ETH Price: $3,497.15 (+1.98%)
Gas: 2 Gwei

Token

Senseless Stoics (stoicDAO)
 

Overview

Max Total Supply

791 stoicDAO

Holders

584

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
1 stoicDAO
0xa6aa70bb011b21adb77fb8734a4debd848e14cf3
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
stoicDAO

Compiler Version
v0.8.23+commit.f704f362

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-11-27
*/

// File: contracts/IERC721A.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */


interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set through `_extraData`.
        uint24 extraData;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // ==============================
    //            IERC2309
    // ==============================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId` (inclusive) is transferred from `from` to `to`,
     * as defined in the ERC2309 standard. See `_mintERC2309` for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}
// File: contracts/ERC721A.sol


// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard,
 * including the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at `_startTokenId()`
 * (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with `_mintERC2309`.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to `_mintERC2309`
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x2a55205a || // ERC 2981 rotyalty
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> BITPOS_EXTRA_DATA);
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, BITMASK_ADDRESS)
            // `owner | (block.timestamp << BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << BITPOS_NEXT_INITIALIZED`.
            result := shl(BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);
        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }
    

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 tokenId = startTokenId;
            uint256 end = startTokenId + quantity;
            do {
                emit Transfer(address(0), to, tokenId++);
            } while (tokenId < end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        mapping(uint256 => address) storage tokenApprovalsPtr = _tokenApprovals;
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            // Compute the slot.
            mstore(0x00, tokenId)
            mstore(0x20, tokenApprovalsPtr.slot)
            approvedAddressSlot := keccak256(0x00, 0x40)
            // Load the slot's value from storage.
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    /**
     * @dev Returns whether the `approvedAddress` is equals to `from` or `msgSender`.
     */
    function _isOwnerOrApproved(
        address approvedAddress,
        address from,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
            from := and(from, BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, BITMASK_ADDRESS)
            // `msgSender == from || msgSender == approvedAddress`.
            result := or(eq(msgSender, from), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (BITMASK_BURNED | BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << BITPOS_EXTRA_DATA;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred.
     * This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred.
     * This includes minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}
// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success, ) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata
    ) internal view returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/IERC20Permit.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/extensions/IERC20Permit.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 *
 * ==== Security Considerations
 *
 * There are two important considerations concerning the use of `permit`. The first is that a valid permit signature
 * expresses an allowance, and it should not be assumed to convey additional meaning. In particular, it should not be
 * considered as an intention to spend the allowance in any specific way. The second is that because permits have
 * built-in replay protection and can be submitted by anyone, they can be frontrun. A protocol that uses permits should
 * take this into consideration and allow a `permit` call to fail. Combining these two aspects, a pattern that may be
 * generally recommended is:
 *
 * ```solidity
 * function doThingWithPermit(..., uint256 value, uint256 deadline, uint8 v, bytes32 r, bytes32 s) public {
 *     try token.permit(msg.sender, address(this), value, deadline, v, r, s) {} catch {}
 *     doThing(..., value);
 * }
 *
 * function doThing(..., uint256 value) public {
 *     token.safeTransferFrom(msg.sender, address(this), value);
 *     ...
 * }
 * ```
 *
 * Observe that: 1) `msg.sender` is used as the owner, leaving no ambiguity as to the signer intent, and 2) the use of
 * `try/catch` allows the permit to fail and makes the code tolerant to frontrunning. (See also
 * {SafeERC20-safeTransferFrom}).
 *
 * Additionally, note that smart contract wallets (such as Argent or Safe) are not able to produce permit signatures, so
 * contracts should have entry points that don't rely on permit.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     *
     * CAUTION: See Security Considerations above.
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.20;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    /**
     * @dev An operation with an ERC20 token failed.
     */
    error SafeERC20FailedOperation(address token);

    /**
     * @dev Indicates a failed `decreaseAllowance` request.
     */
    error SafeERC20FailedDecreaseAllowance(address spender, uint256 currentAllowance, uint256 requestedDecrease);

    /**
     * @dev Transfer `value` amount of `token` from the calling contract to `to`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeTransfer(IERC20 token, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transfer, (to, value)));
    }

    /**
     * @dev Transfer `value` amount of `token` from `from` to `to`, spending the approval given by `from` to the
     * calling contract. If `token` returns no value, non-reverting calls are assumed to be successful.
     */
    function safeTransferFrom(IERC20 token, address from, address to, uint256 value) internal {
        _callOptionalReturn(token, abi.encodeCall(token.transferFrom, (from, to, value)));
    }

    /**
     * @dev Increase the calling contract's allowance toward `spender` by `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful.
     */
    function safeIncreaseAllowance(IERC20 token, address spender, uint256 value) internal {
        uint256 oldAllowance = token.allowance(address(this), spender);
        forceApprove(token, spender, oldAllowance + value);
    }

    /**
     * @dev Decrease the calling contract's allowance toward `spender` by `requestedDecrease`. If `token` returns no
     * value, non-reverting calls are assumed to be successful.
     */
    function safeDecreaseAllowance(IERC20 token, address spender, uint256 requestedDecrease) internal {
        unchecked {
            uint256 currentAllowance = token.allowance(address(this), spender);
            if (currentAllowance < requestedDecrease) {
                revert SafeERC20FailedDecreaseAllowance(spender, currentAllowance, requestedDecrease);
            }
            forceApprove(token, spender, currentAllowance - requestedDecrease);
        }
    }

    /**
     * @dev Set the calling contract's allowance toward `spender` to `value`. If `token` returns no value,
     * non-reverting calls are assumed to be successful. Meant to be used with tokens that require the approval
     * to be set to zero before setting it to a non-zero value, such as USDT.
     */
    function forceApprove(IERC20 token, address spender, uint256 value) internal {
        bytes memory approvalCall = abi.encodeCall(token.approve, (spender, value));

        if (!_callOptionalReturnBool(token, approvalCall)) {
            _callOptionalReturn(token, abi.encodeCall(token.approve, (spender, 0)));
            _callOptionalReturn(token, approvalCall);
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data);
        if (returndata.length != 0 && !abi.decode(returndata, (bool))) {
            revert SafeERC20FailedOperation(address(token));
        }
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     *
     * This is a variant of {_callOptionalReturn} that silents catches all reverts and returns a bool instead.
     */
    function _callOptionalReturnBool(IERC20 token, bytes memory data) private returns (bool) {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We cannot use {Address-functionCall} here since this should return false
        // and not revert is the subcall reverts.

        (bool success, bytes memory returndata) = address(token).call(data);
        return success && (returndata.length == 0 || abi.decode(returndata, (bool))) && address(token).code.length > 0;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     *@dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i]
                ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++])
                : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts (last updated v5.0.0) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/finance/PaymentSplitter.sol


// OpenZeppelin Contracts (last updated v4.8.0) (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;




/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned. The distribution of shares is set at the
 * time of contract deployment and can't be updated thereafter.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
    event PayeeAdded(address account, uint256 shares);
    event PaymentReleased(address to, uint256 amount);
    event ERC20PaymentReleased(IERC20 indexed token, address to, uint256 amount);
    event PaymentReceived(address from, uint256 amount);

    uint256 private _totalShares;
    uint256 private _totalReleased;

    mapping(address => uint256) private _shares;
    mapping(address => uint256) private _released;
    address[] private _payees;

    mapping(IERC20 => uint256) private _erc20TotalReleased;
    mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

    /**
     * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
     * the matching position in the `shares` array.
     *
     * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
     * duplicates in `payees`.
     */
    constructor(address[] memory payees, uint256[] memory shares_) payable {
        require(payees.length == shares_.length, "PaymentSplitter: payees and shares length mismatch");
        require(payees.length > 0, "PaymentSplitter: no payees");

        for (uint256 i = 0; i < payees.length; i++) {
            _addPayee(payees[i], shares_[i]);
        }
    }

    /**
     * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
     * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
     * reliability of the events, and not the actual splitting of Ether.
     *
     * To learn more about this see the Solidity documentation for
     * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
     * functions].
     */
    receive() external payable virtual {
        emit PaymentReceived(_msgSender(), msg.value);
    }

    /**
     * @dev Getter for the total shares held by payees.
     */
    function totalShares() public view returns (uint256) {
        return _totalShares;
    }

    /**
     * @dev Getter for the total amount of Ether already released.
     */
    function totalReleased() public view returns (uint256) {
        return _totalReleased;
    }

    /**
     * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
     * contract.
     */
    function totalReleased(IERC20 token) public view returns (uint256) {
        return _erc20TotalReleased[token];
    }

    /**
     * @dev Getter for the amount of shares held by an account.
     */
    function shares(address account) public view returns (uint256) {
        return _shares[account];
    }

    /**
     * @dev Getter for the amount of Ether already released to a payee.
     */
    function released(address account) public view returns (uint256) {
        return _released[account];
    }

    /**
     * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
     * IERC20 contract.
     */
    function released(IERC20 token, address account) public view returns (uint256) {
        return _erc20Released[token][account];
    }

    /**
     * @dev Getter for the address of the payee number `index`.
     */
    function payee(uint256 index) public view returns (address) {
        return _payees[index];
    }

    /**
     * @dev Getter for the amount of payee's releasable Ether.
     */
    function releasable(address account) public view returns (uint256) {
        uint256 totalReceived = address(this).balance + totalReleased();
        return _pendingPayment(account, totalReceived, released(account));
    }

    /**
     * @dev Getter for the amount of payee's releasable `token` tokens. `token` should be the address of an
     * IERC20 contract.
     */
    function releasable(IERC20 token, address account) public view returns (uint256) {
        uint256 totalReceived = token.balanceOf(address(this)) + totalReleased(token);
        return _pendingPayment(account, totalReceived, released(token, account));
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
     * total shares and their previous withdrawals.
     */
    function release(address payable account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _totalReleased is the sum of all values in _released.
        // If "_totalReleased += payment" does not overflow, then "_released[account] += payment" cannot overflow.
        _totalReleased += payment;
        unchecked {
            _released[account] += payment;
        }

        Address.sendValue(account, payment);
        emit PaymentReleased(account, payment);
    }

    /**
     * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
     * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
     * contract.
     */
    function release(IERC20 token, address account) public virtual {
        require(_shares[account] > 0, "PaymentSplitter: account has no shares");

        uint256 payment = releasable(token, account);

        require(payment != 0, "PaymentSplitter: account is not due payment");

        // _erc20TotalReleased[token] is the sum of all values in _erc20Released[token].
        // If "_erc20TotalReleased[token] += payment" does not overflow, then "_erc20Released[token][account] += payment"
        // cannot overflow.
        _erc20TotalReleased[token] += payment;
        unchecked {
            _erc20Released[token][account] += payment;
        }

        SafeERC20.safeTransfer(token, account, payment);
        emit ERC20PaymentReleased(token, account, payment);
    }

    /**
     * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
     * already released amounts.
     */
    function _pendingPayment(
        address account,
        uint256 totalReceived,
        uint256 alreadyReleased
    ) private view returns (uint256) {
        return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
    }

    /**
     * @dev Add a new payee to the contract.
     * @param account The address of the payee to add.
     * @param shares_ The number of shares owned by the payee.
     */
    function _addPayee(address account, uint256 shares_) private {
        require(account != address(0), "PaymentSplitter: account is the zero address");
        require(shares_ > 0, "PaymentSplitter: shares are 0");
        require(_shares[account] == 0, "PaymentSplitter: account already has shares");

        _payees.push(account);
        _shares[account] = shares_;
        _totalShares = _totalShares + shares_;
        emit PayeeAdded(account, shares_);
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/stoicDAO.sol


pragma solidity ^0.8.20;






contract stoicDAO is Ownable, ERC721A, PaymentSplitter {

    using Strings for uint;

    enum Step {
        Stopped,
        WhitelistSale,
        PublicSale
    }

    string public baseURI;

    Step public sellingStep;

    uint public  MAX_SUPPLY = 1500;
    uint public  MAX_TOTAL_PUBLIC = 1500;
    uint public  MAX_TOTAL_WL = 1500;


    uint public MAX_PER_WALLET_PUBLIC = 1;
    uint public MAX_PER_WALLET_WL = 1;


    uint public wlSalePrice = 0 ether;
    uint public publicSalePrice = 0 ether;

    bytes32 public merkleRootWL;


    mapping(address => uint) public amountNFTsperWalletPUBLIC;
    mapping(address => uint) public amountNFTsperWalletWL;


    uint private teamLength;

    uint96 royaltyFeesInBips;
    address royaltyReceiver;

    constructor(uint96 _royaltyFeesInBips, address[] memory _team, uint[] memory _teamShares, string memory _baseURI, address _initialOwner) ERC721A("Senseless Stoics", "stoicDAO")
    PaymentSplitter(_team, _teamShares) Ownable(_initialOwner) {
        baseURI = _baseURI;
        teamLength = _team.length;
        royaltyFeesInBips = _royaltyFeesInBips;
        royaltyReceiver = _initialOwner;
    }

    modifier callerIsUser() {
        require(tx.origin == msg.sender, "The caller is another contract");
        _;
    }

   function whitelistMint(address _account, uint _quantity, bytes32[] calldata _proof) external payable callerIsUser {
        require(sellingStep == Step.WhitelistSale, "Whitelist sale is not activated");
        require(msg.sender == _account, "Mint with your own wallet.");
        require(isWhiteListed(_account, _proof), "Not whitelisted");
        require(amountNFTsperWalletWL[_account] + _quantity <= MAX_PER_WALLET_WL, "Max per wallet limit reached");
        require(totalSupply() + _quantity <= MAX_TOTAL_WL, "Max supply exceeded");
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Max supply exceeded");
        require(msg.value >= wlSalePrice * _quantity, "Not enought funds");
        amountNFTsperWalletWL[_account] += _quantity;
        _safeMint(_account, _quantity);
    }


    function publicSaleMint(address _account, uint _quantity) external payable callerIsUser {
        require(msg.sender == _account, "Mint with your own wallet.");
        require(sellingStep == Step.PublicSale, "Public sale is not activated");
        require(totalSupply() + _quantity <= MAX_TOTAL_PUBLIC, "Max supply exceeded");
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Max supply exceeded");
        require(amountNFTsperWalletPUBLIC[_account] + _quantity <= MAX_PER_WALLET_PUBLIC, "Max per wallet limit reached");
        require(msg.value >= publicSalePrice * _quantity, "Not enought funds");
        amountNFTsperWalletPUBLIC[_account] += _quantity;
        _safeMint(_account, _quantity);
    }

    function gift(address _to, uint _quantity) external onlyOwner {
        require(totalSupply() + _quantity <= MAX_SUPPLY, "Reached max Supply");
        _safeMint(_to, _quantity);
    }

    function lowerSupply (uint _MAX_SUPPLY) external onlyOwner{
        require(_MAX_SUPPLY < MAX_SUPPLY, "Cannot increase supply!");
        MAX_SUPPLY = _MAX_SUPPLY;
    }

    function setMaxTotalPUBLIC(uint _MAX_TOTAL_PUBLIC) external onlyOwner {
        MAX_TOTAL_PUBLIC = _MAX_TOTAL_PUBLIC;
    }

    function setMaxTotalWL(uint _MAX_TOTAL_WL) external onlyOwner {
        MAX_TOTAL_WL = _MAX_TOTAL_WL;
    }

    function setMaxPerWalletWL(uint _MAX_PER_WALLET_WL) external onlyOwner {
        MAX_PER_WALLET_WL = _MAX_PER_WALLET_WL;
    }

    function setMaxPerWalletPUBLIC(uint _MAX_PER_WALLET_PUBLIC) external onlyOwner {
        MAX_PER_WALLET_PUBLIC = _MAX_PER_WALLET_PUBLIC;
    }

    function setWLSalePrice(uint _wlSalePrice) external onlyOwner {
        wlSalePrice = _wlSalePrice;
    }

    function setPublicSalePrice(uint _publicSalePrice) external onlyOwner {
        publicSalePrice = _publicSalePrice;
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function tokenURI(uint _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");

        return string(abi.encodePacked(baseURI, _tokenId.toString(), ".json"));
    }

    //Whitelist
    function setMerkleRootWL(bytes32 _merkleRootWL) external onlyOwner {
        merkleRootWL = _merkleRootWL;
    }

    function isWhiteListed(address _account, bytes32[] calldata _proof) internal view returns(bool) {
        return _verifyWL(leaf(_account), _proof);
    }

    function leaf(address _account) internal pure returns(bytes32) {
        return keccak256(abi.encodePacked(_account));
    }

    function _verifyWL(bytes32 _leaf, bytes32[] memory _proof) internal view returns(bool) {
        return MerkleProof.verify(_proof, merkleRootWL, _leaf);
    }

    function royaltyInfo (
    uint256 _tokenId,
    uint256 _salePrice
     ) external view returns (
        address receiver,
        uint256 royaltyAmount
     ){
         return (royaltyReceiver, calculateRoyalty(_salePrice));
     }

    function calculateRoyalty(uint256 _salePrice) view public returns (uint256){
        return(_salePrice / 10000) * royaltyFeesInBips;
    }

    function setRoyaltyInfo (address _receiver, uint96 _royaltyFeesInBips) public onlyOwner {
        royaltyReceiver = _receiver;
        royaltyFeesInBips = _royaltyFeesInBips;
    }

    //ReleaseALL
    function releaseAll() external onlyOwner {
        for(uint i = 0 ; i < teamLength ; i++) {
            release(payable(payee(i)));
        }
    }

    receive() override external payable {
        revert('Only if you mint');
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"},{"internalType":"address[]","name":"_team","type":"address[]"},{"internalType":"uint256[]","name":"_teamShares","type":"uint256[]"},{"internalType":"string","name":"_baseURI","type":"string"},{"internalType":"address","name":"_initialOwner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"target","type":"address"}],"name":"AddressEmptyCode","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"AddressInsufficientBalance","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"FailedInnerCall","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"SafeERC20FailedOperation","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ERC20PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"PayeeAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_PER_WALLET_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_PER_WALLET_WL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_PUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_TOTAL_WL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"amountNFTsperWalletPUBLIC","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"amountNFTsperWalletWL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"calculateRoyalty","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"gift","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_SUPPLY","type":"uint256"}],"name":"lowerSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"merkleRootWL","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"payee","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"releaseAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint256","name":"royaltyAmount","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum stoicDAO.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_PER_WALLET_PUBLIC","type":"uint256"}],"name":"setMaxPerWalletPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_PER_WALLET_WL","type":"uint256"}],"name":"setMaxPerWalletWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_TOTAL_PUBLIC","type":"uint256"}],"name":"setMaxTotalPUBLIC","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MAX_TOTAL_WL","type":"uint256"}],"name":"setMaxTotalWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRootWL","type":"bytes32"}],"name":"setMerkleRootWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_publicSalePrice","type":"uint256"}],"name":"setPublicSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_receiver","type":"address"},{"internalType":"uint96","name":"_royaltyFeesInBips","type":"uint96"}],"name":"setRoyaltyInfo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_wlSalePrice","type":"uint256"}],"name":"setWLSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"shares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_account","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"bytes32[]","name":"_proof","type":"bytes32[]"}],"name":"whitelistMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"wlSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : _royaltyFeesInBips (uint96): 0
Arg [1] : _team (address[]): 0x18dCF50385170d60123C336b607D4246aBC771CF
Arg [2] : _teamShares (uint256[]): 100
Arg [3] : _baseURI (string): /
Arg [4] : _initialOwner (address): 0x18dCF50385170d60123C336b607D4246aBC771CF

-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [4] : 00000000000000000000000018dcf50385170d60123c336b607d4246abc771cf
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [6] : 00000000000000000000000018dcf50385170d60123c336b607d4246abc771cf
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [8] : 0000000000000000000000000000000000000000000000000000000000000064
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [10] : 2f00000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

106776:5974:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;112711:26;;-1:-1:-1;;;112711:26:0;;216:2:1;112711:26:0;;;198:21:1;255:2;235:18;;;228:30;-1:-1:-1;;;274:18:1;;;267:46;330:18;;112711:26:0;;;;;;;;106776:5974;;;;14578:678;;;;;;;;;;-1:-1:-1;14578:678:0;;;;;:::i;:::-;;:::i;:::-;;;910:14:1;;903:22;885:41;;873:2;858:18;14578:678:0;;;;;;;;112296:183;;;;;;;;;;-1:-1:-1;112296:183:0;;;;;:::i;:::-;;:::i;:::-;;20288:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;110583:107::-;;;;;;;;;;-1:-1:-1;110583:107:0;;;;;:::i;:::-;;:::i;22240:204::-;;;;;;;;;;-1:-1:-1;22240:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2618:32:1;;;2600:51;;2588:2;2573:18;22240:204:0;2454:203:1;107101:32:0;;;;;;;;;;;;;;;;;;;2808:25:1;;;2796:2;2781:18;107101:32:0;2662:177:1;21782:392:0;;;;;;;;;;-1:-1:-1;21782:392:0;;;;;:::i;:::-;;:::i;107058:36::-;;;;;;;;;;;;;;;;13632:315;;;;;;;;;;;;;:::i;100691:671::-;;;;;;;;;;-1:-1:-1;100691:671:0;;;;;:::i;:::-;;:::i;31509:2800::-;;;;;;;;;;-1:-1:-1;31509:2800:0;;;;;:::i;:::-;;:::i;111898:242::-;;;;;;;;;;-1:-1:-1;111898:242:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;;4285:18;111898:242:0;4138:274:1;107021:30:0;;;;;;;;;;;;;;;;98301:91;;;;;;;;;;-1:-1:-1;98372:12:0;;98301:91;;99430:135;;;;;;;;;;-1:-1:-1;99430:135:0;;;;;:::i;:::-;-1:-1:-1;;;;;99527:21:0;;;99500:7;99527:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;;;;99430:135;23134:185;;;;;;;;;;-1:-1:-1;23134:185:0;;;;;:::i;:::-;;:::i;101630:792::-;;;;;;;;;;-1:-1:-1;101630:792:0;;;;;:::i;:::-;;:::i;108120:807::-;;;;;;:::i;:::-;;:::i;110431:144::-;;;;;;;;;;-1:-1:-1;110431:144:0;;;;;:::i;:::-;;:::i;112505:151::-;;;;;;;;;;;;;:::i;20077:144::-;;;;;;;;;;-1:-1:-1;20077:144:0;;;;;:::i;:::-;;:::i;107144:37::-;;;;;;;;;;;;;;;;106959:21;;;;;;;;;;;;;:::i;15320:224::-;;;;;;;;;;-1:-1:-1;15320:224:0;;;;;:::i;:::-;;:::i;105865:103::-;;;;;;;;;;;;;:::i;107232:33::-;;;;;;;;;;;;;;;;110698:123;;;;;;;;;;-1:-1:-1;110698:123:0;;;;;:::i;:::-;;:::i;107188:33::-;;;;;;;;;;;;;;;;99656:100;;;;;;;;;;-1:-1:-1;99656:100:0;;;;;:::i;:::-;;:::i;105190:87::-;;;;;;;;;;-1:-1:-1;105236:7:0;105263:6;-1:-1:-1;;;;;105263:6:0;105190:87;;107356:57;;;;;;;;;;-1:-1:-1;107356:57:0;;;;;:::i;:::-;;;;;;;;;;;;;;107420:53;;;;;;;;;;-1:-1:-1;107420:53:0;;;;;:::i;:::-;;;;;;;;;;;;;;20457:104;;;;;;;;;;;;;:::i;99152:109::-;;;;;;;;;;-1:-1:-1;99152:109:0;;;;;:::i;:::-;-1:-1:-1;;;;;99235:18:0;99208:7;99235:18;;;:9;:18;;;;;;;99152:109;107272:37;;;;;;;;;;;;;;;;110829:100;;;;;;;;;;-1:-1:-1;110829:100:0;;;;;:::i;:::-;;:::i;22516:306::-;;;;;;;;;;-1:-1:-1;22516:306:0;;;;;:::i;:::-;;:::i;112148:140::-;;;;;;;;;;-1:-1:-1;112148:140:0;;;;;:::i;:::-;;:::i;99846:225::-;;;;;;;;;;-1:-1:-1;99846:225:0;;;;;:::i;:::-;;:::i;110178:109::-;;;;;;;;;;-1:-1:-1;110178:109:0;;;;;:::i;:::-;;:::i;108937:725::-;;;;;;:::i;:::-;;:::i;111311:114::-;;;;;;;;;;-1:-1:-1;111311:114:0;;;;;:::i;:::-;;:::i;110045:125::-;;;;;;;;;;-1:-1:-1;110045:125:0;;;;;:::i;:::-;;:::i;23390:399::-;;;;;;;;;;-1:-1:-1;23390:399:0;;;;;:::i;:::-;;:::i;110295:128::-;;;;;;;;;;-1:-1:-1;110295:128:0;;;;;:::i;:::-;;:::i;100231:260::-;;;;;;;;;;-1:-1:-1;100231:260:0;;;;;:::i;:::-;;:::i;109865:172::-;;;;;;;;;;-1:-1:-1;109865:172:0;;;;;:::i;:::-;;:::i;111037:249::-;;;;;;;;;;-1:-1:-1;111037:249:0;;;;;:::i;:::-;;:::i;106989:23::-;;;;;;;;;;-1:-1:-1;106989:23:0;;;;;;;;;;;;;;;:::i;109670:187::-;;;;;;;;;;-1:-1:-1;109670:187:0;;;;;:::i;:::-;;:::i;98948:105::-;;;;;;;;;;-1:-1:-1;98948:105:0;;;;;:::i;:::-;-1:-1:-1;;;;;99029:16:0;99002:7;99029:16;;;:7;:16;;;;;;;98948:105;107318:27;;;;;;;;;;;;;;;;98738:119;;;;;;;;;;-1:-1:-1;98738:119:0;;;;;:::i;:::-;-1:-1:-1;;;;;98823:26:0;98796:7;98823:26;;;:19;:26;;;;;;;98738:119;98486:95;;;;;;;;;;-1:-1:-1;98559:14:0;;98486:95;;22899:164;;;;;;;;;;-1:-1:-1;22899:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;23020:25:0;;;22996:4;23020:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;22899:164;106123:220;;;;;;;;;;-1:-1:-1;106123:220:0;;;;;:::i;:::-;;:::i;110937:92::-;;;;;;;;;;-1:-1:-1;110937:92:0;;;;;:::i;:::-;;:::i;14578:678::-;14663:4;-1:-1:-1;;;;;;;;;14963:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;15040:25:0;;;14963:102;:179;;;-1:-1:-1;;;;;;;;;;15117:25:0;;;14963:179;:242;;;-1:-1:-1;;;;;;;;;;15180:25:0;;;14963:242;14943:262;14578:678;-1:-1:-1;;14578:678:0:o;112296:183::-;105076:13;:11;:13::i;:::-;-1:-1:-1;;;;;112433:38:0::1;-1:-1:-1::0;;;;;112395:27:0;;::::1;-1:-1:-1::0;;;112395:27:0::1;-1:-1:-1::0;;112433:38:0;::::1;112395:15;112433:38:::0;112296:183::o;20288:100::-;20342:13;20375:5;20368:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20288:100;:::o;110583:107::-;105076:13;:11;:13::i;:::-;110656:11:::1;:26:::0;110583:107::o;22240:204::-;22308:7;22333:16;22341:7;22333;:16::i;:::-;22328:64;;22358:34;;-1:-1:-1;;;22358:34:0;;;;;;;;;;;22328:64;-1:-1:-1;22412:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;22412:24:0;;22240:204::o;21782:392::-;21863:13;21879:16;21887:7;21879;:16::i;:::-;21863:32;-1:-1:-1;42692:10:0;-1:-1:-1;;;;;21910:28:0;;;21906:175;;21958:44;21975:5;42692:10;22899:164;:::i;21958:44::-;21953:128;;22030:35;;-1:-1:-1;;;22030:35:0;;;;;;;;;;;21953:128;22093:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;22093:29:0;-1:-1:-1;;;;;22093:29:0;;;;;;;;;22138:28;;22093:24;;22138:28;;;;;;;21852:322;21782:392;;:::o;13632:315::-;13898:12;;13239:1;13882:13;:28;-1:-1:-1;;13882:46:0;;13632:315::o;100691:671::-;-1:-1:-1;;;;;100767:16:0;;100786:1;100767:16;;;:7;:16;;;;;;100759:71;;;;-1:-1:-1;;;100759:71:0;;;;;;;:::i;:::-;100843:15;100861:19;100872:7;100861:10;:19::i;:::-;100843:37;;100901:7;100912:1;100901:12;100893:68;;;;-1:-1:-1;;;100893:68:0;;;;;;;:::i;:::-;101174:7;101156:14;;:25;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;;;;101217:18:0;;;;;;:9;:18;;;;;:29;;;;;;101270:35;101227:7;101239;101270:17;:35::i;:::-;101321:33;;;-1:-1:-1;;;;;4330:32:1;;4312:51;;4394:2;4379:18;;4372:34;;;101321:33:0;;4285:18:1;101321:33:0;;;;;;;100748:614;100691:671;:::o;31509:2800::-;31643:27;31673;31692:7;31673:18;:27::i;:::-;31643:57;;31758:4;-1:-1:-1;;;;;31717:45:0;31733:19;-1:-1:-1;;;;;31717:45:0;;31713:86;;31771:28;;-1:-1:-1;;;31771:28:0;;;;;;;;;;;31713:86;31813:27;30239:21;;;30066:15;30281:4;30274:36;30363:4;30347:21;;30453:26;;42692:10;31206:30;;;-1:-1:-1;;;;;30904:26:0;;31185:19;;;31182:55;31992:174;;32079:43;32096:4;42692:10;22899:164;:::i;32079:43::-;32074:92;;32131:35;;-1:-1:-1;;;32131:35:0;;;;;;;;;;;32074:92;-1:-1:-1;;;;;32183:16:0;;32179:52;;32208:23;;-1:-1:-1;;;32208:23:0;;;;;;;;;;;32179:52;32380:15;32377:160;;;32520:1;32499:19;32492:30;32377:160;-1:-1:-1;;;;;32915:24:0;;;;;;;:18;:24;;;;;;32913:26;;-1:-1:-1;;32913:26:0;;;32984:22;;;;;;;;;32982:24;;-1:-1:-1;32982:24:0;;;19976:11;19952:22;19948:40;19935:62;-1:-1:-1;;;19935:62:0;33277:26;;;;:17;:26;;;;;:174;;;;-1:-1:-1;;;33571:46:0;;:51;;33567:626;;33675:1;33665:11;;33643:19;33798:30;;;:17;:30;;;;;;:35;;33794:384;;33936:13;;33921:11;:28;33917:242;;34083:30;;;;:17;:30;;;;;:52;;;33917:242;33624:569;33567:626;34240:7;34236:2;-1:-1:-1;;;;;34221:27:0;34230:4;-1:-1:-1;;;;;34221:27:0;;;;;;;;;;;34259:42;31632:2677;;;31509:2800;;;:::o;111898:242::-;112085:15;;112009:16;;;;-1:-1:-1;;;112085:15:0;;-1:-1:-1;;;;;112085:15:0;112102:28;112119:10;112102:16;:28::i;:::-;112077:54;;;;111898:242;;;;;:::o;23134:185::-;23272:39;23289:4;23295:2;23299:7;23272:39;;;;;;;;;;;;:16;:39::i;:::-;23134:185;;;:::o;101630:792::-;-1:-1:-1;;;;;101712:16:0;;101731:1;101712:16;;;:7;:16;;;;;;101704:71;;;;-1:-1:-1;;;101704:71:0;;;;;;;:::i;:::-;101788:15;101806:26;101817:5;101824:7;101806:10;:26::i;:::-;101788:44;;101853:7;101864:1;101853:12;101845:68;;;;-1:-1:-1;;;101845:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;102168:26:0;;;;;;:19;:26;;;;;:37;;102198:7;;102168:26;:37;;102198:7;;102168:37;:::i;:::-;;;;-1:-1:-1;;;;;;;102241:21:0;;;;;;;:14;:21;;;;;;;;:30;;;;;;;;;:41;;;;;;102306:47;102256:5;102263:7;102275;102306:22;:47::i;:::-;102369:45;;;-1:-1:-1;;;;;4330:32:1;;;4312:51;;4394:2;4379:18;;4372:34;;;102369:45:0;;;;;4285:18:1;102369:45:0;;;;;;;101693:729;101630:792;;:::o;108120:807::-;108035:9;108048:10;108035:23;108027:66;;;;-1:-1:-1;;;108027:66:0;;11891:2:1;108027:66:0;;;11873:21:1;11930:2;11910:18;;;11903:30;11969:32;11949:18;;;11942:60;12019:18;;108027:66:0;11689:354:1;108027:66:0;108268:18:::1;108253:11;::::0;::::1;;:33;::::0;::::1;;;;;;:::i;:::-;;108245:77;;;::::0;-1:-1:-1;;;108245:77:0;;12250:2:1;108245:77:0::1;::::0;::::1;12232:21:1::0;12289:2;12269:18;;;12262:30;12328:33;12308:18;;;12301:61;12379:18;;108245:77:0::1;12048:355:1::0;108245:77:0::1;108341:10;-1:-1:-1::0;;;;;108341:22:0;::::1;;108333:61;;;::::0;-1:-1:-1;;;108333:61:0;;12610:2:1;108333:61:0::1;::::0;::::1;12592:21:1::0;12649:2;12629:18;;;12622:30;12688:28;12668:18;;;12661:56;12734:18;;108333:61:0::1;12408:350:1::0;108333:61:0::1;108413:31;108427:8;108437:6;;108413:13;:31::i;:::-;108405:59;;;::::0;-1:-1:-1;;;108405:59:0;;12965:2:1;108405:59:0::1;::::0;::::1;12947:21:1::0;13004:2;12984:18;;;12977:30;-1:-1:-1;;;13023:18:1;;;13016:45;13078:18;;108405:59:0::1;12763:339:1::0;108405:59:0::1;108530:17;::::0;-1:-1:-1;;;;;108483:31:0;::::1;;::::0;;;:21:::1;:31;::::0;;;;;:43:::1;::::0;108517:9;;108483:43:::1;:::i;:::-;:64;;108475:105;;;::::0;-1:-1:-1;;;108475:105:0;;13309:2:1;108475:105:0::1;::::0;::::1;13291:21:1::0;13348:2;13328:18;;;13321:30;13387;13367:18;;;13360:58;13435:18;;108475:105:0::1;13107:352:1::0;108475:105:0::1;108628:12;;108615:9;108599:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:41;;108591:73;;;;-1:-1:-1::0;;;108591:73:0::1;;;;;;;:::i;:::-;108712:10;;108699:9;108683:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;108675:71;;;;-1:-1:-1::0;;;108675:71:0::1;;;;;;;:::i;:::-;108792:9;108778:11;;:23;;;;:::i;:::-;108765:9;:36;;108757:66;;;::::0;-1:-1:-1;;;108757:66:0;;14187:2:1;108757:66:0::1;::::0;::::1;14169:21:1::0;14226:2;14206:18;;;14199:30;-1:-1:-1;;;14245:18:1;;;14238:47;14302:18;;108757:66:0::1;13985:341:1::0;108757:66:0::1;-1:-1:-1::0;;;;;108834:31:0;::::1;;::::0;;;:21:::1;:31;::::0;;;;:44;;108869:9;;108834:31;:44:::1;::::0;108869:9;;108834:44:::1;:::i;:::-;::::0;;;-1:-1:-1;108889:30:0::1;::::0;-1:-1:-1;108899:8:0;108909:9;108889::::1;:30::i;:::-;108120:807:::0;;;;:::o;110431:144::-;105076:13;:11;:13::i;:::-;110521:21:::1;:46:::0;110431:144::o;112505:151::-;105076:13;:11;:13::i;:::-;112561:6:::1;112557:92;112578:10;;112574:1;:14;112557:92;;;112611:26;112627:8;112633:1;112627:5;:8::i;112611:26::-;112591:3;;112557:92;;;;112505:151::o:0;20077:144::-;20141:7;20184:27;20203:7;20184:18;:27::i;106959:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;15320:224::-;15384:7;-1:-1:-1;;;;;15408:19:0;;15404:60;;15436:28;;-1:-1:-1;;;15436:28:0;;;;;;;;;;;15404:60;-1:-1:-1;;;;;;15482:25:0;;;;;:18;:25;;;;;;9812:13;15482:54;;15320:224::o;105865:103::-;105076:13;:11;:13::i;:::-;105930:30:::1;105957:1;105930:18;:30::i;:::-;105865:103::o:0;110698:123::-;105076:13;:11;:13::i;:::-;110779:15:::1;:34:::0;110698:123::o;99656:100::-;99707:7;99734;99742:5;99734:14;;;;;;;;:::i;:::-;;;;;;;;;;;-1:-1:-1;;;;;99734:14:0;;99656:100;-1:-1:-1;;99656:100:0:o;20457:104::-;20513:13;20546:7;20539:14;;;;;:::i;110829:100::-;105076:13;:11;:13::i;:::-;110903:7:::1;:18;110913:8:::0;110903:7;:18:::1;:::i;:::-;;110829:100:::0;:::o;22516:306::-;42692:10;-1:-1:-1;;;;;22615:31:0;;;22611:61;;22655:17;;-1:-1:-1;;;22655:17:0;;;;;;;;;;;22611:61;42692:10;22683:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;22683:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;22683:60:0;;;;;;;;;;22759:55;;885:41:1;;;22683:49:0;;42692:10;22759:55;;858:18:1;22759:55:0;;;;;;;22516:306;;:::o;112148:140::-;112263:17;;112215:7;;-1:-1:-1;;;;;112263:17:0;112241:18;112254:5;112241:10;:18;:::i;:::-;112240:40;;;;:::i;99846:225::-;99904:7;99924:21;99972:15;98559:14;;;98486:95;99972:15;99948:39;;:21;:39;:::i;:::-;99924:63;;100005:58;100021:7;100030:13;100045:17;100054:7;-1:-1:-1;;;;;99235:18:0;99208:7;99235:18;;;:9;:18;;;;;;;99152:109;100045:17;100005:15;:58::i;:::-;99998:65;99846:225;-1:-1:-1;;;99846:225:0:o;110178:109::-;105076:13;:11;:13::i;:::-;110251:12:::1;:28:::0;110178:109::o;108937:725::-;108035:9;108048:10;108035:23;108027:66;;;;-1:-1:-1;;;108027:66:0;;11891:2:1;108027:66:0;;;11873:21:1;11930:2;11910:18;;;11903:30;11969:32;11949:18;;;11942:60;12019:18;;108027:66:0;11689:354:1;108027:66:0;109044:10:::1;-1:-1:-1::0;;;;;109044:22:0;::::1;;109036:61;;;::::0;-1:-1:-1;;;109036:61:0;;12610:2:1;109036:61:0::1;::::0;::::1;12592:21:1::0;12649:2;12629:18;;;12622:30;12688:28;12668:18;;;12661:56;12734:18;;109036:61:0::1;12408:350:1::0;109036:61:0::1;109131:15;109116:11;::::0;::::1;;:30;::::0;::::1;;;;;;:::i;:::-;;109108:71;;;::::0;-1:-1:-1;;;109108:71:0;;17189:2:1;109108:71:0::1;::::0;::::1;17171:21:1::0;17228:2;17208:18;;;17201:30;17267;17247:18;;;17240:58;17315:18;;109108:71:0::1;16987:352:1::0;109108:71:0::1;109227:16;;109214:9;109198:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:45;;109190:77;;;;-1:-1:-1::0;;;109190:77:0::1;;;;;;;:::i;:::-;109315:10;;109302:9;109286:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;109278:71;;;;-1:-1:-1::0;;;109278:71:0::1;;;;;;;:::i;:::-;109419:21;::::0;-1:-1:-1;;;;;109368:35:0;::::1;;::::0;;;:25:::1;:35;::::0;;;;;:47:::1;::::0;109406:9;;109368:47:::1;:::i;:::-;:72;;109360:113;;;::::0;-1:-1:-1;;;109360:113:0;;13309:2:1;109360:113:0::1;::::0;::::1;13291:21:1::0;13348:2;13328:18;;;13321:30;13387;13367:18;;;13360:58;13435:18;;109360:113:0::1;13107:352:1::0;109360:113:0::1;109523:9;109505:15;;:27;;;;:::i;:::-;109492:9;:40;;109484:70;;;::::0;-1:-1:-1;;;109484:70:0;;14187:2:1;109484:70:0::1;::::0;::::1;14169:21:1::0;14226:2;14206:18;;;14199:30;-1:-1:-1;;;14245:18:1;;;14238:47;14302:18;;109484:70:0::1;13985:341:1::0;109484:70:0::1;-1:-1:-1::0;;;;;109565:35:0;::::1;;::::0;;;:25:::1;:35;::::0;;;;:48;;109604:9;;109565:35;:48:::1;::::0;109604:9;;109565:48:::1;:::i;:::-;::::0;;;-1:-1:-1;109624:30:0::1;::::0;-1:-1:-1;109634:8:0;109644:9;109624::::1;:30::i;111311:114::-:0;105076:13;:11;:13::i;:::-;111389:12:::1;:28:::0;111311:114::o;110045:125::-;105076:13;:11;:13::i;:::-;110126:16:::1;:36:::0;110045:125::o;23390:399::-;23557:31;23570:4;23576:2;23580:7;23557:12;:31::i;:::-;-1:-1:-1;;;;;23603:14:0;;;:19;23599:183;;23642:56;23673:4;23679:2;23683:7;23692:5;23642:30;:56::i;:::-;23637:145;;23726:40;;-1:-1:-1;;;23726:40:0;;;;;;;;;;;110295:128;105076:13;:11;:13::i;:::-;110377:17:::1;:38:::0;110295:128::o;100231:260::-;-1:-1:-1;;;;;98823:26:0;;100303:7;98823:26;;;:19;:26;;;;;;100303:7;;100347:30;;-1:-1:-1;;;100347:30:0;;100371:4;100347:30;;;2600:51:1;-1:-1:-1;;;;;100347:15:0;;;;;2573:18:1;;100347:30:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:53;;;;:::i;:::-;-1:-1:-1;;;;;99527:21:0;;;99500:7;99527:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;100323:77;;-1:-1:-1;100418:65:0;;100434:7;;100323:77;;100005:15;:58::i;100418:65::-;100411:72;100231:260;-1:-1:-1;;;;100231:260:0:o;109865:172::-;105076:13;:11;:13::i;:::-;109956:10:::1;;109942:11;:24;109934:60;;;::::0;-1:-1:-1;;;109934:60:0;;17735:2:1;109934:60:0::1;::::0;::::1;17717:21:1::0;17774:2;17754:18;;;17747:30;17813:25;17793:18;;;17786:53;17856:18;;109934:60:0::1;17533:347:1::0;109934:60:0::1;110005:10;:24:::0;109865:172::o;111037:249::-;111108:13;111142:17;111150:8;111142:7;:17::i;:::-;111134:61;;;;-1:-1:-1;;;111134:61:0;;18087:2:1;111134:61:0;;;18069:21:1;18126:2;18106:18;;;18099:30;18165:33;18145:18;;;18138:61;18216:18;;111134:61:0;17885:355:1;111134:61:0;111239:7;111248:19;:8;:17;:19::i;:::-;111222:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;111208:70;;111037:249;;;:::o;109670:187::-;105076:13;:11;:13::i;:::-;109780:10:::1;;109767:9;109751:13;:11;:13::i;:::-;:25;;;;:::i;:::-;:39;;109743:70;;;::::0;-1:-1:-1;;;109743:70:0;;19640:2:1;109743:70:0::1;::::0;::::1;19622:21:1::0;19679:2;19659:18;;;19652:30;-1:-1:-1;;;19698:18:1;;;19691:48;19756:18;;109743:70:0::1;19438:342:1::0;109743:70:0::1;109824:25;109834:3;109839:9;109824;:25::i;106123:220::-:0;105076:13;:11;:13::i;:::-;-1:-1:-1;;;;;106208:22:0;::::1;106204:93;;106254:31;::::0;-1:-1:-1;;;106254:31:0;;106282:1:::1;106254:31;::::0;::::1;2600:51:1::0;2573:18;;106254:31:0::1;2454:203:1::0;106204:93:0::1;106307:28;106326:8;106307:18;:28::i;110937:92::-:0;105076:13;:11;:13::i;:::-;111015:5:::1;111010:11;;;;;;;;:::i;:::-;110996;:25:::0;;-1:-1:-1;;110996:25:0::1;::::0;;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;110937:92:::0;:::o;105355:166::-;105236:7;105263:6;-1:-1:-1;;;;;105263:6:0;42692:10;105415:23;105411:103;;105462:40;;-1:-1:-1;;;105462:40:0;;42692:10;105462:40;;;2600:51:1;2573:18;;105462:40:0;2454:203:1;24044:273:0;24101:4;24157:7;13239:1;24138:26;;:66;;;;;24191:13;;24181:7;:23;24138:66;:152;;;;-1:-1:-1;;24242:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;24242:43:0;:48;;24044:273::o;66405:340::-;66515:6;66491:21;:30;66487:111;;;66545:41;;-1:-1:-1;;;66545:41:0;;66580:4;66545:41;;;2600:51:1;2573:18;;66545:41:0;2454:203:1;66487:111:0;66611:12;66629:9;-1:-1:-1;;;;;66629:14:0;66651:6;66629:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66610:52;;;66678:7;66673:65;;66709:17;;-1:-1:-1;;;66709:17:0;;;;;;;;;;;16994:1129;17061:7;17096;;13239:1;17145:23;17141:915;;17198:13;;17191:4;:20;17187:869;;;17236:14;17253:23;;;:17;:23;;;;;;;-1:-1:-1;;;17342:23:0;;:28;;17338:699;;17861:113;17868:6;17878:1;17868:11;17861:113;;-1:-1:-1;;;17939:6:0;17921:25;;;;:17;:25;;;;;;17861:113;;17338:699;17213:843;17187:869;18084:31;;-1:-1:-1;;;18084:31:0;;;;;;;;;;;79310:162;79420:43;;;-1:-1:-1;;;;;4330:32:1;;79420:43:0;;;4312:51:1;4379:18;;;;4372:34;;;79420:43:0;;;;;;;;;;4285:18:1;;;;79420:43:0;;;;;;;;-1:-1:-1;;;;;79420:43:0;-1:-1:-1;;;79420:43:0;;;79393:71;;79413:5;;79393:19;:71::i;111433:155::-;111523:4;111547:33;111557:14;111562:8;111687:26;;-1:-1:-1;;21275:2:1;21271:15;;;21267:53;111687:26:0;;;21255:66:1;111650:7:0;;21337:12:1;;111687:26:0;;;;;;;;;;;;111677:37;;;;;;111670:44;;111596:126;;;;111557:14;111573:6;;111547:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;111547:9:0;;-1:-1:-1;;;111547:33:0:i;24401:104::-;24470:27;24480:2;24484:8;24470:27;;;;;;;;;;;;:9;:27::i;106503:191::-;106577:16;106596:6;;-1:-1:-1;;;;;106613:17:0;;;-1:-1:-1;;;;;;106613:17:0;;;;;;106646:40;;106596:6;;;;;;;106646:40;;106577:16;106646:40;106566:128;106503:191;:::o;102600:248::-;102810:12;;-1:-1:-1;;;;;102790:16:0;;102746:7;102790:16;;;:7;:16;;;;;;102746:7;;102825:15;;102774:32;;:13;:32;:::i;:::-;102773:49;;;;:::i;:::-;:67;;;;:::i;38260:716::-;38444:88;;-1:-1:-1;;;38444:88:0;;38423:4;;-1:-1:-1;;;;;38444:45:0;;;;;:88;;42692:10;;38511:4;;38517:7;;38526:5;;38444:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;38444:88:0;;;;;;;;-1:-1:-1;;38444:88:0;;;;;;;;;;;;:::i;:::-;;;38440:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;38727:6;:13;38744:1;38727:18;38723:235;;38773:40;;-1:-1:-1;;;38773:40:0;;;;;;;;;;;38723:235;38916:6;38910:13;38901:6;38897:2;38893:15;38886:38;38440:529;-1:-1:-1;;;;;;38603:64:0;-1:-1:-1;;;38603:64:0;;-1:-1:-1;38260:716:0;;;;;;:::o;62276:718::-;62332:13;62383:14;62400:17;62411:5;62400:10;:17::i;:::-;62420:1;62400:21;62383:38;;62436:20;62470:6;62459:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;62459:18:0;-1:-1:-1;62436:41:0;-1:-1:-1;62601:28:0;;;62617:2;62601:28;62658:290;-1:-1:-1;;62690:5:0;-1:-1:-1;;;62827:2:0;62816:14;;62811:32;62690:5;62798:46;62890:2;62881:11;;;-1:-1:-1;62911:21:0;62658:290;62911:21;-1:-1:-1;62969:6:0;62276:718;-1:-1:-1;;;62276:718:0:o;82121:638::-;82545:23;82571:33;-1:-1:-1;;;;;82571:27:0;;82599:4;82571:27;:33::i;:::-;82545:59;;82619:10;:17;82640:1;82619:22;;:57;;;;;82657:10;82646:30;;;;;;;;;;;;:::i;:::-;82645:31;82619:57;82615:137;;;82700:40;;-1:-1:-1;;;82700:40:0;;-1:-1:-1;;;;;2618:32:1;;82700:40:0;;;2600:51:1;2573:18;;82700:40:0;2454:203:1;111730:160:0;111811:4;111835:47;111854:6;111862:12;;111876:5;111835:18;:47::i;24921:681::-;25044:19;25050:2;25054:8;25044:5;:19::i;:::-;-1:-1:-1;;;;;25105:14:0;;;:19;25101:483;;25159:13;;25207:14;;;25240:233;25271:62;25310:1;25314:2;25318:7;;;;;;25327:5;25271:30;:62::i;:::-;25266:167;;25369:40;;-1:-1:-1;;;25369:40:0;;;;;;;;;;;25266:167;25468:3;25460:5;:11;25240:233;;25555:3;25538:13;;:20;25534:34;;25560:8;;;25534:34;25126:458;;24921:681;;;:::o;58680:948::-;58733:7;;-1:-1:-1;;;58811:17:0;;58807:106;;-1:-1:-1;;;58849:17:0;;;-1:-1:-1;58895:2:0;58885:12;58807:106;58940:8;58931:5;:17;58927:106;;58978:8;58969:17;;;-1:-1:-1;59015:2:0;59005:12;58927:106;59060:8;59051:5;:17;59047:106;;59098:8;59089:17;;;-1:-1:-1;59135:2:0;59125:12;59047:106;59180:7;59171:5;:16;59167:103;;59217:7;59208:16;;;-1:-1:-1;59253:1:0;59243:11;59167:103;59297:7;59288:5;:16;59284:103;;59334:7;59325:16;;;-1:-1:-1;59370:1:0;59360:11;59284:103;59414:7;59405:5;:16;59401:103;;59451:7;59442:16;;;-1:-1:-1;59487:1:0;59477:11;59401:103;59531:7;59522:5;:16;59518:68;;59569:1;59559:11;59614:6;58680:948;-1:-1:-1;;58680:948:0:o;67608:153::-;67683:12;67715:38;67737:6;67745:4;67751:1;67715:21;:38::i;85198:156::-;85289:4;85342;85313:25;85326:5;85333:4;85313:12;:25::i;:::-;:33;;85198:156;-1:-1:-1;;;;85198:156:0:o;25875:1529::-;25963:13;;-1:-1:-1;;;;;25991:16:0;;25987:48;;26016:19;;-1:-1:-1;;;26016:19:0;;;;;;;;;;;25987:48;26050:8;26062:1;26050:13;26046:44;;26072:18;;-1:-1:-1;;;26072:18:0;;;;;;;;;;;26046:44;-1:-1:-1;;;;;26578:22:0;;;;;;:18;:22;;9949:2;26578:22;;:70;;26616:31;26604:44;;26578:70;;;19976:11;19952:22;19948:40;-1:-1:-1;21686:15:0;;21661:23;21657:45;19945:51;19935:62;26891:31;;;;:17;:31;;;;;:173;26909:12;27140:23;;;27178:101;27205:35;;27230:9;;;;;-1:-1:-1;;;;;27205:35:0;;;27222:1;;27205:35;;27222:1;;27205:35;27274:3;27264:7;:13;27178:101;;27295:13;:19;-1:-1:-1;23134:185:0;;;:::o;68096:398::-;68195:12;68248:5;68224:21;:29;68220:110;;;68277:41;;-1:-1:-1;;;68277:41:0;;68312:4;68277:41;;;2600:51:1;2573:18;;68277:41:0;2454:203:1;68220:110:0;68341:12;68355:23;68382:6;-1:-1:-1;;;;;68382:11:0;68401:5;68408:4;68382:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;68340:73;;;;68431:55;68458:6;68466:7;68475:10;68431:26;:55::i;:::-;68424:62;68096:398;-1:-1:-1;;;;;;68096:398:0:o;85917:296::-;86000:7;86043:4;86000:7;86058:118;86082:5;:12;86078:1;:16;86058:118;;;86131:33;86141:12;86155:5;86161:1;86155:8;;;;;;;;:::i;:::-;;;;;;;86131:9;:33::i;:::-;86116:48;-1:-1:-1;86096:3:0;;86058:118;;;-1:-1:-1;86193:12:0;85917:296;-1:-1:-1;;;85917:296:0:o;69572:597::-;69720:12;69750:7;69745:417;;69774:19;69782:10;69774:7;:19::i;:::-;69745:417;;;70002:17;;:22;:49;;;;-1:-1:-1;;;;;;70028:18:0;;;:23;70002:49;69998:121;;;70079:24;;-1:-1:-1;;;70079:24:0;;-1:-1:-1;;;;;2618:32:1;;70079:24:0;;;2600:51:1;2573:18;;70079:24:0;2454:203:1;69998:121:0;-1:-1:-1;70140:10:0;70133:17;;93347:149;93410:7;93441:1;93437;:5;:51;;93689:13;93783:15;;;93819:4;93812:15;;;93866:4;93850:21;;93437:51;;;93689:13;93783:15;;;93819:4;93812:15;;;93866:4;93850:21;;93445:20;93621:268;70722:528;70855:17;;:21;70851:392;;71087:10;71081:17;71144:15;71131:10;71127:2;71123:19;71116:44;70851:392;71214:17;;-1:-1:-1;;;71214:17:0;;;;;;;;;;;359:131:1;-1:-1:-1;;;;;;433:32:1;;423:43;;413:71;;480:1;477;470:12;495:245;553:6;606:2;594:9;585:7;581:23;577:32;574:52;;;622:1;619;612:12;574:52;661:9;648:23;680:30;704:5;680:30;:::i;937:131::-;-1:-1:-1;;;;;1012:31:1;;1002:42;;992:70;;1058:1;1055;1048:12;1073:435;1140:6;1148;1201:2;1189:9;1180:7;1176:23;1172:32;1169:52;;;1217:1;1214;1207:12;1169:52;1256:9;1243:23;1275:31;1300:5;1275:31;:::i;:::-;1325:5;-1:-1:-1;1382:2:1;1367:18;;1354:32;-1:-1:-1;;;;;1417:40:1;;1405:53;;1395:81;;1472:1;1469;1462:12;1395:81;1495:7;1485:17;;;1073:435;;;;;:::o;1513:250::-;1598:1;1608:113;1622:6;1619:1;1616:13;1608:113;;;1698:11;;;1692:18;1679:11;;;1672:39;1644:2;1637:10;1608:113;;;-1:-1:-1;;1755:1:1;1737:16;;1730:27;1513:250::o;1768:271::-;1810:3;1848:5;1842:12;1875:6;1870:3;1863:19;1891:76;1960:6;1953:4;1948:3;1944:14;1937:4;1930:5;1926:16;1891:76;:::i;:::-;2021:2;2000:15;-1:-1:-1;;1996:29:1;1987:39;;;;2028:4;1983:50;;1768:271;-1:-1:-1;;1768:271:1:o;2044:220::-;2193:2;2182:9;2175:21;2156:4;2213:45;2254:2;2243:9;2239:18;2231:6;2213:45;:::i;2269:180::-;2328:6;2381:2;2369:9;2360:7;2356:23;2352:32;2349:52;;;2397:1;2394;2387:12;2349:52;-1:-1:-1;2420:23:1;;2269:180;-1:-1:-1;2269:180:1:o;2844:315::-;2912:6;2920;2973:2;2961:9;2952:7;2948:23;2944:32;2941:52;;;2989:1;2986;2979:12;2941:52;3028:9;3015:23;3047:31;3072:5;3047:31;:::i;:::-;3097:5;3149:2;3134:18;;;;3121:32;;-1:-1:-1;;;2844:315:1:o;3164:255::-;3231:6;3284:2;3272:9;3263:7;3259:23;3255:32;3252:52;;;3300:1;3297;3290:12;3252:52;3339:9;3326:23;3358:31;3383:5;3358:31;:::i;3424:456::-;3501:6;3509;3517;3570:2;3558:9;3549:7;3545:23;3541:32;3538:52;;;3586:1;3583;3576:12;3538:52;3625:9;3612:23;3644:31;3669:5;3644:31;:::i;:::-;3694:5;-1:-1:-1;3751:2:1;3736:18;;3723:32;3764:33;3723:32;3764:33;:::i;:::-;3424:456;;3816:7;;-1:-1:-1;;;3870:2:1;3855:18;;;;3842:32;;3424:456::o;3885:248::-;3953:6;3961;4014:2;4002:9;3993:7;3989:23;3985:32;3982:52;;;4030:1;4027;4020:12;3982:52;-1:-1:-1;;4053:23:1;;;4123:2;4108:18;;;4095:32;;-1:-1:-1;3885:248:1:o;4417:403::-;4500:6;4508;4561:2;4549:9;4540:7;4536:23;4532:32;4529:52;;;4577:1;4574;4567:12;4529:52;4616:9;4603:23;4635:31;4660:5;4635:31;:::i;:::-;4685:5;-1:-1:-1;4742:2:1;4727:18;;4714:32;4755:33;4714:32;4755:33;:::i;4825:818::-;4929:6;4937;4945;4953;5006:2;4994:9;4985:7;4981:23;4977:32;4974:52;;;5022:1;5019;5012:12;4974:52;5061:9;5048:23;5080:31;5105:5;5080:31;:::i;:::-;5130:5;-1:-1:-1;5182:2:1;5167:18;;5154:32;;-1:-1:-1;5237:2:1;5222:18;;5209:32;5260:18;5290:14;;;5287:34;;;5317:1;5314;5307:12;5287:34;5355:6;5344:9;5340:22;5330:32;;5400:7;5393:4;5389:2;5385:13;5381:27;5371:55;;5422:1;5419;5412:12;5371:55;5462:2;5449:16;5488:2;5480:6;5477:14;5474:34;;;5504:1;5501;5494:12;5474:34;5557:7;5552:2;5542:6;5539:1;5535:14;5531:2;5527:23;5523:32;5520:45;5517:65;;;5578:1;5575;5568:12;5517:65;4825:818;;;;-1:-1:-1;;5609:2:1;5601:11;;-1:-1:-1;;;4825:818:1:o;5900:127::-;5961:10;5956:3;5952:20;5949:1;5942:31;5992:4;5989:1;5982:15;6016:4;6013:1;6006:15;6032:632;6097:5;6127:18;6168:2;6160:6;6157:14;6154:40;;;6174:18;;:::i;:::-;6249:2;6243:9;6217:2;6303:15;;-1:-1:-1;;6299:24:1;;;6325:2;6295:33;6291:42;6279:55;;;6349:18;;;6369:22;;;6346:46;6343:72;;;6395:18;;:::i;:::-;6435:10;6431:2;6424:22;6464:6;6455:15;;6494:6;6486;6479:22;6534:3;6525:6;6520:3;6516:16;6513:25;6510:45;;;6551:1;6548;6541:12;6510:45;6601:6;6596:3;6589:4;6581:6;6577:17;6564:44;6656:1;6649:4;6640:6;6632;6628:19;6624:30;6617:41;;;;6032:632;;;;;:::o;6669:451::-;6738:6;6791:2;6779:9;6770:7;6766:23;6762:32;6759:52;;;6807:1;6804;6797:12;6759:52;6847:9;6834:23;6880:18;6872:6;6869:30;6866:50;;;6912:1;6909;6902:12;6866:50;6935:22;;6988:4;6980:13;;6976:27;-1:-1:-1;6966:55:1;;7017:1;7014;7007:12;6966:55;7040:74;7106:7;7101:2;7088:16;7083:2;7079;7075:11;7040:74;:::i;7125:118::-;7211:5;7204:13;7197:21;7190:5;7187:32;7177:60;;7233:1;7230;7223:12;7248:382;7313:6;7321;7374:2;7362:9;7353:7;7349:23;7345:32;7342:52;;;7390:1;7387;7380:12;7342:52;7429:9;7416:23;7448:31;7473:5;7448:31;:::i;:::-;7498:5;-1:-1:-1;7555:2:1;7540:18;;7527:32;7568:30;7527:32;7568:30;:::i;7820:795::-;7915:6;7923;7931;7939;7992:3;7980:9;7971:7;7967:23;7963:33;7960:53;;;8009:1;8006;7999:12;7960:53;8048:9;8035:23;8067:31;8092:5;8067:31;:::i;:::-;8117:5;-1:-1:-1;8174:2:1;8159:18;;8146:32;8187:33;8146:32;8187:33;:::i;:::-;8239:7;-1:-1:-1;8293:2:1;8278:18;;8265:32;;-1:-1:-1;8348:2:1;8333:18;;8320:32;8375:18;8364:30;;8361:50;;;8407:1;8404;8397:12;8361:50;8430:22;;8483:4;8475:13;;8471:27;-1:-1:-1;8461:55:1;;8512:1;8509;8502:12;8461:55;8535:74;8601:7;8596:2;8583:16;8578:2;8574;8570:11;8535:74;:::i;:::-;8525:84;;;7820:795;;;;;;;:::o;8620:127::-;8681:10;8676:3;8672:20;8669:1;8662:31;8712:4;8709:1;8702:15;8736:4;8733:1;8726:15;8752:337;8893:2;8878:18;;8926:1;8915:13;;8905:144;;8971:10;8966:3;8962:20;8959:1;8952:31;9006:4;9003:1;8996:15;9034:4;9031:1;9024:15;8905:144;9058:25;;;8752:337;:::o;9936:380::-;10015:1;10011:12;;;;10058;;;10079:61;;10133:4;10125:6;10121:17;10111:27;;10079:61;10186:2;10178:6;10175:14;10155:18;10152:38;10149:161;;10232:10;10227:3;10223:20;10220:1;10213:31;10267:4;10264:1;10257:15;10295:4;10292:1;10285:15;10149:161;;9936:380;;;:::o;10321:402::-;10523:2;10505:21;;;10562:2;10542:18;;;10535:30;10601:34;10596:2;10581:18;;10574:62;-1:-1:-1;;;10667:2:1;10652:18;;10645:36;10713:3;10698:19;;10321:402::o;10728:407::-;10930:2;10912:21;;;10969:2;10949:18;;;10942:30;11008:34;11003:2;10988:18;;10981:62;-1:-1:-1;;;11074:2:1;11059:18;;11052:41;11125:3;11110:19;;10728:407::o;11140:127::-;11201:10;11196:3;11192:20;11189:1;11182:31;11232:4;11229:1;11222:15;11256:4;11253:1;11246:15;11272:125;11337:9;;;11358:10;;;11355:36;;;11371:18;;:::i;13464:343::-;13666:2;13648:21;;;13705:2;13685:18;;;13678:30;-1:-1:-1;;;13739:2:1;13724:18;;13717:49;13798:2;13783:18;;13464:343::o;13812:168::-;13885:9;;;13916;;13933:15;;;13927:22;;13913:37;13903:71;;13954:18;;:::i;14331:127::-;14392:10;14387:3;14383:20;14380:1;14373:31;14423:4;14420:1;14413:15;14447:4;14444:1;14437:15;14589:518;14691:2;14686:3;14683:11;14680:421;;;14727:5;14724:1;14717:16;14771:4;14768:1;14758:18;14841:2;14829:10;14825:19;14822:1;14818:27;14812:4;14808:38;14877:4;14865:10;14862:20;14859:47;;;-1:-1:-1;14900:4:1;14859:47;14955:2;14950:3;14946:12;14943:1;14939:20;14933:4;14929:31;14919:41;;15010:81;15028:2;15021:5;15018:13;15010:81;;;15087:1;15073:16;;15054:1;15043:13;15010:81;;15283:1345;15409:3;15403:10;15436:18;15428:6;15425:30;15422:56;;;15458:18;;:::i;:::-;15487:97;15577:6;15537:38;15569:4;15563:11;15537:38;:::i;:::-;15531:4;15487:97;:::i;:::-;15639:4;;15696:2;15685:14;;15713:1;15708:663;;;;16415:1;16432:6;16429:89;;;-1:-1:-1;16484:19:1;;;16478:26;16429:89;-1:-1:-1;;15240:1:1;15236:11;;;15232:24;15228:29;15218:40;15264:1;15260:11;;;15215:57;16531:81;;15678:944;;15708:663;14536:1;14529:14;;;14573:4;14560:18;;-1:-1:-1;;15744:20:1;;;15862:236;15876:7;15873:1;15870:14;15862:236;;;15965:19;;;15959:26;15944:42;;16057:27;;;;16025:1;16013:14;;;;15892:19;;15862:236;;;15866:3;16126:6;16117:7;16114:19;16111:201;;;16187:19;;;16181:26;-1:-1:-1;;16270:1:1;16266:14;;;16282:3;16262:24;16258:37;16254:42;16239:58;16224:74;;16111:201;-1:-1:-1;;;;;16358:1:1;16342:14;;;16338:22;16325:36;;-1:-1:-1;15283:1345:1:o;16765:217::-;16805:1;16831;16821:132;;16875:10;16870:3;16866:20;16863:1;16856:31;16910:4;16907:1;16900:15;16938:4;16935:1;16928:15;16821:132;-1:-1:-1;16967:9:1;;16765:217::o;17344:184::-;17414:6;17467:2;17455:9;17446:7;17442:23;17438:32;17435:52;;;17483:1;17480;17473:12;17435:52;-1:-1:-1;17506:16:1;;17344:184;-1:-1:-1;17344:184:1:o;18245:1188::-;18522:3;18551:1;18584:6;18578:13;18614:36;18640:9;18614:36;:::i;:::-;18669:1;18686:17;;;18712:133;;;;18859:1;18854:358;;;;18679:533;;18712:133;-1:-1:-1;;18745:24:1;;18733:37;;18818:14;;18811:22;18799:35;;18790:45;;;-1:-1:-1;18712:133:1;;18854:358;18885:6;18882:1;18875:17;18915:4;18960;18957:1;18947:18;18987:1;19001:165;19015:6;19012:1;19009:13;19001:165;;;19093:14;;19080:11;;;19073:35;19136:16;;;;19030:10;;19001:165;;;19005:3;;;19195:6;19190:3;19186:16;19179:23;;18679:533;;;;;19243:6;19237:13;19259:68;19318:8;19313:3;19306:4;19298:6;19294:17;19259:68;:::i;:::-;-1:-1:-1;;;19349:18:1;;19376:22;;;19425:1;19414:13;;18245:1188;-1:-1:-1;;;;18245:1188:1:o;19995:128::-;20062:9;;;20083:11;;;20080:37;;;20097:18;;:::i;20128:489::-;-1:-1:-1;;;;;20397:15:1;;;20379:34;;20449:15;;20444:2;20429:18;;20422:43;20496:2;20481:18;;20474:34;;;20544:3;20539:2;20524:18;;20517:31;;;20322:4;;20565:46;;20591:19;;20583:6;20565:46;:::i;20622:249::-;20691:6;20744:2;20732:9;20723:7;20719:23;20715:32;20712:52;;;20760:1;20757;20750:12;20712:52;20792:9;20786:16;20811:30;20835:5;20811:30;:::i;20876:245::-;20943:6;20996:2;20984:9;20975:7;20971:23;20967:32;20964:52;;;21012:1;21009;21002:12;20964:52;21044:9;21038:16;21063:28;21085:5;21063:28;:::i;21360:287::-;21489:3;21527:6;21521:13;21543:66;21602:6;21597:3;21590:4;21582:6;21578:17;21543:66;:::i;:::-;21625:16;;;;;21360:287;-1:-1:-1;;21360:287:1:o

Swarm Source

ipfs://ac0880f42bd89fa800aec32ba5eef39f27ec401a93e4ee1aadf0d26b04e9fdd1
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.