ETH Price: $3,480.77 (+7.23%)
Gas: 8 Gwei

Token

AAMG (AAMG)
 

Overview

Max Total Supply

47 AAMG

Holders

43

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
0 AAMG
0x74689242a2933db9b0075c244c5f18058e38b3f0
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
AAMG

Compiler Version
v0.8.21+commit.d9974bed

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-08-19
*/

// SPDX-License-Identifier: MIT
// File: contracts/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}
// File: contracts/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}
// File: contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}
// File: contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;
    

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // time address  what can approve and transfer 

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================



    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }


    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);
        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}
// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC20/extensions/draft-IERC20Permit.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File: @openzeppelin/contracts/token/ERC20/IERC20.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

// File: @openzeppelin/contracts/token/ERC20/utils/SafeERC20.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;




/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address-functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

// File: contracts/TT.sol





pragma solidity >=0.8.17 <0.9.0;

error IsNotTokenOwnerNorApproved();
error AlreadyClaim();
error CallerIsContract();
error CannotMintFromContract();
error InsufficientFunds();
error InvalidMintAmount();
error InvalidMintPriceChange();
error InvalidSalesPhaseChange();
error InvalidWithdrawalAmount();
error MintAmountExceedsSupply();
error MintAmountFreeExceedsSupply();
error WithdrawalFailed();
error WrongSalesPhase();
error InvalidMerkleProof();
error MintAmountExceedsUserAllowance();

contract AAMG is ERC721A, Ownable {
    using SafeERC20 for IERC20;
    event SetURI(
        string indexed uri
    );
    event Burn(
        uint256 indexed tokenId
    );
    uint48 public MaxMint=1;
    address private  signers;
    uint48 public  TICKET_SUPPLY =499;
    uint48 public ALLOW_SUPPLY=150;
    uint48 public ALLOW_SUPPLYED=0;
    uint256 public  TICKET_PRICE = 3800000;
    address public FeeRecipient = 0x0cD53A8000533909bB6a77e46Fd44A8E01EbFE98;
    address public USDT;
    mapping( address => bool ) public  ALLOWLIST;
    uint48 public SUPPLYED = 0;


    string public METADATA_URL;
    constructor() ERC721A("AAMG", "AAMG") {
    }

    //modifiers
    modifier callerIsUser() {
        if (tx.origin != msg.sender) revert CallerIsContract();
        _;
    }
    modifier mintPublic( uint48 _numberOfTokens) {
        require(_numberOfTokens+SUPPLYED <=TICKET_SUPPLY,"ticket exceeded");
        _;
    }

    function publicMint( uint48 _numberOfTokens)
        external
        callerIsUser
        mintPublic(_numberOfTokens)
    {
        uint256 FEE =_numberOfTokens * TICKET_PRICE;
        IERC20(USDT).safeTransferFrom(msg.sender, FeeRecipient, FEE);
        SUPPLYED+=_numberOfTokens;
        _mint(msg.sender, MaxMint);
 
    }
    function AllowMint(bytes memory signature)
    external
    callerIsUser{
        require(
            !ALLOWLIST[msg.sender],
            "is over mint");
        require(
            SUPPLYED + MaxMint <= TICKET_SUPPLY,
            "Max supply exceeded!"
        );
        require(ALLOW_SUPPLYED+MaxMint<=ALLOW_SUPPLY,"MAX ALLOW");
        bytes32 x = keccak256(abi.encodePacked(msg.sender));
        require(
            ECDSA.recover(x, signature) == signers,
            "mint: signature error"
        );
        SUPPLYED += MaxMint;
        ALLOWLIST[msg.sender]=true;
        ALLOW_SUPPLYED +=MaxMint;
        _mint(msg.sender, MaxMint);
        
    }

    // onlyOwner functions

    function devMint(address _to, uint48 _numberOfTokens)
        external 
        onlyOwner 
    {    
        _mint(_to, _numberOfTokens);
    }

    function setURI(string calldata _uri) 
        external 
        onlyOwner 
    {
        METADATA_URL = _uri;
        emit SetURI(_uri);
    }
     function setFeeRecipient(address _feeRecipient) 
        external 
        onlyOwner 
    {
        FeeRecipient = _feeRecipient;
    }
       function setTiket(uint48 _supply) 
        external 
        onlyOwner 
    {
        TICKET_SUPPLY = _supply;
    }      
    function setUSDT(address _USDT) 
        external 
        onlyOwner 
    {
        USDT = _USDT;
    }     
    function setDayMintPrice(uint256 _mintPrice) 
        external 
        onlyOwner 
    {
        TICKET_PRICE = _mintPrice;
    }

    function withdraw(uint256 _amount, address _to) 
        external 
        onlyOwner 
    {
        uint256 contractBalance = address(this).balance;
        if (contractBalance < _amount) revert InvalidWithdrawalAmount();

        (bool success,) = payable(_to).call{value: _amount}("");
        if (!success) revert WithdrawalFailed();
    }

    function burn(uint256 _tokenId) 
        external
        onlyOwner 
    {
        if(!_isApprovedOrOwner(_msgSender(), _tokenId)) revert IsNotTokenOwnerNorApproved();
        _burn(_tokenId, true);
        emit Burn(_tokenId);
    }

    function setSigner(address _signers)
        external 
        onlyOwner{
            signers=_signers;
        }
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721A.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }
    function canMinted(address owner)
    public 
    view 
    returns (bool)
    {
        if (_numberMinted(owner)>=MaxMint){
            return false; 
        }else {
            return  true;
        }
    }
    function _baseURI() 
        internal 
        view 
        virtual 
        override 
        returns (string memory) 
    {
        return METADATA_URL;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"CallerIsContract","type":"error"},{"inputs":[],"name":"InvalidWithdrawalAmount","type":"error"},{"inputs":[],"name":"IsNotTokenOwnerNorApproved","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"WithdrawalFailed","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Burn","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"string","name":"uri","type":"string"}],"name":"SetURI","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"ALLOWLIST","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ALLOW_SUPPLY","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ALLOW_SUPPLYED","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"AllowMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"FeeRecipient","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"METADATA_URL","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MaxMint","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"SUPPLYED","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TICKET_PRICE","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"TICKET_SUPPLY","outputs":[{"internalType":"uint48","name":"","type":"uint48"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"USDT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"canMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_to","type":"address"},{"internalType":"uint48","name":"_numberOfTokens","type":"uint48"}],"name":"devMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint48","name":"_numberOfTokens","type":"uint48"}],"name":"publicMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintPrice","type":"uint256"}],"name":"setDayMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_feeRecipient","type":"address"}],"name":"setFeeRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_signers","type":"address"}],"name":"setSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint48","name":"_supply","type":"uint48"}],"name":"setTiket","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_USDT","type":"address"}],"name":"setUSDT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"address","name":"_to","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

101468:4285:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;104355:351;;;;;;;;;;-1:-1:-1;104355:351:0;;;;;:::i;:::-;;:::i;:::-;;22034:639;;;;;;;;;;-1:-1:-1;22034:639:0;;;;;:::i;:::-;;:::i;:::-;;;1002:14:1;;995:22;977:41;;965:2;950:18;22034:639:0;;;;;;;;103656:149;;;;;;;;;;-1:-1:-1;103656:149:0;;;;;:::i;:::-;;:::i;22936:100::-;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;29423:218::-;;;;;;;;;;-1:-1:-1;29423:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2731:32:1;;;2713:51;;2701:2;2686:18;29423:218:0;2567:203:1;28858:406:0;;;;;;:::i;:::-;;:::i;18687:323::-;;;;;;;;;;-1:-1:-1;18961:12:0;;18748:7;18945:13;:28;18687:323;;;3180:25:1;;;3168:2;3153:18;18687:323:0;3034:177:1;101830:38:0;;;;;;;;;;;;;;;;33062:2825;;;;;;:::i;:::-;;:::i;101756:30::-;;;;;;;;;;-1:-1:-1;101756:30:0;;;;-1:-1:-1;;;101756:30:0;;;;;;;;;3723:14:1;3711:27;;;3693:46;;3681:2;3666:18;101756:30:0;3549:196:1;102031:26:0;;;;;;;;;;-1:-1:-1;102031:26:0;;;;;;;;104213:134;;;;;;;;;;-1:-1:-1;104213:134:0;;;;;:::i;:::-;;:::i;35983:193::-;;;;;;:::i;:::-;;:::i;104714:240::-;;;;;;;;;;-1:-1:-1;104714:240:0;;;;;:::i;:::-;;:::i;103500:148::-;;;;;;;;;;-1:-1:-1;103500:148:0;;;;;:::i;:::-;;:::i;101793:30::-;;;;;;;;;;-1:-1:-1;101793:30:0;;;;;;;;104094:108;;;;;;;;;;-1:-1:-1;104094:108:0;;;;;:::i;:::-;;:::i;24327:152::-;;;;;;;;;;-1:-1:-1;24327:152:0;;;;;:::i;:::-;;:::i;104962:117::-;;;;;;;;;;-1:-1:-1;104962:117:0;;;;;:::i;:::-;;:::i;19871:233::-;;;;;;;;;;-1:-1:-1;19871:233:0;;;;;:::i;:::-;;:::i;2766:103::-;;;;;;;;;;;;;:::i;101716:33::-;;;;;;;;;;-1:-1:-1;101716:33:0;;;;-1:-1:-1;;;101716:33:0;;;;;;105356:219;;;;;;;;;;-1:-1:-1;105356:219:0;;;;;:::i;:::-;;:::i;2118:87::-;;;;;;;;;;-1:-1:-1;2191:6:0;;-1:-1:-1;;;;;2191:6:0;2118:87;;101655:23;;;;;;;;;;-1:-1:-1;101655:23:0;;;;-1:-1:-1;;;101655:23:0;;;;;;23112:104;;;;;;;;;;;;;:::i;101980:44::-;;;;;;;;;;-1:-1:-1;101980:44:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;29981:234;;;;;;;;;;-1:-1:-1;29981:234:0;;;;;:::i;:::-;;:::i;102438:336::-;;;;;;;;;;-1:-1:-1;102438:336:0;;;;;:::i;:::-;;:::i;36774:407::-;;;;;;:::i;:::-;;:::i;103961:121::-;;;;;;;;;;-1:-1:-1;103961:121:0;;;;;:::i;:::-;;:::i;101954:19::-;;;;;;;;;;-1:-1:-1;101954:19:0;;;;-1:-1:-1;;;;;101954:19:0;;;23322:316;;;;;;;;;;-1:-1:-1;23322:316:0;;;;;:::i;:::-;;:::i;102780:682::-;;;;;;;;;;-1:-1:-1;102780:682:0;;;;;:::i;:::-;;:::i;102068:26::-;;;;;;;;;;;;;:::i;103812:140::-;;;;;;;;;;-1:-1:-1;103812:140:0;;;;;:::i;:::-;;:::i;30372:164::-;;;;;;;;;;-1:-1:-1;30372:164:0;;;;;:::i;:::-;;:::i;101875:72::-;;;;;;;;;;-1:-1:-1;101875:72:0;;;;-1:-1:-1;;;;;101875:72:0;;;3024:201;;;;;;;;;;-1:-1:-1;3024:201:0;;;;;:::i;:::-;;:::i;104355:351::-;2004:13;:11;:13::i;:::-;104485:21:::1;104521:25:::0;;::::1;104517:63;;;104555:25;;-1:-1:-1::0;;;104555:25:0::1;;;;;;;;;;;104517:63;104594:12;104619:3;-1:-1:-1::0;;;;;104611:17:0::1;104636:7;104611:37;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;104593:55;;;104664:7;104659:39;;104680:18;;-1:-1:-1::0;;;104680:18:0::1;;;;;;;;;;;104659:39;104448:258;;104355:351:::0;;:::o;22034:639::-;22119:4;-1:-1:-1;;;;;;;;;22443:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;22520:25:0;;;22443:102;:179;;;-1:-1:-1;;;;;;;;;;22597:25:0;;;22443:179;22423:199;22034:639;-1:-1:-1;;22034:639:0:o;103656:149::-;2004:13;:11;:13::i;:::-;103750:12:::1;:19;103765:4:::0;;103750:12;:19:::1;:::i;:::-;;103792:4;;103785:12;;;;;;;:::i;:::-;;::::0;;;;::::1;::::0;;;::::1;::::0;;;::::1;103656:149:::0;;:::o;22936:100::-;22990:13;23023:5;23016:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;22936:100;:::o;29423:218::-;29499:7;29524:16;29532:7;29524;:16::i;:::-;29519:64;;29549:34;;-1:-1:-1;;;29549:34:0;;;;;;;;;;;29519:64;-1:-1:-1;29603:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;29603:30:0;;29423:218::o;28858:406::-;28947:13;28963:16;28971:7;28963;:16::i;:::-;28947:32;-1:-1:-1;53195:10:0;-1:-1:-1;;;;;28994:28:0;;;28990:175;;29042:44;29059:5;53195:10;30372:164;:::i;29042:44::-;29037:128;;29114:35;;-1:-1:-1;;;29114:35:0;;;;;;;;;;;29037:128;29177:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;29177:35:0;-1:-1:-1;;;;;29177:35:0;;;;;;;;;29228:28;;29177:24;;29228:28;;;;;;;28936:328;28858:406;;:::o;33062:2825::-;33204:27;33234;33253:7;33234:18;:27::i;:::-;33204:57;;33319:4;-1:-1:-1;;;;;33278:45:0;33294:19;-1:-1:-1;;;;;33278:45:0;;33274:86;;33332:28;;-1:-1:-1;;;33332:28:0;;;;;;;;;;;33274:86;33374:27;32170:24;;;:15;:24;;;;;32398:26;;33565:68;32398:26;33607:4;53195:10;33613:19;-1:-1:-1;;;;;31644:32:0;;;31488:28;;31773:20;;31795:30;;31770:56;;31185:659;33565:68;33560:180;;33653:43;33670:4;53195:10;30372:164;:::i;33653:43::-;33648:92;;33705:35;;-1:-1:-1;;;33705:35:0;;;;;;;;;;;33648:92;-1:-1:-1;;;;;33757:16:0;;33753:52;;33782:23;;-1:-1:-1;;;33782:23:0;;;;;;;;;;;33753:52;33954:15;33951:160;;;34094:1;34073:19;34066:30;33951:160;-1:-1:-1;;;;;34491:24:0;;;;;;;:18;:24;;;;;;34489:26;;-1:-1:-1;;34489:26:0;;;34560:22;;;;;;;;;34558:24;;-1:-1:-1;34558:24:0;;;27716:11;27691:23;27687:41;27674:63;-1:-1:-1;;;27674:63:0;34853:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;35148:47:0;;:52;;35144:627;;35253:1;35243:11;;35221:19;35376:30;;;:17;:30;;;;;;:35;;35372:384;;35514:13;;35499:11;:28;35495:242;;35661:30;;;;:17;:30;;;;;:52;;;35495:242;35202:569;35144:627;35818:7;35814:2;-1:-1:-1;;;;;35799:27:0;35808:4;-1:-1:-1;;;;;35799:27:0;-1:-1:-1;;;;;;;;;;;35799:27:0;;;;;;;;;35837:42;33193:2694;;;33062:2825;;;:::o;104213:134::-;2004:13;:11;:13::i;:::-;104314:12:::1;:25:::0;104213:134::o;35983:193::-;36129:39;36146:4;36152:2;36156:7;36129:39;;;;;;;;;;;;:16;:39::i;:::-;35983:193;;;:::o;104714:240::-;2004:13;:11;:13::i;:::-;104805:42:::1;53195:10:::0;104838:8:::1;104805:18;:42::i;:::-;104801:83;;104856:28;;-1:-1:-1::0;;;104856:28:0::1;;;;;;;;;;;104801:83;104895:21;104901:8;104911:4;104895:5;:21::i;:::-;104932:14;::::0;104937:8;;104932:14:::1;::::0;;;::::1;104714:240:::0;:::o;103500:148::-;2004:13;:11;:13::i;:::-;103613:27:::1;103619:3;103624:15;103613:27;;:5;:27::i;:::-;103500:148:::0;;:::o;104094:108::-;2004:13;:11;:13::i;:::-;104182:4:::1;:12:::0;;-1:-1:-1;;;;;;104182:12:0::1;-1:-1:-1::0;;;;;104182:12:0;;;::::1;::::0;;;::::1;::::0;;104094:108::o;24327:152::-;24399:7;24442:27;24461:7;24442:18;:27::i;104962:117::-;2004:13;:11;:13::i;:::-;105051:7:::1;:16:::0;;-1:-1:-1;;;;;;105051:16:0::1;-1:-1:-1::0;;;;;105051:16:0;;;::::1;::::0;;;::::1;::::0;;104962:117::o;19871:233::-;19943:7;-1:-1:-1;;;;;19967:19:0;;19963:60;;19995:28;;-1:-1:-1;;;19995:28:0;;;;;;;;;;;19963:60;-1:-1:-1;;;;;;20041:25:0;;;;;:18;:25;;;;;;13963:13;20041:55;;19871:233::o;2766:103::-;2004:13;:11;:13::i;:::-;2831:30:::1;2858:1;2831:18;:30::i;:::-;2766:103::o:0;105356:219::-;105476:7;;-1:-1:-1;;;;;20275:25:0;;105428:4;20275:25;;;:18;:25;;14101:2;20275:25;;;;105428:4;;-1:-1:-1;;;105476:7:0;;;;;13963:13;20275:50;;20274:82;105454:29;105450:118;;-1:-1:-1;105506:5:0;;105356:219;-1:-1:-1;105356:219:0:o;105450:118::-;-1:-1:-1;105552:4:0;;105356:219;-1:-1:-1;105356:219:0:o;105450:118::-;105356:219;;;:::o;23112:104::-;23168:13;23201:7;23194:14;;;;;:::i;29981:234::-;53195:10;30076:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;30076:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;30076:60:0;;;;;;;;;;30152:55;;977:41:1;;;30076:49:0;;53195:10;30152:55;;950:18:1;30152:55:0;;;;;;;29981:234;;:::o;102438:336::-;102211:9;102224:10;102211:23;102207:54;;102243:18;;-1:-1:-1;;;102243:18:0;;;;;;;;;;;102207:54;102378:13:::1;::::0;102367:8:::1;::::0;102543:15;;102378:13:::1;-1:-1:-1::0;;;102378:13:0;;::::1;::::0;::::1;::::0;102351:24:::1;::::0;102367:8:::1;102543:15:::0;102351:24:::1;:::i;:::-;:40;;;;102343:67;;;::::0;-1:-1:-1;;;102343:67:0;;10441:2:1;102343:67:0::1;::::0;::::1;10423:21:1::0;10480:2;10460:18;;;10453:30;-1:-1:-1;;;10499:18:1;;;10492:45;10554:18;;102343:67:0::1;;;;;;;;;102576:11:::2;102607:12;;102589:15;:30;;;;;;:::i;:::-;102672:12;::::0;102637:4:::2;::::0;102576:43;;-1:-1:-1;102630:60:0::2;::::0;-1:-1:-1;;;;;102637:4:0;;::::2;::::0;102660:10:::2;::::0;102672:12:::2;102576:43:::0;102630:29:::2;:60::i;:::-;102701:8;:25:::0;;102711:15;;102701:8;::::2;::::0;:25:::2;::::0;102711:15;;102701:25:::2;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;102737:26;102743:10;102755:7;;;;;;;;;;;102737:26;;:5;:26::i;36774:407::-:0;36949:31;36962:4;36968:2;36972:7;36949:12;:31::i;:::-;-1:-1:-1;;;;;36995:14:0;;;:19;36991:183;;37034:56;37065:4;37071:2;37075:7;37084:5;37034:30;:56::i;:::-;37029:145;;37118:40;;-1:-1:-1;;;37118:40:0;;;;;;;;;;;103961:121;2004:13;:11;:13::i;:::-;104051::::1;:23:::0;;::::1;::::0;;::::1;-1:-1:-1::0;;;104051:23:0::1;-1:-1:-1::0;;;;104051:23:0;;::::1;::::0;;;::::1;::::0;;103961:121::o;23322:316::-;23395:13;23426:16;23434:7;23426;:16::i;:::-;23421:59;;23451:29;;-1:-1:-1;;;23451:29:0;;;;;;;;;;;23421:59;23491:21;23515:10;:8;:10::i;:::-;23491:34;;23549:7;23543:21;23568:1;23543:26;:87;;;;;;;;;;;;;;;;;23596:7;23605:18;23615:7;23605:9;:18::i;:::-;23579:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;23543:87;23536:94;23322:316;-1:-1:-1;;;23322:316:0:o;102780:682::-;102211:9;102224:10;102211:23;102207:54;;102243:18;;-1:-1:-1;;;102243:18:0;;;;;;;;;;;102207:54;102898:10:::1;102888:21;::::0;;;:9:::1;:21;::::0;;;;;::::1;;102887:22;102865:74;;;::::0;-1:-1:-1;;;102865:74:0;;11459:2:1;102865:74:0::1;::::0;::::1;11441:21:1::0;11498:2;11478:18;;;11471:30;-1:-1:-1;;;11517:18:1;;;11510:42;11569:18;;102865:74:0::1;11257:336:1::0;102865:74:0::1;102994:13;::::0;102983:7:::1;::::0;102972:8:::1;::::0;102994:13:::1;-1:-1:-1::0;;;102994:13:0;;;::::1;::::0;::::1;::::0;102972:18:::1;::::0;102983:7:::1;::::0;::::1;::::0;102972:8:::1;:18;:::i;:::-;:35;;;;102950:105;;;::::0;-1:-1:-1;;;102950:105:0;;11800:2:1;102950:105:0::1;::::0;::::1;11782:21:1::0;11839:2;11819:18;;;11812:30;-1:-1:-1;;;11858:18:1;;;11851:50;11918:18;;102950:105:0::1;11598:344:1::0;102950:105:0::1;103098:12;::::0;103089:7:::1;::::0;103074:14:::1;::::0;103098:12:::1;-1:-1:-1::0;;;103098:12:0;;::::1;::::0;::::1;::::0;103074:22:::1;::::0;-1:-1:-1;;;103089:7:0;::::1;::::0;::::1;::::0;103074:14:::1;:22;:::i;:::-;:36;;;;103066:57;;;::::0;-1:-1:-1;;;103066:57:0;;12149:2:1;103066:57:0::1;::::0;::::1;12131:21:1::0;12188:1;12168:18;;;12161:29;-1:-1:-1;;;12206:18:1;;;12199:39;12255:18;;103066:57:0::1;11947:332:1::0;103066:57:0::1;103156:28;::::0;;103173:10:::1;12433:2:1::0;12429:15;-1:-1:-1;;12425:53:1;103156:28:0::1;::::0;;::::1;12413:66:1::0;;;;103156:28:0;;;;;;;;;12495:12:1;;;;103156:28:0;;;103146:39;;;::::1;::::0;103249:7:::1;::::0;-1:-1:-1;;;;;103249:7:0::1;103218:27;103146:39:::0;103235:9;103218:13:::1;:27::i;:::-;-1:-1:-1::0;;;;;103218:38:0::1;;103196:109;;;::::0;-1:-1:-1;;;103196:109:0;;12720:2:1;103196:109:0::1;::::0;::::1;12702:21:1::0;12759:2;12739:18;;;12732:30;-1:-1:-1;;;12778:18:1;;;12771:51;12839:18;;103196:109:0::1;12518:345:1::0;103196:109:0::1;103328:7;::::0;103316:8:::1;:19:::0;;103328:7:::1;-1:-1:-1::0;;;103328:7:0;;::::1;::::0;::::1;::::0;103316:8:::1;::::0;:19:::1;::::0;103328:7;;103316:19:::1;;:::i;:::-;::::0;;::::1;::::0;;;::::1;;::::0;;::::1;;::::0;;::::1;::::0;;::::1;;;::::0;;;103356:10:::1;-1:-1:-1::0;103346:21:0;;;:9:::1;:21;::::0;;;;:26;;-1:-1:-1;;103346:26:0::1;-1:-1:-1::0;103346:26:0::1;::::0;;103400:7:::1;::::0;103383:14:::1;:24:::0;;-1:-1:-1;;;103400:7:0;;::::1;::::0;::::1;::::0;-1:-1:-1;103383:14:0;:24:::1;::::0;103400:7;;103383:24:::1;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;103418:26;103424:10;103436:7;;;;;;;;;;;103418:26;;:5;:26::i;102068:::-:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;103812:140::-;2004:13;:11;:13::i;:::-;103916:12:::1;:28:::0;;-1:-1:-1;;;;;;103916:28:0::1;-1:-1:-1::0;;;;;103916:28:0;;;::::1;::::0;;;::::1;::::0;;103812:140::o;30372:164::-;-1:-1:-1;;;;;30493:25:0;;;30469:4;30493:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;30372:164::o;3024:201::-;2004:13;:11;:13::i;:::-;-1:-1:-1;;;;;3113:22:0;::::1;3105:73;;;::::0;-1:-1:-1;;;3105:73:0;;13070:2:1;3105:73:0::1;::::0;::::1;13052:21:1::0;13109:2;13089:18;;;13082:30;13148:34;13128:18;;;13121:62;-1:-1:-1;;;13199:18:1;;;13192:36;13245:19;;3105:73:0::1;12868:402:1::0;3105:73:0::1;3189:28;3208:8;3189:18;:28::i;:::-;3024:201:::0;:::o;2283:132::-;2191:6;;-1:-1:-1;;;;;2191:6:0;53195:10;2347:23;2339:68;;;;-1:-1:-1;;;2339:68:0;;13477:2:1;2339:68:0;;;13459:21:1;;;13496:18;;;13489:30;13555:34;13535:18;;;13528:62;13607:18;;2339:68:0;13275:356:1;30794:282:0;30859:4;30949:13;;30939:7;:23;30896:153;;;;-1:-1:-1;;31000:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;31000:44:0;:49;;30794:282::o;25482:1275::-;25549:7;25584;25686:13;;25679:4;:20;25675:1015;;;25724:14;25741:23;;;:17;:23;;;;;;;-1:-1:-1;;;25830:24:0;;:29;;25826:845;;26495:113;26502:6;26512:1;26502:11;26495:113;;-1:-1:-1;;;26573:6:0;26555:25;;;;:17;:25;;;;;;26495:113;;25826:845;25701:989;25675:1015;26718:31;;-1:-1:-1;;;26718:31:0;;;;;;;;;;;105085:265;105178:4;105195:13;105211:24;105227:7;105211:15;:24::i;:::-;105195:40;;105265:5;-1:-1:-1;;;;;105254:16:0;:7;-1:-1:-1;;;;;105254:16:0;;:52;;;;105274:32;105291:5;105298:7;105274:16;:32::i;:::-;105254:87;;;;105334:7;-1:-1:-1;;;;;105310:31:0;:20;105322:7;105310:11;:20::i;:::-;-1:-1:-1;;;;;105310:31:0;;105254:87;105246:96;105085:265;-1:-1:-1;;;;105085:265:0:o;47637:3081::-;47717:27;47747;47766:7;47747:18;:27::i;:::-;47717:57;-1:-1:-1;47717:57:0;47787:12;;47909:35;47936:7;32059:27;32170:24;;;:15;:24;;;;;32398:26;;32170:24;;31957:485;47909:35;47852:92;;;;47961:13;47957:316;;;48082:68;48107:15;48124:4;53195:10;48130:19;53108:105;48082:68;48077:184;;48174:43;48191:4;53195:10;30372:164;:::i;48174:43::-;48169:92;;48226:35;;-1:-1:-1;;;48226:35:0;;;;;;;;;;;48169:92;48429:15;48426:160;;;48569:1;48548:19;48541:30;48426:160;-1:-1:-1;;;;;49188:24:0;;;;;;:18;:24;;;;;:60;;49216:32;49188:60;;;27716:11;27691:23;27687:41;27674:63;-1:-1:-1;;;27674:63:0;49486:26;;;;:17;:26;;;;;:205;;;;-1:-1:-1;;;49811:47:0;;:52;;49807:627;;49916:1;49906:11;;49884:19;50039:30;;;:17;:30;;;;;;:35;;50035:384;;50177:13;;50162:11;:28;50158:242;;50324:30;;;;:17;:30;;;;;:52;;;50158:242;49865:569;49807:627;50462:35;;50489:7;;50485:1;;-1:-1:-1;;;;;50462:35:0;;;-1:-1:-1;;;;;;;;;;;50462:35:0;50485:1;;50462:35;-1:-1:-1;;50685:12:0;:14;;;;;;-1:-1:-1;;;;47637:3081:0:o;40449:2966::-;40522:20;40545:13;;;40573;;;40569:44;;40595:18;;-1:-1:-1;;;40595:18:0;;;;;;;;;;;40569:44;-1:-1:-1;;;;;41101:22:0;;;;;;:18;:22;;;;14101:2;41101:22;;;:71;;41139:32;41127:45;;41101:71;;;41415:31;;;:17;:31;;;;;-1:-1:-1;28147:15:0;;28121:24;28117:46;27716:11;27691:23;27687:41;27684:52;27674:63;;41415:173;;41650:23;;;;41415:31;;41101:22;;-1:-1:-1;;;;;;;;;;;41101:22:0;;42268:335;42929:1;42915:12;42911:20;42869:346;42970:3;42961:7;42958:16;42869:346;;43188:7;43178:8;43175:1;-1:-1:-1;;;;;;;;;;;43145:1:0;43142;43137:59;43023:1;43010:15;42869:346;;;42873:77;43248:8;43260:1;43248:13;43244:45;;43270:19;;-1:-1:-1;;;43270:19:0;;;;;;;;;;;43244:45;43306:13;:19;-1:-1:-1;35983:193:0;;;:::o;3385:191::-;3478:6;;;-1:-1:-1;;;;;3495:17:0;;;-1:-1:-1;;;;;;3495:17:0;;;;;;;3528:40;;3478:6;;;3495:17;3478:6;;3528:40;;3459:16;;3528:40;3448:128;3385:191;:::o;97350:248::-;97521:68;;;-1:-1:-1;;;;;13894:15:1;;;97521:68:0;;;13876:34:1;13946:15;;13926:18;;;13919:43;13978:18;;;;13971:34;;;97521:68:0;;;;;;;;;;13811:18:1;;;;97521:68:0;;;;;;;;-1:-1:-1;;;;;97521:68:0;-1:-1:-1;;;97521:68:0;;;97494:96;;97514:5;;97494:19;:96::i;39271:716::-;39455:88;;-1:-1:-1;;;39455:88:0;;39434:4;;-1:-1:-1;;;;;39455:45:0;;;;;:88;;53195:10;;39522:4;;39528:7;;39537:5;;39455:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39455:88:0;;;;;;;;-1:-1:-1;;39455:88:0;;;;;;;;;;;;:::i;:::-;;;39451:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39738:6;:13;39755:1;39738:18;39734:235;;39784:40;;-1:-1:-1;;;39784:40:0;;;;;;;;;;;39734:235;39927:6;39921:13;39912:6;39908:2;39904:15;39897:38;39451:529;-1:-1:-1;;;;;;39614:64:0;-1:-1:-1;;;39614:64:0;;-1:-1:-1;39271:716:0;;;;;;:::o;105581:169::-;105691:13;105730:12;105723:19;;;;;:::i;53315:1745::-;53380:17;53814:4;53807;53801:11;53797:22;53906:1;53900:4;53893:15;53981:4;53978:1;53974:12;53967:19;;;54063:1;54058:3;54051:14;54167:3;54406:5;54388:428;54454:1;54449:3;54445:11;54438:18;;54625:2;54619:4;54615:13;54611:2;54607:22;54602:3;54594:36;54719:2;54709:13;;54776:25;54388:428;54776:25;-1:-1:-1;54846:13:0;;;-1:-1:-1;;54961:14:0;;;55023:19;;;54961:14;53315:1745;-1:-1:-1;53315:1745:0:o;76143:231::-;76221:7;76242:17;76261:18;76283:27;76294:4;76300:9;76283:10;:27::i;:::-;76241:69;;;;76321:18;76333:5;76321:11;:18::i;:::-;-1:-1:-1;76357:9:0;76143:231;-1:-1:-1;;;76143:231:0:o;100198:716::-;100622:23;100648:69;100676:4;100648:69;;;;;;;;;;;;;;;;;100656:5;-1:-1:-1;;;;;100648:27:0;;;:69;;;;;:::i;:::-;100732:17;;100622:95;;-1:-1:-1;100732:21:0;100728:179;;100829:10;100818:30;;;;;;;;;;;;:::i;:::-;100810:85;;;;-1:-1:-1;;;100810:85:0;;15216:2:1;100810:85:0;;;15198:21:1;15255:2;15235:18;;;15228:30;15294:34;15274:18;;;15267:62;-1:-1:-1;;;15345:18:1;;;15338:40;15395:19;;100810:85:0;15014:406:1;74594:747:0;74675:7;74684:12;74713:9;:16;74733:2;74713:22;74709:625;;75057:4;75042:20;;75036:27;75107:4;75092:20;;75086:27;75165:4;75150:20;;75144:27;74752:9;75136:36;75208:25;75219:4;75136:36;75036:27;75086;75208:10;:25::i;:::-;75201:32;;;;;;;;;74709:625;-1:-1:-1;75282:1:0;;-1:-1:-1;75286:35:0;74709:625;74594:747;;;;;:::o;72987:521::-;73065:20;73056:5;:29;;;;;;;;:::i;:::-;;73052:449;;72987:521;:::o;73052:449::-;73163:29;73154:5;:38;;;;;;;;:::i;:::-;;73150:351;;73209:34;;-1:-1:-1;;;73209:34:0;;15759:2:1;73209:34:0;;;15741:21:1;15798:2;15778:18;;;15771:30;15837:26;15817:18;;;15810:54;15881:18;;73209:34:0;15557:348:1;73150:351:0;73274:35;73265:5;:44;;;;;;;;:::i;:::-;;73261:240;;73326:41;;-1:-1:-1;;;73326:41:0;;16112:2:1;73326:41:0;;;16094:21:1;16151:2;16131:18;;;16124:30;16190:33;16170:18;;;16163:61;16241:18;;73326:41:0;15910:355:1;73261:240:0;73398:30;73389:5;:39;;;;;;;;:::i;:::-;;73385:116;;73445:44;;-1:-1:-1;;;73445:44:0;;16472:2:1;73445:44:0;;;16454:21:1;16511:2;16491:18;;;16484:30;16550:34;16530:18;;;16523:62;-1:-1:-1;;;16601:18:1;;;16594:32;16643:19;;73445:44:0;16270:398:1;85735:229:0;85872:12;85904:52;85926:6;85934:4;85940:1;85943:12;85904:21;:52::i;77527:1477::-;77615:7;;78549:66;78536:79;;78532:163;;;-1:-1:-1;78648:1:0;;-1:-1:-1;78652:30:0;78632:51;;78532:163;78809:24;;;78792:14;78809:24;;;;;;;;;16900:25:1;;;16973:4;16961:17;;16941:18;;;16934:45;;;;16995:18;;;16988:34;;;17038:18;;;17031:34;;;78809:24:0;;16872:19:1;;78809:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;78809:24:0;;-1:-1:-1;;78809:24:0;;;-1:-1:-1;;;;;;;78848:20:0;;78844:103;;78901:1;78905:29;78885:50;;;;;;;78844:103;78967:6;-1:-1:-1;78975:20:0;;-1:-1:-1;77527:1477:0;;;;;;;;:::o;86855:455::-;87025:12;87083:5;87058:21;:30;;87050:81;;;;-1:-1:-1;;;87050:81:0;;17278:2:1;87050:81:0;;;17260:21:1;17317:2;17297:18;;;17290:30;17356:34;17336:18;;;17329:62;-1:-1:-1;;;17407:18:1;;;17400:36;17453:19;;87050:81:0;17076:402:1;87050:81:0;87143:12;87157:23;87184:6;-1:-1:-1;;;;;87184:11:0;87203:5;87210:4;87184:31;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;87142:73;;;;87233:69;87260:6;87268:7;87277:10;87289:12;87233:26;:69::i;:::-;87226:76;86855:455;-1:-1:-1;;;;;;;86855:455:0:o;89428:644::-;89613:12;89642:7;89638:427;;;89670:10;:17;89691:1;89670:22;89666:290;;-1:-1:-1;;;;;83273:19:0;;;89880:60;;;;-1:-1:-1;;;89880:60:0;;17977:2:1;89880:60:0;;;17959:21:1;18016:2;17996:18;;;17989:30;18055:31;18035:18;;;18028:59;18104:18;;89880:60:0;17775:353:1;89880:60:0;-1:-1:-1;89977:10:0;89970:17;;89638:427;90020:33;90028:10;90040:12;90775:17;;:21;90771:388;;91007:10;91001:17;91064:15;91051:10;91047:2;91043:19;91036:44;90771:388;91134:12;91127:20;;-1:-1:-1;;;91127:20:0;;;;;;;;:::i;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;192:254;260:6;268;321:2;309:9;300:7;296:23;292:32;289:52;;;337:1;334;327:12;289:52;373:9;360:23;350:33;;402:38;436:2;425:9;421:18;402:38;:::i;:::-;392:48;;192:254;;;;;:::o;451:131::-;-1:-1:-1;;;;;;525:32:1;;515:43;;505:71;;572:1;569;562:12;587:245;645:6;698:2;686:9;677:7;673:23;669:32;666:52;;;714:1;711;704:12;666:52;753:9;740:23;772:30;796:5;772:30;:::i;1029:592::-;1100:6;1108;1161:2;1149:9;1140:7;1136:23;1132:32;1129:52;;;1177:1;1174;1167:12;1129:52;1217:9;1204:23;1246:18;1287:2;1279:6;1276:14;1273:34;;;1303:1;1300;1293:12;1273:34;1341:6;1330:9;1326:22;1316:32;;1386:7;1379:4;1375:2;1371:13;1367:27;1357:55;;1408:1;1405;1398:12;1357:55;1448:2;1435:16;1474:2;1466:6;1463:14;1460:34;;;1490:1;1487;1480:12;1460:34;1535:7;1530:2;1521:6;1517:2;1513:15;1509:24;1506:37;1503:57;;;1556:1;1553;1546:12;1503:57;1587:2;1579:11;;;;;1609:6;;-1:-1:-1;1029:592:1;;-1:-1:-1;;;;1029:592:1:o;1626:250::-;1711:1;1721:113;1735:6;1732:1;1729:13;1721:113;;;1811:11;;;1805:18;1792:11;;;1785:39;1757:2;1750:10;1721:113;;;-1:-1:-1;;1868:1:1;1850:16;;1843:27;1626:250::o;1881:271::-;1923:3;1961:5;1955:12;1988:6;1983:3;1976:19;2004:76;2073:6;2066:4;2061:3;2057:14;2050:4;2043:5;2039:16;2004:76;:::i;:::-;2134:2;2113:15;-1:-1:-1;;2109:29:1;2100:39;;;;2141:4;2096:50;;1881:271;-1:-1:-1;;1881:271:1:o;2157:220::-;2306:2;2295:9;2288:21;2269:4;2326:45;2367:2;2356:9;2352:18;2344:6;2326:45;:::i;2382:180::-;2441:6;2494:2;2482:9;2473:7;2469:23;2465:32;2462:52;;;2510:1;2507;2500:12;2462:52;-1:-1:-1;2533:23:1;;2382:180;-1:-1:-1;2382:180:1:o;2775:254::-;2843:6;2851;2904:2;2892:9;2883:7;2879:23;2875:32;2872:52;;;2920:1;2917;2910:12;2872:52;2943:29;2962:9;2943:29;:::i;:::-;2933:39;3019:2;3004:18;;;;2991:32;;-1:-1:-1;;;2775:254:1:o;3216:328::-;3293:6;3301;3309;3362:2;3350:9;3341:7;3337:23;3333:32;3330:52;;;3378:1;3375;3368:12;3330:52;3401:29;3420:9;3401:29;:::i;:::-;3391:39;;3449:38;3483:2;3472:9;3468:18;3449:38;:::i;:::-;3439:48;;3534:2;3523:9;3519:18;3506:32;3496:42;;3216:328;;;;;:::o;3750:167::-;3817:20;;3877:14;3866:26;;3856:37;;3846:65;;3907:1;3904;3897:12;3922:258;3989:6;3997;4050:2;4038:9;4029:7;4025:23;4021:32;4018:52;;;4066:1;4063;4056:12;4018:52;4089:29;4108:9;4089:29;:::i;:::-;4079:39;;4137:37;4170:2;4159:9;4155:18;4137:37;:::i;4185:186::-;4244:6;4297:2;4285:9;4276:7;4272:23;4268:32;4265:52;;;4313:1;4310;4303:12;4265:52;4336:29;4355:9;4336:29;:::i;4376:118::-;4462:5;4455:13;4448:21;4441:5;4438:32;4428:60;;4484:1;4481;4474:12;4499:315;4564:6;4572;4625:2;4613:9;4604:7;4600:23;4596:32;4593:52;;;4641:1;4638;4631:12;4593:52;4664:29;4683:9;4664:29;:::i;:::-;4654:39;;4743:2;4732:9;4728:18;4715:32;4756:28;4778:5;4756:28;:::i;:::-;4803:5;4793:15;;;4499:315;;;;;:::o;4819:184::-;4877:6;4930:2;4918:9;4909:7;4905:23;4901:32;4898:52;;;4946:1;4943;4936:12;4898:52;4969:28;4987:9;4969:28;:::i;5008:127::-;5069:10;5064:3;5060:20;5057:1;5050:31;5100:4;5097:1;5090:15;5124:4;5121:1;5114:15;5140:718;5182:5;5235:3;5228:4;5220:6;5216:17;5212:27;5202:55;;5253:1;5250;5243:12;5202:55;5289:6;5276:20;5315:18;5352:2;5348;5345:10;5342:36;;;5358:18;;:::i;:::-;5433:2;5427:9;5401:2;5487:13;;-1:-1:-1;;5483:22:1;;;5507:2;5479:31;5475:40;5463:53;;;5531:18;;;5551:22;;;5528:46;5525:72;;;5577:18;;:::i;:::-;5617:10;5613:2;5606:22;5652:2;5644:6;5637:18;5698:3;5691:4;5686:2;5678:6;5674:15;5670:26;5667:35;5664:55;;;5715:1;5712;5705:12;5664:55;5779:2;5772:4;5764:6;5760:17;5753:4;5745:6;5741:17;5728:54;5826:1;5819:4;5814:2;5806:6;5802:15;5798:26;5791:37;5846:6;5837:15;;;;;;5140:718;;;;:::o;5863:537::-;5958:6;5966;5974;5982;6035:3;6023:9;6014:7;6010:23;6006:33;6003:53;;;6052:1;6049;6042:12;6003:53;6075:29;6094:9;6075:29;:::i;:::-;6065:39;;6123:38;6157:2;6146:9;6142:18;6123:38;:::i;:::-;6113:48;;6208:2;6197:9;6193:18;6180:32;6170:42;;6263:2;6252:9;6248:18;6235:32;6290:18;6282:6;6279:30;6276:50;;;6322:1;6319;6312:12;6276:50;6345:49;6386:7;6377:6;6366:9;6362:22;6345:49;:::i;:::-;6335:59;;;5863:537;;;;;;;:::o;6405:320::-;6473:6;6526:2;6514:9;6505:7;6501:23;6497:32;6494:52;;;6542:1;6539;6532:12;6494:52;6582:9;6569:23;6615:18;6607:6;6604:30;6601:50;;;6647:1;6644;6637:12;6601:50;6670:49;6711:7;6702:6;6691:9;6687:22;6670:49;:::i;6730:260::-;6798:6;6806;6859:2;6847:9;6838:7;6834:23;6830:32;6827:52;;;6875:1;6872;6865:12;6827:52;6898:29;6917:9;6898:29;:::i;:::-;6888:39;;6946:38;6980:2;6969:9;6965:18;6946:38;:::i;7205:380::-;7284:1;7280:12;;;;7327;;;7348:61;;7402:4;7394:6;7390:17;7380:27;;7348:61;7455:2;7447:6;7444:14;7424:18;7421:38;7418:161;;7501:10;7496:3;7492:20;7489:1;7482:31;7536:4;7533:1;7526:15;7564:4;7561:1;7554:15;7418:161;;7205:380;;;:::o;7716:545::-;7818:2;7813:3;7810:11;7807:448;;;7854:1;7879:5;7875:2;7868:17;7924:4;7920:2;7910:19;7994:2;7982:10;7978:19;7975:1;7971:27;7965:4;7961:38;8030:4;8018:10;8015:20;8012:47;;;-1:-1:-1;8053:4:1;8012:47;8108:2;8103:3;8099:12;8096:1;8092:20;8086:4;8082:31;8072:41;;8163:82;8181:2;8174:5;8171:13;8163:82;;;8226:17;;;8207:1;8196:13;8163:82;;8437:1206;8561:18;8556:3;8553:27;8550:53;;;8583:18;;:::i;:::-;8612:94;8702:3;8662:38;8694:4;8688:11;8662:38;:::i;:::-;8656:4;8612:94;:::i;:::-;8732:1;8757:2;8752:3;8749:11;8774:1;8769:616;;;;9429:1;9446:3;9443:93;;;-1:-1:-1;9502:19:1;;;9489:33;9443:93;-1:-1:-1;;8394:1:1;8390:11;;;8386:24;8382:29;8372:40;8418:1;8414:11;;;8369:57;9549:78;;8742:895;;8769:616;7663:1;7656:14;;;7700:4;7687:18;;-1:-1:-1;;8805:17:1;;;8906:9;8928:229;8942:7;8939:1;8936:14;8928:229;;;9031:19;;;9018:33;9003:49;;9138:4;9123:20;;;;9091:1;9079:14;;;;8958:12;8928:229;;;8932:3;9185;9176:7;9173:16;9170:159;;;9309:1;9305:6;9299:3;9293;9290:1;9286:11;9282:21;9278:34;9274:39;9261:9;9256:3;9252:19;9239:33;9235:79;9227:6;9220:95;9170:159;;;9372:1;9366:3;9363:1;9359:11;9355:19;9349:4;9342:33;8742:895;;;8437:1206;;;:::o;9648:273::-;9833:6;9825;9820:3;9807:33;9789:3;9859:16;;9884:13;;;9859:16;9648:273;-1:-1:-1;9648:273:1:o;9926:127::-;9987:10;9982:3;9978:20;9975:1;9968:31;10018:4;10015:1;10008:15;10042:4;10039:1;10032:15;10058:176;10125:14;10159:10;;;10171;;;10155:27;;10194:11;;;10191:37;;;10208:18;;:::i;:::-;10191:37;10058:176;;;;:::o;10583:168::-;10656:9;;;10687;;10704:15;;;10698:22;;10684:37;10674:71;;10725:18;;:::i;10756:496::-;10935:3;10973:6;10967:13;10989:66;11048:6;11043:3;11036:4;11028:6;11024:17;10989:66;:::i;:::-;11118:13;;11077:16;;;;11140:70;11118:13;11077:16;11187:4;11175:17;;11140:70;:::i;:::-;11226:20;;10756:496;-1:-1:-1;;;;10756:496:1:o;14016:489::-;-1:-1:-1;;;;;14285:15:1;;;14267:34;;14337:15;;14332:2;14317:18;;14310:43;14384:2;14369:18;;14362:34;;;14432:3;14427:2;14412:18;;14405:31;;;14210:4;;14453:46;;14479:19;;14471:6;14453:46;:::i;:::-;14445:54;14016:489;-1:-1:-1;;;;;;14016:489:1:o;14510:249::-;14579:6;14632:2;14620:9;14611:7;14607:23;14603:32;14600:52;;;14648:1;14645;14638:12;14600:52;14680:9;14674:16;14699:30;14723:5;14699:30;:::i;14764:245::-;14831:6;14884:2;14872:9;14863:7;14859:23;14855:32;14852:52;;;14900:1;14897;14890:12;14852:52;14932:9;14926:16;14951:28;14973:5;14951:28;:::i;15425:127::-;15486:10;15481:3;15477:20;15474:1;15467:31;15517:4;15514:1;15507:15;15541:4;15538:1;15531:15;17483:287;17612:3;17650:6;17644:13;17666:66;17725:6;17720:3;17713:4;17705:6;17701:17;17666:66;:::i;:::-;17748:16;;;;;17483:287;-1:-1:-1;;17483:287:1:o

Swarm Source

ipfs://7d6b9c8430b7120ec117eb65d82ba11ccffa63b1d3c22c44490895cc32b0b456
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.