ETH Price: $3,363.18 (-2.36%)
Gas: 2 Gwei

Token

PrimApes (PA)
 

Overview

Max Total Supply

1,111 PA

Holders

652

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
3 PA
0x15f7bd67794210f8c9e0e4387b084b2d05a0fdf6
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PrimApes

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-08-09
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File: contracts/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}
// File: contracts/OperatorFilterer.sol


pragma solidity ^0.8.13;


contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}
// File: contracts/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}
// File: contracts/Pokedots.sol

/**
 *Submitted for verification at Etherscan.io on 2023-02-23
*/

/**
 *Submitted for verification at Etherscan.io on 2022-12-09
*/

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/interfaces/IERC2981.sol


// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

// File: @openzeppelin/contracts/token/common/ERC2981.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// File: annunakis.sol

/**
 *Submitted for verification at Etherscan.io on 2022-09-13
*/


// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */

// File: contracts/rose.sol

/**
 *Submitted for verification at Etherscan.io on 2022-07-22
*/



// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */

abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.6.0) (utils/cryptography/MerkleProof.sol)

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;








error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}
// File: Contract.sol


pragma solidity ^0.8.7;

contract PrimApes is ERC721A, ERC2981, Ownable, ReentrancyGuard,DefaultOperatorFilterer {
    using Strings for uint256;
    mapping(address => uint256) public publicClaimed;

    string public baseURI = "ipfs://bafybeicqx2bhpx7nv2o4lekwy3ax2mupanzdap7i5kmz74dyu5uaayawim/";
    bool public paused = true;
    address public ROYALITY__ADDRESS;
    uint96 public ROYALITY__VALUE;
    uint256 public publicPrice = 0.0033 ether;
    uint256 public publicMintPerTx = 10;
    uint256 public maxSupply = 1111;

    constructor() ERC721A("PrimApes", "PA") {
        ROYALITY__ADDRESS = msg.sender;
        ROYALITY__VALUE = 550;
        _setDefaultRoyalty(ROYALITY__ADDRESS, ROYALITY__VALUE);
        
    }

     

    // ============ PUBLIC FUNCTIONS FOR MINTING ============
    function mint(uint256 quantity) external payable nonReentrant {
        require(!paused, "The contract is paused!");
        require(quantity > 0 && totalSupply() + quantity <= maxSupply, "Invalid amount!");
        require(publicClaimed[msg.sender] + quantity <= publicMintPerTx, "You can't mint this amount");

        if (publicClaimed[msg.sender] == 0)
            require(msg.value >= publicPrice * (quantity-1), "Insufficient Funds!");
        else
            require(msg.value >= publicPrice * quantity, "Insufficient Funds!");

        publicClaimed[msg.sender] += quantity;
        _safeMint(msg.sender, quantity);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }


    // ============ PUBLIC READ-ONLY FUNCTIONS ============

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );
        string memory currentBaseURI = _baseURI();
        return
            bytes(currentBaseURI).length > 0
                ? string(
                    abi.encodePacked(
                        currentBaseURI,
                        tokenId.toString(),
                        ".json"
                    )
                )
                : "";
    }
    function supportsInterface(bytes4 interfaceId)
    public
    view
    override(ERC721A, ERC2981)
    returns (bool)
    {
        return
            ERC721A.supportsInterface(interfaceId)
            || ERC2981.supportsInterface(interfaceId);
    }
   
    function setRoyalties(address receiver, uint96 royaltyFraction) external onlyOwner {
        _setDefaultRoyalty(receiver, royaltyFraction);
    }
   
   
    function setCost(uint256 _newPublicCost) external onlyOwner {
        publicPrice = _newPublicCost;
    }
   
 
    function setMaxPublic(uint256 _newMaxPublic) external onlyOwner {
        publicMintPerTx = _newMaxPublic;
    }

    function setMaxSupply(uint256 _amount) external onlyOwner {
        maxSupply = _amount;
    }

    function setPaused(bool _state) external onlyOwner {
        paused = _state;
    }

    function setBaseURI(string memory _newBaseURI) external onlyOwner {
        baseURI = _newBaseURI;
    }
   
    function airDrop(uint256 quantity, address _address) external onlyOwner {
        _safeMint(_address, quantity);
    }
    

    function airDropBatch(address[] memory _addresses) external onlyOwner {
        for(uint256 i = 0 ;i < _addresses.length; i ++) {
            _safeMint(_addresses[i], 1);
        }
    }

    function withdraw() public onlyOwner {
         // Do not remove this otherwise you will not be able to withdraw the funds.
        // =============================================================================
        (bool ts, ) = payable(owner()).call{value: address(this).balance}("");
        require(ts);
        // =============================================================================
    }

    function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"ROYALITY__ADDRESS","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ROYALITY__VALUE","outputs":[{"internalType":"uint96","name":"","type":"uint96"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address","name":"_address","type":"address"}],"name":"airDrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"airDropBatch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"publicClaimed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicMintPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPublicCost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxPublic","type":"uint256"}],"name":"setMaxPublic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"royaltyFraction","type":"uint96"}],"name":"setRoyalties","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

72630:4573:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;74898:258;;;;;;;;;;-1:-1:-1;74898:258:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;74898:258:0;;;;;;;;57946:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;59449:204::-;;;;;;;;;;-1:-1:-1;59449:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;59449:204:0;1533:203:1;59012:371:0;;;;;;;;;;-1:-1:-1;59012:371:0;;;;;:::i;:::-;;:::i;:::-;;73069:35;;;;;;;;;;;;;;;;;;;2324:25:1;;;2312:2;2297:18;73069:35:0;2178:177:1;75677:85:0;;;;;;;;;;-1:-1:-1;75677:85:0;;;;;:::i;:::-;;:::i;54082:303::-;;;;;;;;;;-1:-1:-1;53939:1:0;54336:12;54126:7;54320:13;:28;-1:-1:-1;;54320:46:0;54082:303;;72985:29;;;;;;;;;;-1:-1:-1;72985:29:0;;;;-1:-1:-1;;;;;72985:29:0;;;;;;-1:-1:-1;;;;;2891:39:1;;;2873:58;;2861:2;2846:18;72985:29:0;2729:208:1;76640:157:0;;;;;;;;;;-1:-1:-1;76640:157:0;;;;;:::i;:::-;;:::i;22152:442::-;;;;;;;;;;-1:-1:-1;22152:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3720:32:1;;;3702:51;;3784:2;3769:18;;3762:34;;;;3675:18;22152:442:0;3528:274:1;76219:413:0;;;;;;;;;;;;;:::i;76805:165::-;;;;;;;;;;-1:-1:-1;76805:165:0;;;;;:::i;:::-;;:::i;75330:107::-;;;;;;;;;;-1:-1:-1;75330:107:0;;;;;:::i;:::-;;:::i;75770:106::-;;;;;;;;;;-1:-1:-1;75770:106:0;;;;;:::i;:::-;;:::i;72914:25::-;;;;;;;;;;-1:-1:-1;72914:25:0;;;;;;;;57754:125;;;;;;;;;;-1:-1:-1;57754:125:0;;;;;:::i;:::-;;:::i;72814:93::-;;;;;;;;;;;;;:::i;75573:96::-;;;;;;;;;;-1:-1:-1;75573:96:0;;;;;:::i;:::-;;:::i;55202:206::-;;;;;;;;;;-1:-1:-1;55202:206:0;;;;;:::i;:::-;;:::i;33299:103::-;;;;;;;;;;;;;:::i;32648:87::-;;;;;;;;;;-1:-1:-1;32721:6:0;;-1:-1:-1;;;;;32721:6:0;32648:87;;58115:104;;;;;;;;;;;;;:::i;72946:32::-;;;;;;;;;;-1:-1:-1;72946:32:0;;;;;;;-1:-1:-1;;;;;72946:32:0;;;73427:642;;;;;;:::i;:::-;;:::i;59725:287::-;;;;;;;;;;-1:-1:-1;59725:287:0;;;;;:::i;:::-;;:::i;73021:41::-;;;;;;;;;;;;;;;;75887:120;;;;;;;;;;-1:-1:-1;75887:120:0;;;;;:::i;:::-;;:::i;72757:48::-;;;;;;;;;;-1:-1:-1;72757:48:0;;;;;:::i;:::-;;;;;;;;;;;;;;76978:222;;;;;;;;;;-1:-1:-1;76978:222:0;;;;;:::i;:::-;;:::i;75167:147::-;;;;;;;;;;-1:-1:-1;75167:147:0;;;;;:::i;:::-;;:::i;74258:634::-;;;;;;;;;;-1:-1:-1;74258:634:0;;;;;:::i;:::-;;:::i;73111:31::-;;;;;;;;;;;;;;;;60083:164;;;;;;;;;;-1:-1:-1;60083:164:0;;;;;:::i;:::-;;:::i;33557:201::-;;;;;;;;;;-1:-1:-1;33557:201:0;;;;;:::i;:::-;;:::i;76021:190::-;;;;;;;;;;-1:-1:-1;76021:190:0;;;;;:::i;:::-;;:::i;75451:114::-;;;;;;;;;;-1:-1:-1;75451:114:0;;;;;:::i;:::-;;:::i;74898:258::-;75013:4;75055:38;75081:11;75055:25;:38::i;:::-;:93;;;;75110:38;75136:11;75110:25;:38::i;:::-;75035:113;74898:258;-1:-1:-1;;74898:258:0:o;57946:100::-;58000:13;58033:5;58026:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57946:100;:::o;59449:204::-;59517:7;59542:16;59550:7;59542;:16::i;:::-;59537:64;;59567:34;;-1:-1:-1;;;59567:34:0;;;;;;;;;;;59537:64;-1:-1:-1;59621:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;59621:24:0;;59449:204::o;59012:371::-;59085:13;59101:24;59117:7;59101:15;:24::i;:::-;59085:40;;59146:5;-1:-1:-1;;;;;59140:11:0;:2;-1:-1:-1;;;;;59140:11:0;;59136:48;;59160:24;;-1:-1:-1;;;59160:24:0;;;;;;;;;;;59136:48;31452:10;-1:-1:-1;;;;;59201:21:0;;;;;;:63;;-1:-1:-1;59227:37:0;59244:5;31452:10;60083:164;:::i;59227:37::-;59226:38;59201:63;59197:138;;;59288:35;;-1:-1:-1;;;59288:35:0;;;;;;;;;;;59197:138;59347:28;59356:2;59360:7;59369:5;59347:8;:28::i;:::-;59074:309;59012:371;;:::o;75677:85::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;;;;;;;;;75739:6:::1;:15:::0;;-1:-1:-1;;75739:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;75677:85::o;76640:157::-;15794:42;16922:43;:47;16918:225;;16991:67;;-1:-1:-1;;;16991:67:0;;17040:4;16991:67;;;9080:34:1;17047:10:0;9130:18:1;;;9123:43;15794:42:0;;16991:40;;9015:18:1;;16991:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16986:146;;17086:30;;-1:-1:-1;;;17086:30:0;;17105:10;17086:30;;;1679:51:1;1652:18;;17086:30:0;1533:203:1;16986:146:0;76752:37:::1;76771:4;76777:2;76781:7;76752:18;:37::i;22152:442::-:0;22249:7;22307:27;;;:17;:27;;;;;;;;22278:56;;;;;;;;;-1:-1:-1;;;;;22278:56:0;;;;;-1:-1:-1;;;22278:56:0;;;-1:-1:-1;;;;;22278:56:0;;;;;;;;22249:7;;22347:92;;-1:-1:-1;22398:29:0;;;;;;;;;22408:19;22398:29;-1:-1:-1;;;;;22398:29:0;;;;-1:-1:-1;;;22398:29:0;;-1:-1:-1;;;;;22398:29:0;;;;;22347:92;22489:23;;;;22451:21;;22960:5;;22476:36;;-1:-1:-1;;;;;22476:36:0;:10;:36;:::i;:::-;22475:58;;;;:::i;:::-;22554:16;;;;;-1:-1:-1;22152:442:0;;-1:-1:-1;;;;22152:442:0:o;76219:413::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;76444:7:::1;76465;32721:6:::0;;-1:-1:-1;;;;;32721:6:0;;32648:87;76465:7:::1;-1:-1:-1::0;;;;;76457:21:0::1;76486;76457:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;76443:69;;;76531:2;76523:11;;;::::0;::::1;;76256:376;76219:413::o:0;76805:165::-;15794:42;16922:43;:47;16918:225;;16991:67;;-1:-1:-1;;;16991:67:0;;17040:4;16991:67;;;9080:34:1;17047:10:0;9130:18:1;;;9123:43;15794:42:0;;16991:40;;9015:18:1;;16991:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16986:146;;17086:30;;-1:-1:-1;;;17086:30:0;;17105:10;17086:30;;;1679:51:1;1652:18;;17086:30:0;1533:203:1;16986:146:0;76921:41:::1;76944:4;76950:2;76954:7;76921:22;:41::i;75330:107::-:0;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75401:11:::1;:28:::0;75330:107::o;75770:106::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75847:7:::1;:21;75857:11:::0;75847:7;:21:::1;:::i;:::-;;75770:106:::0;:::o;57754:125::-;57818:7;57845:21;57858:7;57845:12;:21::i;:::-;:26;;57754:125;-1:-1:-1;;57754:125:0:o;72814:93::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;75573:96::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75642:9:::1;:19:::0;75573:96::o;55202:206::-;55266:7;-1:-1:-1;;;;;55290:19:0;;55286:60;;55318:28;;-1:-1:-1;;;55318:28:0;;;;;;;;;;;55286:60;-1:-1:-1;;;;;;55372:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;55372:27:0;;55202:206::o;33299:103::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;33364:30:::1;33391:1;33364:18;:30::i;:::-;33299:103::o:0;58115:104::-;58171:13;58204:7;58197:14;;;;;:::i;73427:642::-;27461:1;28059:7;;:19;28051:63;;;;-1:-1:-1;;;28051:63:0;;12605:2:1;28051:63:0;;;12587:21:1;12644:2;12624:18;;;12617:30;12683:33;12663:18;;;12656:61;12734:18;;28051:63:0;12403:355:1;28051:63:0;27461:1;28192:7;:18;73509:6:::1;::::0;::::1;;73508:7;73500:43;;;::::0;-1:-1:-1;;;73500:43:0;;12965:2:1;73500:43:0::1;::::0;::::1;12947:21:1::0;13004:2;12984:18;;;12977:30;13043:25;13023:18;;;13016:53;13086:18;;73500:43:0::1;12763:347:1::0;73500:43:0::1;73573:1;73562:8;:12;:53;;;;-1:-1:-1::0;73606:9:0::1;::::0;53939:1;54336:12;54126:7;54320:13;73594:8;;54320:28;;-1:-1:-1;;54320:46:0;73578:24:::1;;;;:::i;:::-;:37;;73562:53;73554:81;;;::::0;-1:-1:-1;;;73554:81:0;;13447:2:1;73554:81:0::1;::::0;::::1;13429:21:1::0;13486:2;13466:18;;;13459:30;-1:-1:-1;;;13505:18:1;;;13498:45;13560:18;;73554:81:0::1;13245:339:1::0;73554:81:0::1;73694:15;::::0;73668:10:::1;73654:25;::::0;;;:13:::1;:25;::::0;;;;;:36:::1;::::0;73682:8;;73654:36:::1;:::i;:::-;:55;;73646:94;;;::::0;-1:-1:-1;;;73646:94:0;;13791:2:1;73646:94:0::1;::::0;::::1;13773:21:1::0;13830:2;13810:18;;;13803:30;13869:28;13849:18;;;13842:56;13915:18;;73646:94:0::1;13589:350:1::0;73646:94:0::1;73771:10;73757:25;::::0;;;:13:::1;:25;::::0;;;;;:30;;73753:216:::1;;73838:10;73847:1;73838:8:::0;:10:::1;:::i;:::-;73823:11;;:26;;;;:::i;:::-;73810:9;:39;;73802:71;;;::::0;-1:-1:-1;;;73802:71:0;;14279:2:1;73802:71:0::1;::::0;::::1;14261:21:1::0;14318:2;14298:18;;;14291:30;-1:-1:-1;;;14337:18:1;;;14330:49;14396:18;;73802:71:0::1;14077:343:1::0;73802:71:0::1;73753:216;;;73937:8;73923:11;;:22;;;;:::i;:::-;73910:9;:35;;73902:67;;;::::0;-1:-1:-1;;;73902:67:0;;14279:2:1;73902:67:0::1;::::0;::::1;14261:21:1::0;14318:2;14298:18;;;14291:30;-1:-1:-1;;;14337:18:1;;;14330:49;14396:18;;73902:67:0::1;14077:343:1::0;73902:67:0::1;73996:10;73982:25;::::0;;;:13:::1;:25;::::0;;;;:37;;74011:8;;73982:25;:37:::1;::::0;74011:8;;73982:37:::1;:::i;:::-;::::0;;;-1:-1:-1;74030:31:0::1;::::0;-1:-1:-1;74040:10:0::1;74052:8:::0;74030:9:::1;:31::i;:::-;-1:-1:-1::0;27417:1:0;28371:7;:22;73427:642::o;59725:287::-;31452:10;-1:-1:-1;;;;;59824:24:0;;;59820:54;;59857:17;;-1:-1:-1;;;59857:17:0;;;;;;;;;;;59820:54;31452:10;59887:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;59887:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;59887:53:0;;;;;;;;;;59956:48;;540:41:1;;;59887:42:0;;31452:10;59956:48;;513:18:1;59956:48:0;;;;;;;59725:287;;:::o;75887:120::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75970:29:::1;75980:8;75990;75970:9;:29::i;76978:222::-:0;15794:42;16922:43;:47;16918:225;;16991:67;;-1:-1:-1;;;16991:67:0;;17040:4;16991:67;;;9080:34:1;17047:10:0;9130:18:1;;;9123:43;15794:42:0;;16991:40;;9015:18:1;;16991:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;16986:146;;17086:30;;-1:-1:-1;;;17086:30:0;;17105:10;17086:30;;;1679:51:1;1652:18;;17086:30:0;1533:203:1;16986:146:0;77145:47:::1;77168:4;77174:2;77178:7;77187:4;77145:22;:47::i;:::-;76978:222:::0;;;;:::o;75167:147::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75261:45:::1;75280:8;75290:15;75261:18;:45::i;74258:634::-:0;74376:13;74429:16;74437:7;74429;:16::i;:::-;74407:113;;;;-1:-1:-1;;;74407:113:0;;14627:2:1;74407:113:0;;;14609:21:1;14666:2;14646:18;;;14639:30;14705:34;14685:18;;;14678:62;-1:-1:-1;;;14756:18:1;;;14749:45;14811:19;;74407:113:0;14425:411:1;74407:113:0;74531:28;74562:10;:8;:10::i;:::-;74531:41;;74634:1;74609:14;74603:28;:32;:281;;;;;;;;;;;;;;;;;74727:14;74768:18;:7;:16;:18::i;:::-;74684:159;;;;;;;;;:::i;:::-;;;;;;;;;;;;;74603:281;74583:301;74258:634;-1:-1:-1;;;74258:634:0:o;60083:164::-;-1:-1:-1;;;;;60204:25:0;;;60180:4;60204:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;60083:164::o;33557:201::-;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;33646:22:0;::::1;33638:73;;;::::0;-1:-1:-1;;;33638:73:0;;15711:2:1;33638:73:0::1;::::0;::::1;15693:21:1::0;15750:2;15730:18;;;15723:30;15789:34;15769:18;;;15762:62;-1:-1:-1;;;15840:18:1;;;15833:36;15886:19;;33638:73:0::1;15509:402:1::0;33638:73:0::1;33722:28;33741:8;33722:18;:28::i;76021:190::-:0;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;76106:9:::1;76102:102;76125:10;:17;76121:1;:21;76102:102;;;76165:27;76175:10;76186:1;76175:13;;;;;;;;:::i;:::-;;;;;;;76190:1;76165:9;:27::i;:::-;76144:4:::0;::::1;::::0;::::1;:::i;:::-;;;;76102:102;;75451:114:::0;32721:6;;-1:-1:-1;;;;;32721:6:0;31452:10;32868:23;32860:68;;;;-1:-1:-1;;;32860:68:0;;;;;;;:::i;:::-;75526:15:::1;:31:::0;75451:114::o;54833:305::-;54935:4;-1:-1:-1;;;;;;54972:40:0;;-1:-1:-1;;;54972:40:0;;:105;;-1:-1:-1;;;;;;;55029:48:0;;-1:-1:-1;;;55029:48:0;54972:105;:158;;;-1:-1:-1;;;;;;;;;;19543:40:0;;;55094:36;19434:157;21882:215;21984:4;-1:-1:-1;;;;;;22008:41:0;;-1:-1:-1;;;22008:41:0;;:81;;;22053:36;22077:11;22053:23;:36::i;61435:174::-;61492:4;61535:7;53939:1;61516:26;;:53;;;;;61556:13;;61546:7;:23;61516:53;:85;;;;-1:-1:-1;;61574:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;61574:27:0;;;;61573:28;;61435:174::o;69592:196::-;69707:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;69707:29:0;-1:-1:-1;;;;;69707:29:0;;;;;;;;;69752:28;;69707:24;;69752:28;;;;;;;69592:196;;;:::o;60314:170::-;60448:28;60458:4;60464:2;60468:7;60448:9;:28::i;60555:185::-;60693:39;60710:4;60716:2;60720:7;60693:39;;;;;;;;;;;;:16;:39::i;56583:1109::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;56694:7:0;;53939:1;56743:23;;:47;;;;;56777:13;;56770:4;:20;56743:47;56739:886;;;56811:31;56845:17;;;:11;:17;;;;;;;;;56811:51;;;;;;;;;-1:-1:-1;;;;;56811:51:0;;;;-1:-1:-1;;;56811:51:0;;-1:-1:-1;;;;;56811:51:0;;;;;;;;-1:-1:-1;;;56811:51:0;;;;;;;;;;;;;;56881:729;;56931:14;;-1:-1:-1;;;;;56931:28:0;;56927:101;;56995:9;56583:1109;-1:-1:-1;;;56583:1109:0:o;56927:101::-;-1:-1:-1;;;57370:6:0;57415:17;;;;:11;:17;;;;;;;;;57403:29;;;;;;;;;-1:-1:-1;;;;;57403:29:0;;;;;-1:-1:-1;;;57403:29:0;;-1:-1:-1;;;;;57403:29:0;;;;;;;;-1:-1:-1;;;57403:29:0;;;;;;;;;;;;;57463:28;57459:109;;57531:9;56583:1109;-1:-1:-1;;;56583:1109:0:o;57459:109::-;57330:261;;;56792:833;56739:886;57653:31;;-1:-1:-1;;;57653:31:0;;;;;;;;;;;33918:191;34011:6;;;-1:-1:-1;;;;;34028:17:0;;;-1:-1:-1;;;;;;34028:17:0;;;;;;;34061:40;;34011:6;;;34028:17;34011:6;;34061:40;;33992:16;;34061:40;33981:128;33918:191;:::o;61617:104::-;61686:27;61696:2;61700:8;61686:27;;;;;;;;;;;;:9;:27::i;60811:369::-;60978:28;60988:4;60994:2;60998:7;60978:9;:28::i;:::-;-1:-1:-1;;;;;61021:13:0;;35644:19;:23;;61021:76;;;;;61041:56;61072:4;61078:2;61082:7;61091:5;61041:30;:56::i;:::-;61040:57;61021:76;61017:156;;;61121:40;;-1:-1:-1;;;61121:40:0;;;;;;;;;;;23244:332;22960:5;-1:-1:-1;;;;;23347:33:0;;;;23339:88;;;;-1:-1:-1;;;23339:88:0;;16390:2:1;23339:88:0;;;16372:21:1;16429:2;16409:18;;;16402:30;16468:34;16448:18;;;16441:62;-1:-1:-1;;;16519:18:1;;;16512:40;16569:19;;23339:88:0;16188:406:1;23339:88:0;-1:-1:-1;;;;;23446:22:0;;23438:60;;;;-1:-1:-1;;;23438:60:0;;16801:2:1;23438:60:0;;;16783:21:1;16840:2;16820:18;;;16813:30;16879:27;16859:18;;;16852:55;16924:18;;23438:60:0;16599:349:1;23438:60:0;23533:35;;;;;;;;;-1:-1:-1;;;;;23533:35:0;;;;;;-1:-1:-1;;;;;23533:35:0;;;;;;;;;;-1:-1:-1;;;23511:57:0;;;;:19;:57;23244:332::o;74077:108::-;74137:13;74170:7;74163:14;;;;;:::i;28934:723::-;28990:13;29211:5;29220:1;29211:10;29207:53;;-1:-1:-1;;29238:10:0;;;;;;;;;;;;-1:-1:-1;;;29238:10:0;;;;;28934:723::o;29207:53::-;29285:5;29270:12;29326:78;29333:9;;29326:78;;29359:8;;;;:::i;:::-;;-1:-1:-1;29382:10:0;;-1:-1:-1;29390:2:0;29382:10;;:::i;:::-;;;29326:78;;;29414:19;29446:6;-1:-1:-1;;;;;29436:17:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;29436:17:0;;29414:39;;29464:154;29471:10;;29464:154;;29498:11;29508:1;29498:11;;:::i;:::-;;-1:-1:-1;29567:10:0;29575:2;29567:5;:10;:::i;:::-;29554:24;;:2;:24;:::i;:::-;29541:39;;29524:6;29531;29524:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;29524:56:0;;;;;;;;-1:-1:-1;29595:11:0;29604:2;29595:11;;:::i;:::-;;;29464:154;;;29642:6;28934:723;-1:-1:-1;;;;28934:723:0:o;64535:2130::-;64650:35;64688:21;64701:7;64688:12;:21::i;:::-;64650:59;;64748:4;-1:-1:-1;;;;;64726:26:0;:13;:18;;;-1:-1:-1;;;;;64726:26:0;;64722:67;;64761:28;;-1:-1:-1;;;64761:28:0;;;;;;;;;;;64722:67;64802:22;31452:10;-1:-1:-1;;;;;64828:20:0;;;;:73;;-1:-1:-1;64865:36:0;64882:4;31452:10;60083:164;:::i;64865:36::-;64828:126;;;-1:-1:-1;31452:10:0;64918:20;64930:7;64918:11;:20::i;:::-;-1:-1:-1;;;;;64918:36:0;;64828:126;64802:153;;64973:17;64968:66;;64999:35;;-1:-1:-1;;;64999:35:0;;;;;;;;;;;64968:66;-1:-1:-1;;;;;65049:16:0;;65045:52;;65074:23;;-1:-1:-1;;;65074:23:0;;;;;;;;;;;65045:52;65218:35;65235:1;65239:7;65248:4;65218:8;:35::i;:::-;-1:-1:-1;;;;;65549:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;65549:31:0;;;-1:-1:-1;;;;;65549:31:0;;;-1:-1:-1;;65549:31:0;;;;;;;65595:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;65595:29:0;;;;;;;;;;;65675:20;;;:11;:20;;;;;;65710:18;;-1:-1:-1;;;;;;65743:49:0;;;;-1:-1:-1;;;65776:15:0;65743:49;;;;;;;;;;66066:11;;66126:24;;;;;66169:13;;65675:20;;66126:24;;66169:13;66165:384;;66379:13;;66364:11;:28;66360:174;;66417:20;;66486:28;;;;-1:-1:-1;;;;;66460:54:0;-1:-1:-1;;;66460:54:0;-1:-1:-1;;;;;;66460:54:0;;;-1:-1:-1;;;;;66417:20:0;;66460:54;;;;66360:174;65524:1036;;;66596:7;66592:2;-1:-1:-1;;;;;66577:27:0;66586:4;-1:-1:-1;;;;;66577:27:0;;;;;;;;;;;66615:42;64639:2026;;64535:2130;;;:::o;62084:163::-;62207:32;62213:2;62217:8;62227:5;62234:4;62207:5;:32::i;70280:667::-;70464:72;;-1:-1:-1;;;70464:72:0;;70443:4;;-1:-1:-1;;;;;70464:36:0;;;;;:72;;31452:10;;70515:4;;70521:7;;70530:5;;70464:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;70464:72:0;;;;;;;;-1:-1:-1;;70464:72:0;;;;;;;;;;;;:::i;:::-;;;70460:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70698:6;:13;70715:1;70698:18;70694:235;;70744:40;;-1:-1:-1;;;70744:40:0;;;;;;;;;;;70694:235;70887:6;70881:13;70872:6;70868:2;70864:15;70857:38;70460:480;-1:-1:-1;;;;;;70583:55:0;-1:-1:-1;;;70583:55:0;;-1:-1:-1;70280:667:0;;;;;;:::o;62506:1775::-;62645:20;62668:13;-1:-1:-1;;;;;62696:16:0;;62692:48;;62721:19;;-1:-1:-1;;;62721:19:0;;;;;;;;;;;62692:48;62755:8;62767:1;62755:13;62751:44;;62777:18;;-1:-1:-1;;;62777:18:0;;;;;;;;;;;62751:44;-1:-1:-1;;;;;63146:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;63205:49:0;;-1:-1:-1;;;;;63146:44:0;;;;;;;63205:49;;;;-1:-1:-1;;63146:44:0;;;;;;63205:49;;;;;;;;;;;;;;;;63271:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;63321:66:0;;;;-1:-1:-1;;;63371:15:0;63321:66;;;;;;;;;;63271:25;63468:23;;;63512:4;:23;;;;-1:-1:-1;;;;;;63520:13:0;;35644:19;:23;;63520:15;63508:641;;;63556:314;63587:38;;63612:12;;-1:-1:-1;;;;;63587:38:0;;;63604:1;;63587:38;;63604:1;;63587:38;63653:69;63692:1;63696:2;63700:14;;;;;;63716:5;63653:30;:69::i;:::-;63648:174;;63758:40;;-1:-1:-1;;;63758:40:0;;;;;;;;;;;63648:174;63865:3;63849:12;:19;63556:314;;63951:12;63934:13;;:29;63930:43;;63965:8;;;63930:43;63508:641;;;64014:120;64045:40;;64070:14;;;;;-1:-1:-1;;;;;64045:40:0;;;64062:1;;64045:40;;64062:1;;64045:40;64129:3;64113:12;:19;64014:120;;63508:641;-1:-1:-1;64163:13:0;:28;64213:60;76978:222;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:118::-;2446:5;2439:13;2432:21;2425:5;2422:32;2412:60;;2468:1;2465;2458:12;2483:241;2539:6;2592:2;2580:9;2571:7;2567:23;2563:32;2560:52;;;2608:1;2605;2598:12;2560:52;2647:9;2634:23;2666:28;2688:5;2666:28;:::i;2942:328::-;3019:6;3027;3035;3088:2;3076:9;3067:7;3063:23;3059:32;3056:52;;;3104:1;3101;3094:12;3056:52;3127:29;3146:9;3127:29;:::i;:::-;3117:39;;3175:38;3209:2;3198:9;3194:18;3175:38;:::i;:::-;3165:48;;3260:2;3249:9;3245:18;3232:32;3222:42;;2942:328;;;;;:::o;3275:248::-;3343:6;3351;3404:2;3392:9;3383:7;3379:23;3375:32;3372:52;;;3420:1;3417;3410:12;3372:52;-1:-1:-1;;3443:23:1;;;3513:2;3498:18;;;3485:32;;-1:-1:-1;3275:248:1:o;3807:127::-;3868:10;3863:3;3859:20;3856:1;3849:31;3899:4;3896:1;3889:15;3923:4;3920:1;3913:15;3939:275;4010:2;4004:9;4075:2;4056:13;;-1:-1:-1;;4052:27:1;4040:40;;-1:-1:-1;;;;;4095:34:1;;4131:22;;;4092:62;4089:88;;;4157:18;;:::i;:::-;4193:2;4186:22;3939:275;;-1:-1:-1;3939:275:1:o;4219:407::-;4284:5;-1:-1:-1;;;;;4310:6:1;4307:30;4304:56;;;4340:18;;:::i;:::-;4378:57;4423:2;4402:15;;-1:-1:-1;;4398:29:1;4429:4;4394:40;4378:57;:::i;:::-;4369:66;;4458:6;4451:5;4444:21;4498:3;4489:6;4484:3;4480:16;4477:25;4474:45;;;4515:1;4512;4505:12;4474:45;4564:6;4559:3;4552:4;4545:5;4541:16;4528:43;4618:1;4611:4;4602:6;4595:5;4591:18;4587:29;4580:40;4219:407;;;;;:::o;4631:451::-;4700:6;4753:2;4741:9;4732:7;4728:23;4724:32;4721:52;;;4769:1;4766;4759:12;4721:52;4809:9;4796:23;-1:-1:-1;;;;;4834:6:1;4831:30;4828:50;;;4874:1;4871;4864:12;4828:50;4897:22;;4950:4;4942:13;;4938:27;-1:-1:-1;4928:55:1;;4979:1;4976;4969:12;4928:55;5002:74;5068:7;5063:2;5050:16;5045:2;5041;5037:11;5002:74;:::i;5087:186::-;5146:6;5199:2;5187:9;5178:7;5174:23;5170:32;5167:52;;;5215:1;5212;5205:12;5167:52;5238:29;5257:9;5238:29;:::i;5278:315::-;5343:6;5351;5404:2;5392:9;5383:7;5379:23;5375:32;5372:52;;;5420:1;5417;5410:12;5372:52;5443:29;5462:9;5443:29;:::i;:::-;5433:39;;5522:2;5511:9;5507:18;5494:32;5535:28;5557:5;5535:28;:::i;:::-;5582:5;5572:15;;;5278:315;;;;;:::o;5598:254::-;5666:6;5674;5727:2;5715:9;5706:7;5702:23;5698:32;5695:52;;;5743:1;5740;5733:12;5695:52;5779:9;5766:23;5756:33;;5808:38;5842:2;5831:9;5827:18;5808:38;:::i;:::-;5798:48;;5598:254;;;;;:::o;5857:667::-;5952:6;5960;5968;5976;6029:3;6017:9;6008:7;6004:23;6000:33;5997:53;;;6046:1;6043;6036:12;5997:53;6069:29;6088:9;6069:29;:::i;:::-;6059:39;;6117:38;6151:2;6140:9;6136:18;6117:38;:::i;:::-;6107:48;;6202:2;6191:9;6187:18;6174:32;6164:42;;6257:2;6246:9;6242:18;6229:32;-1:-1:-1;;;;;6276:6:1;6273:30;6270:50;;;6316:1;6313;6306:12;6270:50;6339:22;;6392:4;6384:13;;6380:27;-1:-1:-1;6370:55:1;;6421:1;6418;6411:12;6370:55;6444:74;6510:7;6505:2;6492:16;6487:2;6483;6479:11;6444:74;:::i;:::-;6434:84;;;5857:667;;;;;;;:::o;6529:366::-;6596:6;6604;6657:2;6645:9;6636:7;6632:23;6628:32;6625:52;;;6673:1;6670;6663:12;6625:52;6696:29;6715:9;6696:29;:::i;:::-;6686:39;;6775:2;6764:9;6760:18;6747:32;-1:-1:-1;;;;;6812:5:1;6808:38;6801:5;6798:49;6788:77;;6861:1;6858;6851:12;6900:260;6968:6;6976;7029:2;7017:9;7008:7;7004:23;7000:32;6997:52;;;7045:1;7042;7035:12;6997:52;7068:29;7087:9;7068:29;:::i;:::-;7058:39;;7116:38;7150:2;7139:9;7135:18;7116:38;:::i;7165:952::-;7249:6;7280:2;7323;7311:9;7302:7;7298:23;7294:32;7291:52;;;7339:1;7336;7329:12;7291:52;7379:9;7366:23;-1:-1:-1;;;;;7449:2:1;7441:6;7438:14;7435:34;;;7465:1;7462;7455:12;7435:34;7503:6;7492:9;7488:22;7478:32;;7548:7;7541:4;7537:2;7533:13;7529:27;7519:55;;7570:1;7567;7560:12;7519:55;7606:2;7593:16;7628:2;7624;7621:10;7618:36;;;7634:18;;:::i;:::-;7680:2;7677:1;7673:10;7663:20;;7703:28;7727:2;7723;7719:11;7703:28;:::i;:::-;7765:15;;;7835:11;;;7831:20;;;7796:12;;;;7863:19;;;7860:39;;;7895:1;7892;7885:12;7860:39;7919:11;;;;7939:148;7955:6;7950:3;7947:15;7939:148;;;8021:23;8040:3;8021:23;:::i;:::-;8009:36;;7972:12;;;;8065;;;;7939:148;;;8106:5;7165:952;-1:-1:-1;;;;;;;;7165:952:1:o;8122:380::-;8201:1;8197:12;;;;8244;;;8265:61;;8319:4;8311:6;8307:17;8297:27;;8265:61;8372:2;8364:6;8361:14;8341:18;8338:38;8335:161;;8418:10;8413:3;8409:20;8406:1;8399:31;8453:4;8450:1;8443:15;8481:4;8478:1;8471:15;8335:161;;8122:380;;;:::o;8507:356::-;8709:2;8691:21;;;8728:18;;;8721:30;8787:34;8782:2;8767:18;;8760:62;8854:2;8839:18;;8507:356::o;9177:245::-;9244:6;9297:2;9285:9;9276:7;9272:23;9268:32;9265:52;;;9313:1;9310;9303:12;9265:52;9345:9;9339:16;9364:28;9386:5;9364:28;:::i;9427:127::-;9488:10;9483:3;9479:20;9476:1;9469:31;9519:4;9516:1;9509:15;9543:4;9540:1;9533:15;9559:168;9632:9;;;9663;;9680:15;;;9674:22;;9660:37;9650:71;;9701:18;;:::i;9732:127::-;9793:10;9788:3;9784:20;9781:1;9774:31;9824:4;9821:1;9814:15;9848:4;9845:1;9838:15;9864:120;9904:1;9930;9920:35;;9935:18;;:::i;:::-;-1:-1:-1;9969:9:1;;9864:120::o;10325:545::-;10427:2;10422:3;10419:11;10416:448;;;10463:1;10488:5;10484:2;10477:17;10533:4;10529:2;10519:19;10603:2;10591:10;10587:19;10584:1;10580:27;10574:4;10570:38;10639:4;10627:10;10624:20;10621:47;;;-1:-1:-1;10662:4:1;10621:47;10717:2;10712:3;10708:12;10705:1;10701:20;10695:4;10691:31;10681:41;;10772:82;10790:2;10783:5;10780:13;10772:82;;;10835:17;;;10816:1;10805:13;10772:82;;;10776:3;;;10325:545;;;:::o;11046:1352::-;11172:3;11166:10;-1:-1:-1;;;;;11191:6:1;11188:30;11185:56;;;11221:18;;:::i;:::-;11250:97;11340:6;11300:38;11332:4;11326:11;11300:38;:::i;:::-;11294:4;11250:97;:::i;:::-;11402:4;;11466:2;11455:14;;11483:1;11478:663;;;;12185:1;12202:6;12199:89;;;-1:-1:-1;12254:19:1;;;12248:26;12199:89;-1:-1:-1;;11003:1:1;10999:11;;;10995:24;10991:29;10981:40;11027:1;11023:11;;;10978:57;12301:81;;11448:944;;11478:663;10272:1;10265:14;;;10309:4;10296:18;;-1:-1:-1;;11514:20:1;;;11632:236;11646:7;11643:1;11640:14;11632:236;;;11735:19;;;11729:26;11714:42;;11827:27;;;;11795:1;11783:14;;;;11662:19;;11632:236;;;11636:3;11896:6;11887:7;11884:19;11881:201;;;11957:19;;;11951:26;-1:-1:-1;;12040:1:1;12036:14;;;12052:3;12032:24;12028:37;12024:42;12009:58;11994:74;;11881:201;-1:-1:-1;;;;;12128:1:1;12112:14;;;12108:22;12095:36;;-1:-1:-1;11046:1352:1:o;13115:125::-;13180:9;;;13201:10;;;13198:36;;;13214:18;;:::i;13944:128::-;14011:9;;;14032:11;;;14029:37;;;14046:18;;:::i;14841:663::-;15121:3;15159:6;15153:13;15175:66;15234:6;15229:3;15222:4;15214:6;15210:17;15175:66;:::i;:::-;15304:13;;15263:16;;;;15326:70;15304:13;15263:16;15373:4;15361:17;;15326:70;:::i;:::-;-1:-1:-1;;;15418:20:1;;15447:22;;;15496:1;15485:13;;14841:663;-1:-1:-1;;;;14841:663:1:o;15916:127::-;15977:10;15972:3;15968:20;15965:1;15958:31;16008:4;16005:1;15998:15;16032:4;16029:1;16022:15;16048:135;16087:3;16108:17;;;16105:43;;16128:18;;:::i;:::-;-1:-1:-1;16175:1:1;16164:13;;16048:135::o;16953:112::-;16985:1;17011;17001:35;;17016:18;;:::i;:::-;-1:-1:-1;17050:9:1;;16953:112::o;17070:489::-;-1:-1:-1;;;;;17339:15:1;;;17321:34;;17391:15;;17386:2;17371:18;;17364:43;17438:2;17423:18;;17416:34;;;17486:3;17481:2;17466:18;;17459:31;;;17264:4;;17507:46;;17533:19;;17525:6;17507:46;:::i;:::-;17499:54;17070:489;-1:-1:-1;;;;;;17070:489:1:o;17564:249::-;17633:6;17686:2;17674:9;17665:7;17661:23;17657:32;17654:52;;;17702:1;17699;17692:12;17654:52;17734:9;17728:16;17753:30;17777:5;17753:30;:::i

Swarm Source

ipfs://befa61b0b953bf009648f94af2d9b9e04f127dc41d59c598b6642704f6ec0a35
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.