ETH Price: $2,469.93 (-8.43%)
Gas: 0.81 Gwei

Token

BleYd: Shiney Badge (Shiney Badge)
 

Overview

Max Total Supply

567 Shiney Badge

Holders

90

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
12 Shiney Badge
0xc69bec45F39B5D1925e61AAf9A4aB44B537B6c07
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ShineyBadge

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-07
*/

// SPDX-License-Identifier: MIT

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

pragma solidity >=0.8.9;

contract ShineyBadge is ERC721A, Ownable, ReentrancyGuard {
  using Strings for uint256;

  string public baseURI;
  string public baseExtension = ".json";
  string public notRevealedUri; 

  uint256 public cost = 0.015 ether;
  uint256 public wlCost = 0.015 ether;
  uint256 public maxSupply = 888;
  uint256 public MaxperWallet = 12;
  uint256 public MaxperWalletWL = 5;

  bool public paused = false;
  bool public revealed = true;
  bool public wlMint = false;
  bool public publicSale = true;

  bytes32 public merkleRoot = 0;

  constructor() ERC721A("BleYd: Shiney Badge", "Shiney Badge") {
    setBaseURI("ipfs://QmPywjq4xAr2NXe8fwGYUAqBTmKxS7zWM77py9qUaz1Vjj/");
  }

  // internal
  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }
      function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

  // public
  function publicSaleMint(uint256 tokens) public payable nonReentrant {
    require(!paused, "oops contract is paused");
    require(publicSale, "Sale Hasn't started yet");
    uint256 supply = totalSupply();
    require(tokens > 0, "need to mint at least 1 NFT");
    require(tokens <= MaxperWallet, "max mint amount per tx exceeded");
    require(supply + tokens <= maxSupply, "We Soldout");
    require(_numberMinted(_msgSender()) + tokens <= MaxperWallet, " Max NFT Per Wallet exceeded");
    require(msg.value >= cost * tokens, "insufficient funds");
      _safeMint(_msgSender(), tokens);
    
  }

/// @dev White-listed mint
    function WlMint(uint256 tokens, bytes32[] calldata merkleProof) public payable nonReentrant {
    require(!paused, "oops contract is paused");
    require(wlMint, "wl mint Hasn't started yet");
    require(MerkleProof.verify(merkleProof, merkleRoot, keccak256(abi.encodePacked(msg.sender))), " You are not in the whitelist");
    uint256 supply = totalSupply();
    require(_numberMinted(_msgSender()) + tokens <= MaxperWalletWL, "Max NFT Per Wallet exceeded");
    require(tokens > 0, "need to mint at least 1 NFT");
    require(supply + tokens <= maxSupply, "We Soldout");
    require(tokens <= MaxperWalletWL, "max mint per Tx exceeded");
    require(msg.value >= wlCost * tokens, "not enough eth");

      _safeMint(_msgSender(), tokens);
    
  }

  /// @dev use it for giveaway and mint for yourself
     function gift(uint256 _mintAmount, address destination) public onlyOwner nonReentrant {
    require(_mintAmount > 0, "need to mint at least 1 NFT");
    uint256 supply = totalSupply();
    require(supply + _mintAmount <= maxSupply, "max NFT limit exceeded");

      _safeMint(destination, _mintAmount);
    
  }

  function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    require(
      _exists(tokenId),
      "ERC721AMetadata: URI query for nonexistent token"
    );
    
    if(revealed == false) {
        return notRevealedUri;
    }

    string memory currentBaseURI = _baseURI();
    return bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, tokenId.toString(), baseExtension))
        : "";
  }

    function numberMinted(address owner) public view returns (uint256) {
    return _numberMinted(owner);
  }

  //only owner
  function reveal(bool _state) public onlyOwner {
      revealed = _state;
  }

  function setMerkleRoot(bytes32 _merkleRoot) external onlyOwner {
        merkleRoot = _merkleRoot;
    }
  
  function setMaxPerWallet(uint256 _limit) public onlyOwner {
    MaxperWallet = _limit;
  }

    function setMaxperWalletWL(uint256 _limit) public onlyOwner {
    MaxperWalletWL = _limit;
  }
  
  function setCost(uint256 _newCost) public onlyOwner {
    cost = _newCost;
  }
  
  function setwlCost(uint256 _newCost) public onlyOwner {
    wlCost = _newCost;
  }


    function setMaxsupply(uint256 _newsupply) public onlyOwner {
    maxSupply = _newsupply;
  }

 
  function setBaseURI(string memory _newBaseURI) public onlyOwner {
    baseURI = _newBaseURI;
  }

  function setBaseExtension(string memory _newBaseExtension) public onlyOwner {
    baseExtension = _newBaseExtension;
  }
  
  function setNotRevealedURI(string memory _notRevealedURI) public onlyOwner {
    notRevealedUri = _notRevealedURI;
  }

  function pause(bool _state) public onlyOwner {
    paused = _state;
  }

    function toggleWlMint(bool _state) external onlyOwner {
        wlMint = _state;
    }

    function togglepublicSale(bool _state) external onlyOwner {
        publicSale = _state;
    }
  
  function withdraw() public payable onlyOwner nonReentrant {
    (bool success, ) = payable(msg.sender).call{value: address(this).balance}("");
    require(success);
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MaxperWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MaxperWalletWL","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokens","type":"uint256"},{"internalType":"bytes32[]","name":"merkleProof","type":"bytes32[]"}],"name":"WlMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"address","name":"destination","type":"address"}],"name":"gift","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"notRevealedUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSale","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokens","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseExtension","type":"string"}],"name":"setBaseExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newCost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setMaxPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_limit","type":"uint256"}],"name":"setMaxperWalletWL","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newsupply","type":"uint256"}],"name":"setMaxsupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setNotRevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newCost","type":"uint256"}],"name":"setwlCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"toggleWlMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"togglepublicSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"wlCost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"wlMint","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

82797:4884:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49738:639;;;;;;;;;;-1:-1:-1;49738:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;49738:639:0;;;;;;;;87226:73;;;;;;;;;;-1:-1:-1;87226:73:0;;;;;:::i;:::-;;:::i;:::-;;50640:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;57131:218::-;;;;;;;;;;-1:-1:-1;57131:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2047:32:1;;;2029:51;;2017:2;2002:18;57131:218:0;1883:203:1;82960:28:0;;;;;;;;;;;;;:::i;56564:408::-;;;;;;:::i;:::-;;:::i;82996:33::-;;;;;;;;;;;;;;;;;;;2674:25:1;;;2662:2;2647:18;82996:33:0;2528:177:1;86763:94:0;;;;;;;;;;-1:-1:-1;86763:94:0;;;;;:::i;:::-;;:::i;46391:323::-;;;;;;;;;;;;83717:1;46665:12;46452:7;46649:13;:28;-1:-1:-1;;46649:46:0;;46391:323;60770:2825;;;;;;:::i;:::-;;:::i;83316:29::-;;;;;;;;;;;;;;;;83280;;;;;;;;;;-1:-1:-1;83280:29:0;;;;;;;;;;;87507:171;;;:::i;63691:193::-;;;;;;:::i;:::-;;:::i;86581:80::-;;;;;;;;;;-1:-1:-1;86581:80:0;;;;;:::i;:::-;;:::i;83217:27::-;;;;;;;;;;-1:-1:-1;83217:27:0;;;;;;;;;;;86866:98;;;;;;;;;;-1:-1:-1;86866:98:0;;;;;:::i;:::-;;:::i;83186:26::-;;;;;;;;;;-1:-1:-1;83186:26:0;;;;;;;;84393:764;;;;;;:::i;:::-;;:::i;52033:152::-;;;;;;;;;;-1:-1:-1;52033:152:0;;;;;:::i;:::-;;:::i;86669:84::-;;;;;;;;;;-1:-1:-1;86669:84:0;;;;;:::i;:::-;;:::i;82892:21::-;;;;;;;;;;;;;:::i;47575:233::-;;;;;;;;;;-1:-1:-1;47575:233:0;;;;;:::i;:::-;;:::i;30517:103::-;;;;;;;;;;;;;:::i;86263:106::-;;;;;;;;;;-1:-1:-1;86263:106:0;;;;;:::i;:::-;;:::i;83249:26::-;;;;;;;;;;-1:-1:-1;83249:26:0;;;;;;;;;;;85220:318;;;;;;;;;;-1:-1:-1;85220:318:0;;;;;:::i;:::-;;:::i;29869:87::-;;;;;;;;;;-1:-1:-1;29942:6:0;;-1:-1:-1;;;;;29942:6:0;29869:87;;86179:78;;;;;;;;;;-1:-1:-1;86179:78:0;;;;;:::i;:::-;;:::i;50816:104::-;;;;;;;;;;;;;:::i;57689:234::-;;;;;;;;;;-1:-1:-1;57689:234:0;;;;;:::i;:::-;;:::i;87307:88::-;;;;;;;;;;-1:-1:-1;87307:88:0;;;;;:::i;:::-;;:::i;83146:33::-;;;;;;;;;;;;;;;;83745:612;;;;;;:::i;:::-;;:::i;64482:407::-;;;;;;:::i;:::-;;:::i;83109:32::-;;;;;;;;;;;;;;;;82918:37;;;;;;;;;;;;;:::i;85544:498::-;;;;;;;;;;-1:-1:-1;85544:498:0;;;;;:::i;:::-;;:::i;83074:30::-;;;;;;;;;;;;;;;;83034:35;;;;;;;;;;;;;;;;86970:122;;;;;;;;;;-1:-1:-1;86970:122:0;;;;;:::i;:::-;;:::i;86050:107::-;;;;;;;;;;-1:-1:-1;86050:107:0;;;;;:::i;:::-;;:::i;86377:92::-;;;;;;;;;;-1:-1:-1;86377:92:0;;;;;:::i;:::-;;:::i;58080:164::-;;;;;;;;;;-1:-1:-1;58080:164:0;;;;;:::i;:::-;;:::i;86477:96::-;;;;;;;;;;-1:-1:-1;86477:96:0;;;;;:::i;:::-;;:::i;87100:120::-;;;;;;;;;;-1:-1:-1;87100:120:0;;;;;:::i;:::-;;:::i;30775:201::-;;;;;;;;;;-1:-1:-1;30775:201:0;;;;;:::i;:::-;;:::i;87403:96::-;;;;;;;;;;-1:-1:-1;87403:96:0;;;;;:::i;:::-;;:::i;49738:639::-;49823:4;-1:-1:-1;;;;;;;;;50147:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;50224:25:0;;;50147:102;:179;;;-1:-1:-1;;;;;;;;;;50301:25:0;;;50147:179;50127:199;49738:639;-1:-1:-1;;49738:639:0:o;87226:73::-;29755:13;:11;:13::i;:::-;87278:6:::1;:15:::0;;-1:-1:-1;;87278:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;87226:73::o;50640:100::-;50694:13;50727:5;50720:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50640:100;:::o;57131:218::-;57207:7;57232:16;57240:7;57232;:16::i;:::-;57227:64;;57257:34;;-1:-1:-1;;;57257:34:0;;;;;;;;;;;57227:64;-1:-1:-1;57311:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;57311:30:0;;57131:218::o;82960:28::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;56564:408::-;56653:13;56669:16;56677:7;56669;:16::i;:::-;56653:32;-1:-1:-1;80897:10:0;-1:-1:-1;;;;;56702:28:0;;;56698:175;;56750:44;56767:5;80897:10;58080:164;:::i;56750:44::-;56745:128;;56822:35;;-1:-1:-1;;;56822:35:0;;;;;;;;;;;56745:128;56885:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;56885:35:0;-1:-1:-1;;;;;56885:35:0;;;;;;;;;56936:28;;56885:24;;56936:28;;;;;;;56642:330;56564:408;;:::o;86763:94::-;29755:13;:11;:13::i;:::-;86829:9:::1;:22:::0;86763:94::o;60770:2825::-;60912:27;60942;60961:7;60942:18;:27::i;:::-;60912:57;;61027:4;-1:-1:-1;;;;;60986:45:0;61002:19;-1:-1:-1;;;;;60986:45:0;;60982:86;;61040:28;;-1:-1:-1;;;61040:28:0;;;;;;;;;;;60982:86;61082:27;59878:24;;;:15;:24;;;;;60106:26;;80897:10;59503:30;;;-1:-1:-1;;;;;59196:28:0;;59481:20;;;59478:56;61268:180;;61361:43;61378:4;80897:10;58080:164;:::i;61361:43::-;61356:92;;61413:35;;-1:-1:-1;;;61413:35:0;;;;;;;;;;;61356:92;-1:-1:-1;;;;;61465:16:0;;61461:52;;61490:23;;-1:-1:-1;;;61490:23:0;;;;;;;;;;;61461:52;61662:15;61659:160;;;61802:1;61781:19;61774:30;61659:160;-1:-1:-1;;;;;62199:24:0;;;;;;;:18;:24;;;;;;62197:26;;-1:-1:-1;;62197:26:0;;;62268:22;;;;;;;;;62266:24;;-1:-1:-1;62266:24:0;;;55422:11;55397:23;55393:41;55380:63;-1:-1:-1;;;55380:63:0;62561:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;62856:47:0;;:52;;62852:627;;62961:1;62951:11;;62929:19;63084:30;;;:17;:30;;;;;;:35;;63080:384;;63222:13;;63207:11;:28;63203:242;;63369:30;;;;:17;:30;;;;;:52;;;63203:242;62910:569;62852:627;63526:7;63522:2;-1:-1:-1;;;;;63507:27:0;63516:4;-1:-1:-1;;;;;63507:27:0;;;;;;;;;;;63545:42;60901:2694;;;60770:2825;;;:::o;87507:171::-;29755:13;:11;:13::i;:::-;11941:21:::1;:19;:21::i;:::-;87591:58:::2;::::0;87573:12:::2;::::0;87599:10:::2;::::0;87623:21:::2;::::0;87573:12;87591:58;87573:12;87591:58;87623:21;87599:10;87591:58:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;87572:77;;;87664:7;87656:16;;;::::0;::::2;;87565:113;11985:20:::1;11379:1:::0;12505:7;:22;12322:213;11985:20:::1;87507:171::o:0;63691:193::-;63837:39;63854:4;63860:2;63864:7;63837:39;;;;;;;;;;;;:16;:39::i;:::-;63691:193;;;:::o;86581:80::-;29755:13;:11;:13::i;:::-;86640:4:::1;:15:::0;86581:80::o;86866:98::-;29755:13;:11;:13::i;:::-;86937:7:::1;:21;86947:11:::0;86937:7;:21:::1;:::i;:::-;;86866:98:::0;:::o;84393:764::-;11941:21;:19;:21::i;:::-;84501:6:::1;::::0;::::1;;84500:7;84492:43;;;::::0;-1:-1:-1;;;84492:43:0;;9970:2:1;84492:43:0::1;::::0;::::1;9952:21:1::0;10009:2;9989:18;;;9982:30;-1:-1:-1;;;10028:18:1;;;10021:53;10091:18;;84492:43:0::1;;;;;;;;;84550:6;::::0;;;::::1;;;84542:45;;;::::0;-1:-1:-1;;;84542:45:0;;10322:2:1;84542:45:0::1;::::0;::::1;10304:21:1::0;10361:2;10341:18;;;10334:30;10400:28;10380:18;;;10373:56;10446:18;;84542:45:0::1;10120:350:1::0;84542:45:0::1;84602:84;84621:11;;84602:84;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;84634:10:0::1;::::0;84656:28:::1;::::0;-1:-1:-1;;84673:10:0::1;10624:2:1::0;10620:15;10616:53;84656:28:0::1;::::0;::::1;10604:66:1::0;84634:10:0;;-1:-1:-1;10686:12:1;;;-1:-1:-1;84656:28:0::1;;;;;;;;;;;;84646:39;;;;;;84602:18;:84::i;:::-;84594:126;;;::::0;-1:-1:-1;;;84594:126:0;;10911:2:1;84594:126:0::1;::::0;::::1;10893:21:1::0;10950:2;10930:18;;;10923:30;10989:31;10969:18;;;10962:59;11038:18;;84594:126:0::1;10709:353:1::0;84594:126:0::1;84727:14;84744:13;83717:1:::0;46665:12;46452:7;46649:13;:28;-1:-1:-1;;46649:46:0;;46391:323;84744:13:::1;84727:30;;84812:14;;84802:6;84772:27;84786:12;80897:10:::0;;80810:105;84786:12:::1;-1:-1:-1::0;;;;;47979:25:0;47951:7;47979:25;;;:18;:25;;41872:2;47979:25;;;;;:50;;41734:13;47978:82;;47890:178;84772:27:::1;:36;;;;:::i;:::-;:54;;84764:94;;;::::0;-1:-1:-1;;;84764:94:0;;11531:2:1;84764:94:0::1;::::0;::::1;11513:21:1::0;11570:2;11550:18;;;11543:30;11609:29;11589:18;;;11582:57;11656:18;;84764:94:0::1;11329:351:1::0;84764:94:0::1;84882:1;84873:6;:10;84865:50;;;;-1:-1:-1::0;;;84865:50:0::1;;;;;;;:::i;:::-;84949:9;::::0;84930:15:::1;84939:6:::0;84930;:15:::1;:::i;:::-;:28;;84922:51;;;::::0;-1:-1:-1;;;84922:51:0;;12243:2:1;84922:51:0::1;::::0;::::1;12225:21:1::0;12282:2;12262:18;;;12255:30;-1:-1:-1;;;12301:18:1;;;12294:40;12351:18;;84922:51:0::1;12041:334:1::0;84922:51:0::1;84998:14;;84988:6;:24;;84980:61;;;::::0;-1:-1:-1;;;84980:61:0;;12582:2:1;84980:61:0::1;::::0;::::1;12564:21:1::0;12621:2;12601:18;;;12594:30;12660:26;12640:18;;;12633:54;12704:18;;84980:61:0::1;12380:348:1::0;84980:61:0::1;85078:6;85069;;:15;;;;:::i;:::-;85056:9;:28;;85048:55;;;::::0;-1:-1:-1;;;85048:55:0;;13108:2:1;85048:55:0::1;::::0;::::1;13090:21:1::0;13147:2;13127:18;;;13120:30;-1:-1:-1;;;13166:18:1;;;13159:44;13220:18;;85048:55:0::1;12906:338:1::0;85048:55:0::1;85114:31;80897:10:::0;85138:6:::1;85114:9;:31::i;:::-;84485:672;11985:20:::0;11379:1;12505:7;:22;12322:213;52033:152;52105:7;52148:27;52167:7;52148:18;:27::i;86669:84::-;29755:13;:11;:13::i;:::-;86730:6:::1;:17:::0;86669:84::o;82892:21::-;;;;;;;:::i;47575:233::-;47647:7;-1:-1:-1;;;;;47671:19:0;;47667:60;;47699:28;;-1:-1:-1;;;47699:28:0;;;;;;;;;;;47667:60;-1:-1:-1;;;;;;47745:25:0;;;;;:18;:25;;;;;;41734:13;47745:55;;47575:233::o;30517:103::-;29755:13;:11;:13::i;:::-;30582:30:::1;30609:1;30582:18;:30::i;86263:106::-:0;29755:13;:11;:13::i;:::-;86337:10:::1;:24:::0;86263:106::o;85220:318::-;29755:13;:11;:13::i;:::-;11941:21:::1;:19;:21::i;:::-;85335:1:::2;85321:11;:15;85313:55;;;;-1:-1:-1::0;;;85313:55:0::2;;;;;;;:::i;:::-;85375:14;85392:13;83717:1:::0;46665:12;46452:7;46649:13;:28;-1:-1:-1;;46649:46:0;;46391:323;85392:13:::2;85444:9;::::0;85375:30;;-1:-1:-1;85420:20:0::2;85429:11:::0;85375:30;85420:20:::2;:::i;:::-;:33;;85412:68;;;::::0;-1:-1:-1;;;85412:68:0;;13451:2:1;85412:68:0::2;::::0;::::2;13433:21:1::0;13490:2;13470:18;;;13463:30;-1:-1:-1;;;13509:18:1;;;13502:52;13571:18;;85412:68:0::2;13249:346:1::0;85412:68:0::2;85491:35;85501:11;85514;85491:9;:35::i;:::-;85306:232;11985:20:::1;11379:1:::0;12505:7;:22;12322:213;86179:78;29755:13;:11;:13::i;:::-;86234:8:::1;:17:::0;;;::::1;;;;-1:-1:-1::0;;86234:17:0;;::::1;::::0;;;::::1;::::0;;86179:78::o;50816:104::-;50872:13;50905:7;50898:14;;;;;:::i;57689:234::-;80897:10;57784:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;57784:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;57784:60:0;;;;;;;;;;57860:55;;540:41:1;;;57784:49:0;;80897:10;57860:55;;513:18:1;57860:55:0;;;;;;;57689:234;;:::o;87307:88::-;29755:13;:11;:13::i;:::-;87372:6:::1;:15:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;87372:15:0;;::::1;::::0;;;::::1;::::0;;87307:88::o;83745:612::-;11941:21;:19;:21::i;:::-;83829:6:::1;::::0;::::1;;83828:7;83820:43;;;::::0;-1:-1:-1;;;83820:43:0;;9970:2:1;83820:43:0::1;::::0;::::1;9952:21:1::0;10009:2;9989:18;;;9982:30;-1:-1:-1;;;10028:18:1;;;10021:53;10091:18;;83820:43:0::1;9768:347:1::0;83820:43:0::1;83878:10;::::0;;;::::1;;;83870:46;;;::::0;-1:-1:-1;;;83870:46:0;;13802:2:1;83870:46:0::1;::::0;::::1;13784:21:1::0;13841:2;13821:18;;;13814:30;13880:25;13860:18;;;13853:53;13923:18;;83870:46:0::1;13600:347:1::0;83870:46:0::1;83923:14;83940:13;83717:1:::0;46665:12;46452:7;46649:13;:28;-1:-1:-1;;46649:46:0;;46391:323;83940:13:::1;83923:30;;83977:1;83968:6;:10;83960:50;;;;-1:-1:-1::0;;;83960:50:0::1;;;;;;;:::i;:::-;84035:12;;84025:6;:22;;84017:66;;;::::0;-1:-1:-1;;;84017:66:0;;14154:2:1;84017:66:0::1;::::0;::::1;14136:21:1::0;14193:2;14173:18;;;14166:30;14232:33;14212:18;;;14205:61;14283:18;;84017:66:0::1;13952:355:1::0;84017:66:0::1;84117:9;::::0;84098:15:::1;84107:6:::0;84098;:15:::1;:::i;:::-;:28;;84090:51;;;::::0;-1:-1:-1;;;84090:51:0;;12243:2:1;84090:51:0::1;::::0;::::1;12225:21:1::0;12282:2;12262:18;;;12255:30;-1:-1:-1;;;12301:18:1;;;12294:40;12351:18;;84090:51:0::1;12041:334:1::0;84090:51:0::1;84196:12;::::0;84186:6;84156:27:::1;80897:10:::0;84772:13:::1;:27::i;84156:::-;:36;;;;:::i;:::-;:52;;84148:93;;;::::0;-1:-1:-1;;;84148:93:0;;14514:2:1;84148:93:0::1;::::0;::::1;14496:21:1::0;14553:2;14533:18;;;14526:30;14592;14572:18;;;14565:58;14640:18;;84148:93:0::1;14312:352:1::0;84148:93:0::1;84276:6;84269:4;;:13;;;;:::i;:::-;84256:9;:26;;84248:57;;;::::0;-1:-1:-1;;;84248:57:0;;14871:2:1;84248:57:0::1;::::0;::::1;14853:21:1::0;14910:2;14890:18;;;14883:30;-1:-1:-1;;;14929:18:1;;;14922:48;14987:18;;84248:57:0::1;14669:342:1::0;84248:57:0::1;84314:31;80897:10:::0;84338:6:::1;84314:9;:31::i;:::-;83813:544;11985:20:::0;11379:1;12505:7;:22;12322:213;11985:20;83745:612;:::o;64482:407::-;64657:31;64670:4;64676:2;64680:7;64657:12;:31::i;:::-;-1:-1:-1;;;;;64703:14:0;;;:19;64699:183;;64742:56;64773:4;64779:2;64783:7;64792:5;64742:30;:56::i;:::-;64737:145;;64826:40;;-1:-1:-1;;;64826:40:0;;;;;;;;;;;64737:145;64482:407;;;;:::o;82918:37::-;;;;;;;:::i;85544:498::-;85642:13;85683:16;85691:7;85683;:16::i;:::-;85667:98;;;;-1:-1:-1;;;85667:98:0;;15218:2:1;85667:98:0;;;15200:21:1;15257:2;15237:18;;;15230:30;15296:34;15276:18;;;15269:62;-1:-1:-1;;;15347:18:1;;;15340:46;15403:19;;85667:98:0;15016:412:1;85667:98:0;85781:8;;;;;;;:17;;85793:5;85781:17;85778:62;;85818:14;85811:21;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;85544:498;;;:::o;85778:62::-;85848:28;85879:10;:8;:10::i;:::-;85848:41;;85934:1;85909:14;85903:28;:32;:133;;;;;;;;;;;;;;;;;85971:14;85987:18;:7;:16;:18::i;:::-;86007:13;85954:67;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;85903:133;85896:140;85544:498;-1:-1:-1;;;85544:498:0:o;86970:122::-;29755:13;:11;:13::i;:::-;87053::::1;:33;87069:17:::0;87053:13;:33:::1;:::i;86050:107::-:0;-1:-1:-1;;;;;47979:25:0;;86108:7;47979:25;;;:18;:25;;41872:2;47979:25;;;;41734:13;47979:50;;47978:82;86131:20;47890:178;86377:92;29755:13;:11;:13::i;:::-;86442:12:::1;:21:::0;86377:92::o;58080:164::-;-1:-1:-1;;;;;58201:25:0;;;58177:4;58201:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;58080:164::o;86477:96::-;29755:13;:11;:13::i;:::-;86544:14:::1;:23:::0;86477:96::o;87100:120::-;29755:13;:11;:13::i;:::-;87182:14:::1;:32;87199:15:::0;87182:14;:32:::1;:::i;30775:201::-:0;29755:13;:11;:13::i;:::-;-1:-1:-1;;;;;30864:22:0;::::1;30856:73;;;::::0;-1:-1:-1;;;30856:73:0;;16896:2:1;30856:73:0::1;::::0;::::1;16878:21:1::0;16935:2;16915:18;;;16908:30;16974:34;16954:18;;;16947:62;-1:-1:-1;;;17025:18:1;;;17018:36;17071:19;;30856:73:0::1;16694:402:1::0;30856:73:0::1;30940:28;30959:8;30940:18;:28::i;87403:96::-:0;29755:13;:11;:13::i;:::-;87472:10:::1;:19:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;87472:19:0;;::::1;::::0;;;::::1;::::0;;87403:96::o;30034:132::-;29942:6;;-1:-1:-1;;;;;29942:6:0;80897:10;30098:23;30090:68;;;;-1:-1:-1;;;30090:68:0;;17303:2:1;30090:68:0;;;17285:21:1;;;17322:18;;;17315:30;17381:34;17361:18;;;17354:62;17433:18;;30090:68:0;17101:356:1;58502:282:0;58567:4;58623:7;83717:1;58604:26;;:66;;;;;58657:13;;58647:7;:23;58604:66;:153;;;;-1:-1:-1;;58708:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;58708:44:0;:49;;58502:282::o;53188:1275::-;53255:7;53290;;83717:1;53339:23;53335:1061;;53392:13;;53385:4;:20;53381:1015;;;53430:14;53447:23;;;:17;:23;;;;;;;-1:-1:-1;;;53536:24:0;;:29;;53532:845;;54201:113;54208:6;54218:1;54208:11;54201:113;;-1:-1:-1;;;54279:6:0;54261:25;;;;:17;:25;;;;;;54201:113;;53532:845;53407:989;53381:1015;54424:31;;-1:-1:-1;;;54424:31:0;;;;;;;;;;;12021:293;11423:1;12155:7;;:19;12147:63;;;;-1:-1:-1;;;12147:63:0;;17664:2:1;12147:63:0;;;17646:21:1;17703:2;17683:18;;;17676:30;17742:33;17722:18;;;17715:61;17793:18;;12147:63:0;17462:355:1;12147:63:0;11423:1;12288:7;:18;12021:293::o;1257:190::-;1382:4;1435;1406:25;1419:5;1426:4;1406:12;:25::i;:::-;:33;;1257:190;-1:-1:-1;;;;1257:190:0:o;74642:112::-;74719:27;74729:2;74733:8;74719:27;;;;;;;;;;;;:9;:27::i;31136:191::-;31229:6;;;-1:-1:-1;;;;;31246:17:0;;;-1:-1:-1;;;;;;31246:17:0;;;;;;;31279:40;;31229:6;;;31246:17;31229:6;;31279:40;;31210:16;;31279:40;31199:128;31136:191;:::o;66973:716::-;67157:88;;-1:-1:-1;;;67157:88:0;;67136:4;;-1:-1:-1;;;;;67157:45:0;;;;;:88;;80897:10;;67224:4;;67230:7;;67239:5;;67157:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;67157:88:0;;;;;;;;-1:-1:-1;;67157:88:0;;;;;;;;;;;;:::i;:::-;;;67153:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67440:6;:13;67457:1;67440:18;67436:235;;67486:40;;-1:-1:-1;;;67486:40:0;;;;;;;;;;;67436:235;67629:6;67623:13;67614:6;67610:2;67606:15;67599:38;67153:529;-1:-1:-1;;;;;;67316:64:0;-1:-1:-1;;;67316:64:0;;-1:-1:-1;67153:529:0;66973:716;;;;;;:::o;83515:102::-;83575:13;83604:7;83597:14;;;;;:::i;25847:716::-;25903:13;25954:14;25971:17;25982:5;25971:10;:17::i;:::-;25991:1;25971:21;25954:38;;26007:20;26041:6;26030:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26030:18:0;-1:-1:-1;26007:41:0;-1:-1:-1;26172:28:0;;;26188:2;26172:28;26229:288;-1:-1:-1;;26261:5:0;-1:-1:-1;;;26398:2:0;26387:14;;26382:30;26261:5;26369:44;26459:2;26450:11;;;-1:-1:-1;26480:21:0;26229:288;26480:21;-1:-1:-1;26538:6:0;25847:716;-1:-1:-1;;;25847:716:0:o;2124:296::-;2207:7;2250:4;2207:7;2265:118;2289:5;:12;2285:1;:16;2265:118;;;2338:33;2348:12;2362:5;2368:1;2362:8;;;;;;;;:::i;:::-;;;;;;;2338:9;:33::i;:::-;2323:48;-1:-1:-1;2303:3:0;;;;:::i;:::-;;;;2265:118;;;-1:-1:-1;2400:12:0;2124:296;-1:-1:-1;;;2124:296:0:o;73869:689::-;74000:19;74006:2;74010:8;74000:5;:19::i;:::-;-1:-1:-1;;;;;74061:14:0;;;:19;74057:483;;74101:11;74115:13;74163:14;;;74196:233;74227:62;74266:1;74270:2;74274:7;;;;;;74283:5;74227:30;:62::i;:::-;74222:167;;74325:40;;-1:-1:-1;;;74325:40:0;;;;;;;;;;;74222:167;74424:3;74416:5;:11;74196:233;;74511:3;74494:13;;:20;74490:34;;74516:8;;;74490:34;74082:458;;73869:689;;;:::o;22713:922::-;22766:7;;-1:-1:-1;;;22844:15:0;;22840:102;;-1:-1:-1;;;22880:15:0;;;-1:-1:-1;22924:2:0;22914:12;22840:102;22969:6;22960:5;:15;22956:102;;23005:6;22996:15;;;-1:-1:-1;23040:2:0;23030:12;22956:102;23085:6;23076:5;:15;23072:102;;23121:6;23112:15;;;-1:-1:-1;23156:2:0;23146:12;23072:102;23201:5;23192;:14;23188:99;;23236:5;23227:14;;;-1:-1:-1;23270:1:0;23260:11;23188:99;23314:5;23305;:14;23301:99;;23349:5;23340:14;;;-1:-1:-1;23383:1:0;23373:11;23301:99;23427:5;23418;:14;23414:99;;23462:5;23453:14;;;-1:-1:-1;23496:1:0;23486:11;23414:99;23540:5;23531;:14;23527:66;;23576:1;23566:11;23621:6;22713:922;-1:-1:-1;;22713:922:0:o;9164:149::-;9227:7;9258:1;9254;:5;:51;;9389:13;9483:15;;;9519:4;9512:15;;;9566:4;9550:21;;9254:51;;;-1:-1:-1;9389:13:0;9483:15;;;9519:4;9512:15;9566:4;9550:21;;;9164:149::o;68151:2966::-;68224:20;68247:13;;;68275;;;68271:44;;68297:18;;-1:-1:-1;;;68297:18:0;;;;;;;;;;;68271:44;-1:-1:-1;;;;;68803:22:0;;;;;;:18;:22;;;;41872:2;68803:22;;;:71;;68841:32;68829:45;;68803:71;;;69117:31;;;:17;:31;;;;;-1:-1:-1;55853:15:0;;55827:24;55823:46;55422:11;55397:23;55393:41;55390:52;55380:63;;69117:173;;69352:23;;;;69117:31;;68803:22;;70117:25;68803:22;;69970:335;70631:1;70617:12;70613:20;70571:346;70672:3;70663:7;70660:16;70571:346;;70890:7;70880:8;70877:1;70850:25;70847:1;70844;70839:59;70725:1;70712:15;70571:346;;;70575:77;70950:8;70962:1;70950:13;70946:45;;70972:19;;-1:-1:-1;;;70972:19:0;;;;;;;;;;;70946:45;71008:13;:19;-1:-1:-1;63691:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:160::-;657:20;;713:13;;706:21;696:32;;686:60;;742:1;739;732:12;686:60;592:160;;;:::o;757:180::-;813:6;866:2;854:9;845:7;841:23;837:32;834:52;;;882:1;879;872:12;834:52;905:26;921:9;905:26;:::i;942:250::-;1027:1;1037:113;1051:6;1048:1;1045:13;1037:113;;;1127:11;;;1121:18;1108:11;;;1101:39;1073:2;1066:10;1037:113;;;-1:-1:-1;;1184:1:1;1166:16;;1159:27;942:250::o;1197:271::-;1239:3;1277:5;1271:12;1304:6;1299:3;1292:19;1320:76;1389:6;1382:4;1377:3;1373:14;1366:4;1359:5;1355:16;1320:76;:::i;:::-;1450:2;1429:15;-1:-1:-1;;1425:29:1;1416:39;;;;1457:4;1412:50;;1197:271;-1:-1:-1;;1197:271:1:o;1473:220::-;1622:2;1611:9;1604:21;1585:4;1642:45;1683:2;1672:9;1668:18;1660:6;1642:45;:::i;1698:180::-;1757:6;1810:2;1798:9;1789:7;1785:23;1781:32;1778:52;;;1826:1;1823;1816:12;1778:52;-1:-1:-1;1849:23:1;;1698:180;-1:-1:-1;1698:180:1:o;2091:173::-;2159:20;;-1:-1:-1;;;;;2208:31:1;;2198:42;;2188:70;;2254:1;2251;2244:12;2269:254;2337:6;2345;2398:2;2386:9;2377:7;2373:23;2369:32;2366:52;;;2414:1;2411;2404:12;2366:52;2437:29;2456:9;2437:29;:::i;:::-;2427:39;2513:2;2498:18;;;;2485:32;;-1:-1:-1;;;2269:254:1:o;2710:328::-;2787:6;2795;2803;2856:2;2844:9;2835:7;2831:23;2827:32;2824:52;;;2872:1;2869;2862:12;2824:52;2895:29;2914:9;2895:29;:::i;:::-;2885:39;;2943:38;2977:2;2966:9;2962:18;2943:38;:::i;:::-;2933:48;;3028:2;3017:9;3013:18;3000:32;2990:42;;2710:328;;;;;:::o;3225:127::-;3286:10;3281:3;3277:20;3274:1;3267:31;3317:4;3314:1;3307:15;3341:4;3338:1;3331:15;3357:632;3422:5;3452:18;3493:2;3485:6;3482:14;3479:40;;;3499:18;;:::i;:::-;3574:2;3568:9;3542:2;3628:15;;-1:-1:-1;;3624:24:1;;;3650:2;3620:33;3616:42;3604:55;;;3674:18;;;3694:22;;;3671:46;3668:72;;;3720:18;;:::i;:::-;3760:10;3756:2;3749:22;3789:6;3780:15;;3819:6;3811;3804:22;3859:3;3850:6;3845:3;3841:16;3838:25;3835:45;;;3876:1;3873;3866:12;3835:45;3926:6;3921:3;3914:4;3906:6;3902:17;3889:44;3981:1;3974:4;3965:6;3957;3953:19;3949:30;3942:41;;;;3357:632;;;;;:::o;3994:451::-;4063:6;4116:2;4104:9;4095:7;4091:23;4087:32;4084:52;;;4132:1;4129;4122:12;4084:52;4172:9;4159:23;4205:18;4197:6;4194:30;4191:50;;;4237:1;4234;4227:12;4191:50;4260:22;;4313:4;4305:13;;4301:27;-1:-1:-1;4291:55:1;;4342:1;4339;4332:12;4291:55;4365:74;4431:7;4426:2;4413:16;4408:2;4404;4400:11;4365:74;:::i;4450:683::-;4545:6;4553;4561;4614:2;4602:9;4593:7;4589:23;4585:32;4582:52;;;4630:1;4627;4620:12;4582:52;4666:9;4653:23;4643:33;;4727:2;4716:9;4712:18;4699:32;4750:18;4791:2;4783:6;4780:14;4777:34;;;4807:1;4804;4797:12;4777:34;4845:6;4834:9;4830:22;4820:32;;4890:7;4883:4;4879:2;4875:13;4871:27;4861:55;;4912:1;4909;4902:12;4861:55;4952:2;4939:16;4978:2;4970:6;4967:14;4964:34;;;4994:1;4991;4984:12;4964:34;5047:7;5042:2;5032:6;5029:1;5025:14;5021:2;5017:23;5013:32;5010:45;5007:65;;;5068:1;5065;5058:12;5007:65;5099:2;5095;5091:11;5081:21;;5121:6;5111:16;;;;;4450:683;;;;;:::o;5138:186::-;5197:6;5250:2;5238:9;5229:7;5225:23;5221:32;5218:52;;;5266:1;5263;5256:12;5218:52;5289:29;5308:9;5289:29;:::i;5514:254::-;5582:6;5590;5643:2;5631:9;5622:7;5618:23;5614:32;5611:52;;;5659:1;5656;5649:12;5611:52;5695:9;5682:23;5672:33;;5724:38;5758:2;5747:9;5743:18;5724:38;:::i;:::-;5714:48;;5514:254;;;;;:::o;5773:::-;5838:6;5846;5899:2;5887:9;5878:7;5874:23;5870:32;5867:52;;;5915:1;5912;5905:12;5867:52;5938:29;5957:9;5938:29;:::i;:::-;5928:39;;5986:35;6017:2;6006:9;6002:18;5986:35;:::i;6032:667::-;6127:6;6135;6143;6151;6204:3;6192:9;6183:7;6179:23;6175:33;6172:53;;;6221:1;6218;6211:12;6172:53;6244:29;6263:9;6244:29;:::i;:::-;6234:39;;6292:38;6326:2;6315:9;6311:18;6292:38;:::i;:::-;6282:48;;6377:2;6366:9;6362:18;6349:32;6339:42;;6432:2;6421:9;6417:18;6404:32;6459:18;6451:6;6448:30;6445:50;;;6491:1;6488;6481:12;6445:50;6514:22;;6567:4;6559:13;;6555:27;-1:-1:-1;6545:55:1;;6596:1;6593;6586:12;6545:55;6619:74;6685:7;6680:2;6667:16;6662:2;6658;6654:11;6619:74;:::i;:::-;6609:84;;;6032:667;;;;;;;:::o;6704:260::-;6772:6;6780;6833:2;6821:9;6812:7;6808:23;6804:32;6801:52;;;6849:1;6846;6839:12;6801:52;6872:29;6891:9;6872:29;:::i;:::-;6862:39;;6920:38;6954:2;6943:9;6939:18;6920:38;:::i;6969:380::-;7048:1;7044:12;;;;7091;;;7112:61;;7166:4;7158:6;7154:17;7144:27;;7112:61;7219:2;7211:6;7208:14;7188:18;7185:38;7182:161;;7265:10;7260:3;7256:20;7253:1;7246:31;7300:4;7297:1;7290:15;7328:4;7325:1;7318:15;7182:161;;6969:380;;;:::o;7690:545::-;7792:2;7787:3;7784:11;7781:448;;;7828:1;7853:5;7849:2;7842:17;7898:4;7894:2;7884:19;7968:2;7956:10;7952:19;7949:1;7945:27;7939:4;7935:38;8004:4;7992:10;7989:20;7986:47;;;-1:-1:-1;8027:4:1;7986:47;8082:2;8077:3;8073:12;8070:1;8066:20;8060:4;8056:31;8046:41;;8137:82;8155:2;8148:5;8145:13;8137:82;;;8200:17;;;8181:1;8170:13;8137:82;;8411:1352;8537:3;8531:10;8564:18;8556:6;8553:30;8550:56;;;8586:18;;:::i;:::-;8615:97;8705:6;8665:38;8697:4;8691:11;8665:38;:::i;:::-;8659:4;8615:97;:::i;:::-;8767:4;;8831:2;8820:14;;8848:1;8843:663;;;;9550:1;9567:6;9564:89;;;-1:-1:-1;9619:19:1;;;9613:26;9564:89;-1:-1:-1;;8368:1:1;8364:11;;;8360:24;8356:29;8346:40;8392:1;8388:11;;;8343:57;9666:81;;8813:944;;8843:663;7637:1;7630:14;;;7674:4;7661:18;;-1:-1:-1;;8879:20:1;;;8997:236;9011:7;9008:1;9005:14;8997:236;;;9100:19;;;9094:26;9079:42;;9192:27;;;;9160:1;9148:14;;;;9027:19;;8997:236;;;9001:3;9261:6;9252:7;9249:19;9246:201;;;9322:19;;;9316:26;-1:-1:-1;;9405:1:1;9401:14;;;9417:3;9397:24;9393:37;9389:42;9374:58;9359:74;;9246:201;-1:-1:-1;;;;;9493:1:1;9477:14;;;9473:22;9460:36;;-1:-1:-1;8411:1352:1:o;11067:127::-;11128:10;11123:3;11119:20;11116:1;11109:31;11159:4;11156:1;11149:15;11183:4;11180:1;11173:15;11199:125;11264:9;;;11285:10;;;11282:36;;;11298:18;;:::i;11685:351::-;11887:2;11869:21;;;11926:2;11906:18;;;11899:30;11965:29;11960:2;11945:18;;11938:57;12027:2;12012:18;;11685:351::o;12733:168::-;12806:9;;;12837;;12854:15;;;12848:22;;12834:37;12824:71;;12875:18;;:::i;15433:1256::-;15657:3;15695:6;15689:13;15721:4;15734:64;15791:6;15786:3;15781:2;15773:6;15769:15;15734:64;:::i;:::-;15861:13;;15820:16;;;;15883:68;15861:13;15820:16;15918:15;;;15883:68;:::i;:::-;16040:13;;15973:20;;;16013:1;;16078:36;16040:13;16078:36;:::i;:::-;16133:1;16150:18;;;16177:141;;;;16332:1;16327:337;;;;16143:521;;16177:141;-1:-1:-1;;16212:24:1;;16198:39;;16289:16;;16282:24;16268:39;;16257:51;;;-1:-1:-1;16177:141:1;;16327:337;16358:6;16355:1;16348:17;16406:2;16403:1;16393:16;16431:1;16445:169;16459:8;16456:1;16453:15;16445:169;;;16541:14;;16526:13;;;16519:37;16584:16;;;;16476:10;;16445:169;;;16449:3;;16645:8;16638:5;16634:20;16627:27;;16143:521;-1:-1:-1;16680:3:1;;15433:1256;-1:-1:-1;;;;;;;;;;15433:1256:1:o;17822:489::-;-1:-1:-1;;;;;18091:15:1;;;18073:34;;18143:15;;18138:2;18123:18;;18116:43;18190:2;18175:18;;18168:34;;;18238:3;18233:2;18218:18;;18211:31;;;18016:4;;18259:46;;18285:19;;18277:6;18259:46;:::i;:::-;18251:54;17822:489;-1:-1:-1;;;;;;17822:489:1:o;18316:249::-;18385:6;18438:2;18426:9;18417:7;18413:23;18409:32;18406:52;;;18454:1;18451;18444:12;18406:52;18486:9;18480:16;18505:30;18529:5;18505:30;:::i;18702:127::-;18763:10;18758:3;18754:20;18751:1;18744:31;18794:4;18791:1;18784:15;18818:4;18815:1;18808:15;18834:135;18873:3;18894:17;;;18891:43;;18914:18;;:::i;:::-;-1:-1:-1;18961:1:1;18950:13;;18834:135::o

Swarm Source

ipfs://97816e470cefce879e420165c79ed95742a6584bac1d114d5c52d482ff15ad3b
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.