:17;74424:4;74417;74411:11;74407:22;74516:1;74510:4;74503:15;74591:4;74588:1;74584:12;74577:19;;;74673:1;74668:3;74661:14;74777:3;75016:5;74998:428;75064:1;75059:3;75055:11;75048:18;;75235:2;75229:4;75225:13;75221:2;75217:22;75212:3;75204:36;75329:2;75319:13;;75386:25;74998:428;75386:25;-1:-1:-1;75456:13:0;;;-1:-1:-1;;75571:14:0;;;75633:19;;;75571:14;73925:1745;-1:-1:-1;73925:1745:0:o;12310:190::-;12435:4;12488;12459:25;12472:5;12479:4;12459:12;:25::i;:::-;:33;;12310:190;-1:-1:-1;;;;12310:190:0:o;13177:296::-;13260:7;13303:4;13260:7;13318:118;13342:5;:12;13338:1;:16;13318:118;;;13391:33;13401:12;13415:5;13421:1;13415:8;;;;;;;;:::i;:::-;;;;;;;13391:9;:33::i;:::-;13376:48;-1:-1:-1;13356:3:0;;;;:::i;:::-;;;;13318:118;;;-1:-1:-1;13453:12:0;13177:296;-1:-1:-1;;;13177:296:0:o;20217:149::-;20280:7;20311:1;20307;:5;:51;;20442:13;20536:15;;;20572:4;20565:15;;;20619:4;20603:21;;20307:51;;;-1:-1:-1;20442:13:0;20536:15;;;20572:4;20565:15;20619:4;20603:21;;;20217:149::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:689::-;2788:6;2796;2804;2857:2;2845:9;2836:7;2832:23;2828:32;2825:52;;;2873:1;2870;2863:12;2825:52;2913:9;2900:23;2942:18;2983:2;2975:6;2972:14;2969:34;;;2999:1;2996;2989:12;2969:34;3037:6;3026:9;3022:22;3012:32;;3082:7;3075:4;3071:2;3067:13;3063:27;3053:55;;3104:1;3101;3094:12;3053:55;3144:2;3131:16;3170:2;3162:6;3159:14;3156:34;;;3186:1;3183;3176:12;3156:34;3241:7;3234:4;3224:6;3221:1;3217:14;3213:2;3209:23;3205:34;3202:47;3199:67;;;3262:1;3259;3252:12;3199:67;3293:4;3285:13;;;;3317:6;;-1:-1:-1;3355:20:1;;;;3342:34;;2693:689;-1:-1:-1;;;;2693:689:1:o;3808:160::-;3873:20;;3929:13;;3922:21;3912:32;;3902:60;;3958:1;3955;3948:12;3973:254;4038:6;4046;4099:2;4087:9;4078:7;4074:23;4070:32;4067:52;;;4115:1;4112;4105:12;4067:52;4138:29;4157:9;4138:29;:::i;:::-;4128:39;;4186:35;4217:2;4206:9;4202:18;4186:35;:::i;:::-;4176:45;;3973:254;;;;;:::o;4232:186::-;4291:6;4344:2;4332:9;4323:7;4319:23;4315:32;4312:52;;;4360:1;4357;4350:12;4312:52;4383:29;4402:9;4383:29;:::i;4423:316::-;4491:6;4499;4507;4560:2;4548:9;4539:7;4535:23;4531:32;4528:52;;;4576:1;4573;4566:12;4528:52;4599:26;4615:9;4599:26;:::i;:::-;4589:36;;4644:35;4675:2;4664:9;4660:18;4644:35;:::i;:::-;4634:45;;4698:35;4729:2;4718:9;4714:18;4698:35;:::i;:::-;4688:45;;4423:316;;;;;:::o;4744:127::-;4805:10;4800:3;4796:20;4793:1;4786:31;4836:4;4833:1;4826:15;4860:4;4857:1;4850:15;4876:631;4940:5;4970:18;5011:2;5003:6;5000:14;4997:40;;;5017:18;;:::i;:::-;5092:2;5086:9;5060:2;5146:15;;-1:-1:-1;;5142:24:1;;;5168:2;5138:33;5134:42;5122:55;;;5192:18;;;5212:22;;;5189:46;5186:72;;;5238:18;;:::i;:::-;5278:10;5274:2;5267:22;5307:6;5298:15;;5337:6;5329;5322:22;5377:3;5368:6;5363:3;5359:16;5356:25;5353:45;;;5394:1;5391;5384:12;5353:45;5444:6;5439:3;5432:4;5424:6;5420:17;5407:44;5499:1;5492:4;5483:6;5475;5471:19;5467:30;5460:41;;;;4876:631;;;;;:::o;5512:666::-;5607:6;5615;5623;5631;5684:3;5672:9;5663:7;5659:23;5655:33;5652:53;;;5701:1;5698;5691:12;5652:53;5724:29;5743:9;5724:29;:::i;:::-;5714:39;;5772:38;5806:2;5795:9;5791:18;5772:38;:::i;:::-;5762:48;;5857:2;5846:9;5842:18;5829:32;5819:42;;5912:2;5901:9;5897:18;5884:32;5939:18;5931:6;5928:30;5925:50;;;5971:1;5968;5961:12;5925:50;5994:22;;6047:4;6039:13;;6035:27;-1:-1:-1;6025:55:1;;6076:1;6073;6066:12;6025:55;6099:73;6164:7;6159:2;6146:16;6141:2;6137;6133:11;6099:73;:::i;:::-;6089:83;;;5512:666;;;;;;;:::o;6368:450::-;6437:6;6490:2;6478:9;6469:7;6465:23;6461:32;6458:52;;;6506:1;6503;6496:12;6458:52;6546:9;6533:23;6579:18;6571:6;6568:30;6565:50;;;6611:1;6608;6601:12;6565:50;6634:22;;6687:4;6679:13;;6675:27;-1:-1:-1;6665:55:1;;6716:1;6713;6706:12;6665:55;6739:73;6804:7;6799:2;6786:16;6781:2;6777;6773:11;6739:73;:::i;6823:260::-;6891:6;6899;6952:2;6940:9;6931:7;6927:23;6923:32;6920:52;;;6968:1;6965;6958:12;6920:52;6991:29;7010:9;6991:29;:::i;:::-;6981:39;;7039:38;7073:2;7062:9;7058:18;7039:38;:::i;7088:380::-;7167:1;7163:12;;;;7210;;;7231:61;;7285:4;7277:6;7273:17;7263:27;;7231:61;7338:2;7330:6;7327:14;7307:18;7304:38;7301:161;;7384:10;7379:3;7375:20;7372:1;7365:31;7419:4;7416:1;7409:15;7447:4;7444:1;7437:15;7301:161;;7088:380;;;:::o;7473:344::-;7675:2;7657:21;;;7714:2;7694:18;;;7687:30;-1:-1:-1;;;7748:2:1;7733:18;;7726:50;7808:2;7793:18;;7473:344::o;7822:350::-;8024:2;8006:21;;;8063:2;8043:18;;;8036:30;8102:28;8097:2;8082:18;;8075:56;8163:2;8148:18;;7822:350::o;8177:127::-;8238:10;8233:3;8229:20;8226:1;8219:31;8269:4;8266:1;8259:15;8293:4;8290:1;8283:15;8309:125;8374:9;;;8395:10;;;8392:36;;;8408:18;;:::i;8439:341::-;8641:2;8623:21;;;8680:2;8660:18;;;8653:30;-1:-1:-1;;;8714:2:1;8699:18;;8692:47;8771:2;8756:18;;8439:341::o;9139:346::-;9341:2;9323:21;;;9380:2;9360:18;;;9353:30;-1:-1:-1;;;9414:2:1;9399:18;;9392:52;9476:2;9461:18;;9139:346::o;9490:339::-;9692:2;9674:21;;;9731:2;9711:18;;;9704:30;-1:-1:-1;;;9765:2:1;9750:18;;9743:45;9820:2;9805:18;;9490:339::o;9834:168::-;9907:9;;;9938;;9955:15;;;9949:22;;9935:37;9925:71;;9976:18;;:::i;10007:340::-;10209:2;10191:21;;;10248:2;10228:18;;;10221:30;-1:-1:-1;;;10282:2:1;10267:18;;10260:46;10338:2;10323:18;;10007:340::o;10702:337::-;10904:2;10886:21;;;10943:2;10923:18;;;10916:30;-1:-1:-1;;;10977:2:1;10962:18;;10955:43;11030:2;11015:18;;10702:337::o;12148:1020::-;12324:3;12353:1;12386:6;12380:13;12416:36;12442:9;12416:36;:::i;:::-;12471:1;12488:18;;;12515:133;;;;12662:1;12657:356;;;;12481:532;;12515:133;-1:-1:-1;;12548:24:1;;12536:37;;12621:14;;12614:22;12602:35;;12593:45;;;-1:-1:-1;12515:133:1;;12657:356;12688:6;12685:1;12678:17;12718:4;12763:2;12760:1;12750:16;12788:1;12802:165;12816:6;12813:1;12810:13;12802:165;;;12894:14;;12881:11;;;12874:35;12937:16;;;;12831:10;;12802:165;;;12806:3;;;12996:6;12991:3;12987:16;12980:23;;12481:532;;;;;13044:6;13038:13;13060:68;13119:8;13114:3;13107:4;13099:6;13095:17;13060:68;:::i;:::-;13144:18;;12148:1020;-1:-1:-1;;;;12148:1020:1:o;13173:545::-;13275:2;13270:3;13267:11;13264:448;;;13311:1;13336:5;13332:2;13325:17;13381:4;13377:2;13367:19;13451:2;13439:10;13435:19;13432:1;13428:27;13422:4;13418:38;13487:4;13475:10;13472:20;13469:47;;;-1:-1:-1;13510:4:1;13469:47;13565:2;13560:3;13556:12;13553:1;13549:20;13543:4;13539:31;13529:41;;13620:82;13638:2;13631:5;13628:13;13620:82;;;13683:17;;;13664:1;13653:13;13620:82;;13894:1352;14020:3;14014:10;14047:18;14039:6;14036:30;14033:56;;;14069:18;;:::i;:::-;14098:97;14188:6;14148:38;14180:4;14174:11;14148:38;:::i;:::-;14142:4;14098:97;:::i;:::-;14250:4;;14314:2;14303:14;;14331:1;14326:663;;;;15033:1;15050:6;15047:89;;;-1:-1:-1;15102:19:1;;;15096:26;15047:89;-1:-1:-1;;13851:1:1;13847:11;;;13843:24;13839:29;13829:40;13875:1;13871:11;;;13826:57;15149:81;;14296:944;;14326:663;12095:1;12088:14;;;12132:4;12119:18;;-1:-1:-1;;14362:20:1;;;14480:236;14494:7;14491:1;14488:14;14480:236;;;14583:19;;;14577:26;14562:42;;14675:27;;;;14643:1;14631:14;;;;14510:19;;14480:236;;;14484:3;14744:6;14735:7;14732:19;14729:201;;;14805:19;;;14799:26;-1:-1:-1;;14888:1:1;14884:14;;;14900:3;14880:24;14876:37;14872:42;14857:58;14842:74;;14729:201;-1:-1:-1;;;;;14976:1:1;14960:14;;;14956:22;14943:36;;-1:-1:-1;13894:1352:1:o;16019:489::-;-1:-1:-1;;;;;16288:15:1;;;16270:34;;16340:15;;16335:2;16320:18;;16313:43;16387:2;16372:18;;16365:34;;;16435:3;16430:2;16415:18;;16408:31;;;16213:4;;16456:46;;16482:19;;16474:6;16456:46;:::i;:::-;16448:54;16019:489;-1:-1:-1;;;;;;16019:489:1:o;16513:249::-;16582:6;16635:2;16623:9;16614:7;16610:23;16606:32;16603:52;;;16651:1;16648;16641:12;16603:52;16683:9;16677:16;16702:30;16726:5;16702:30;:::i;17001:127::-;17062:10;17057:3;17053:20;17050:1;17043:31;17093:4;17090:1;17083:15;17117:4;17114:1;17107:15;17133:135;17172:3;17193:17;;;17190:43;;17213:18;;:::i;:::-;-1:-1:-1;17260:1:1;17249:13;;17133:135::o

Swarm Source

ipfs://20f7685392feefa38b51ee4c96f8797777293a6bf796f0eb3904f5d7bdf7bbc2
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.