ETH Price: $2,504.56 (+0.53%)

Token

SoulBound Layer1 fusion Soul (Soul)
 

Overview

Max Total Supply

612 Soul

Holders

128

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
11111111199.eth
Balance
3 Soul
0xE85b49d6eeD8a3cA8F9A09aF509da5b67d3Ab1f2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Soul

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-06-17
*/

// File: @openzeppelin/contracts/utils/Counters.sol
// SPDX-License-Identifier: MIT

// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.14;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        } else if (error == RecoverError.InvalidSignatureV) {
            revert("ECDSA: invalid signature 'v' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        // Check the signature length
        // - case 65: r,s,v signature (standard)
        // - case 64: r,vs signature (cf https://eips.ethereum.org/EIPS/eip-2098) _Available since v4.1._
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else if (signature.length == 64) {
            bytes32 r;
            bytes32 vs;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            assembly {
                r := mload(add(signature, 0x20))
                vs := mload(add(signature, 0x40))
            }
            return tryRecover(hash, r, vs);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }
        if (v != 27 && v != 28) {
            return (address(0), RecoverError.InvalidSignatureV);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.0.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * The caller cannot approve to the current owner.
     */
    error ApprovalToCurrentOwner();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.0.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;
    
    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID. 
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count. 
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        assembly { // Cast aux without masking.
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Casts the address to uint256 without masking.
     */
    function _addressToUint256(address value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev Casts the boolean to uint256 without branching.
     */
    function _boolToUint256(bool value) private pure returns (uint256 result) {
        assembly {
            result := value
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = address(uint160(_packedOwnershipOf(tokenId)));
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (to.code.length != 0) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex < end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex < end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the balance and number minted.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                (_boolToUint256(quantity == 1) << BITPOS_NEXT_INITIALIZED);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            do {
                emit Transfer(address(0), to, updatedIndex++);
            } while (updatedIndex < end);

            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
            isApprovedForAll(from, _msgSenderERC721A()) ||
            getApproved(tokenId) == _msgSenderERC721A());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(to) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSenderERC721A() == from ||
                isApprovedForAll(from, _msgSenderERC721A()) ||
                getApproved(tokenId) == _msgSenderERC721A());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        delete _tokenApprovals[tokenId];

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] =
                _addressToUint256(from) |
                (block.timestamp << BITPOS_START_TIMESTAMP) |
                BITMASK_BURNED | 
                BITMASK_NEXT_INITIALIZED;

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), 
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length, 
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for { 
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp { 
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } { // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }
            
            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: contracts/layer10615.sol


pragma solidity ^0.8.14;







contract Soul is ERC721A, Ownable {

    using Counters for Counters.Counter;
    Counters.Counter private _tokenIdCounter;

    uint256 public _maxTokenSupply;
	
    uint256 public _superMintPrice = 0.07 ether;
	uint256 public _mintPrice = 0.07 ether;
	
	bool 	public _saleIsActive = false;
    bool 	public _superSaleIsActive = false;
	bool 	public _freeMintIsActive = false;

    uint256 public _maxNumMintPerTransact = 10;
    uint256 public _maxNumSuperMintPerTransact = 10;

    uint256 public _freeMintCount = 0;
    uint256 public _freeMintMax = 4000;

    uint256 public _mintCount = 0;
    uint256 public _mintMax = 2000;
    uint256 public _superMintCount = 0;
    uint256 public _superMintMax = 4000;

    string 	public baseURI;
	
    address public _freeMintAddress;

	mapping (address => bool) private _freeMintNumbers;
	
    /*for log*/
    event PaymentReleased(address to, uint256 amount);
    
    /*constructor*/
    constructor(string memory name, string memory symbol, uint256 maxTokenSupply, address freeMintAddress) ERC721A(name, symbol) {
        _maxTokenSupply = maxTokenSupply;  
        setFreeMintAddress(freeMintAddress);      
    }

    function setFreeMintAddress(address contractAddress) public onlyOwner {
        _freeMintAddress = contractAddress;
    }

    function setMintPrice(uint256 newPrice) public onlyOwner {
        _mintPrice = newPrice;
    }
	
	function setSuperMintPrice(uint256 newPrice) public onlyOwner {
        _superMintPrice = newPrice;
    }
	
	function setMaxNumMintPerTransact(uint256 newMaxNumMintPerTransact) public onlyOwner {
        _maxNumMintPerTransact = newMaxNumMintPerTransact;
    }

	function setMaxNumSuperMintPerTransact(uint256 newMaxNumSuperMintPerTransact) public onlyOwner {
        _maxNumSuperMintPerTransact = newMaxNumSuperMintPerTransact;
    }
	
	function setFreeMintMax(uint256 newFreeMintMax) public onlyOwner {
        _freeMintMax = newFreeMintMax;
    }
	
	function setMintMax(uint256 newMintMax) public onlyOwner {
        _mintMax = newMintMax;
    }

    function setSuperMintMax(uint256 newSuperMintMax) public onlyOwner {
        _superMintMax = newSuperMintMax;
    }

	function setBaseURI(string memory newBaseURI) public onlyOwner {
        baseURI = newBaseURI;
    }
	
    function withdraw(uint256 amount, address payable to) public onlyOwner {
        require(address(this).balance >= amount, "Insufficient balance");
        Address.sendValue(to, amount);
        emit PaymentReleased(to, amount);
    }

    function reserveMint(uint256 reservedAmount, address mintAddress) public onlyOwner {                
        require(totalSupply() + reservedAmount <= _maxTokenSupply, "Purchase would exceed max available NFTs");
        _safeMint(mintAddress, reservedAmount);
    }

    function flipSaleState() public onlyOwner {
        _saleIsActive = !(_saleIsActive);
    }

    function flipSuperSaleState() public onlyOwner {
        _superSaleIsActive = !(_superSaleIsActive);
    }

    function flipFreeMintState() public onlyOwner {
        _freeMintIsActive = !(_freeMintIsActive);
    }        

    /*public call*/
    function freeMint() public payable {
        require(_freeMintIsActive, "Free mint is not live yet");

        IERC721 token = IERC721(_freeMintAddress);
        uint256 ownerAmount = token.balanceOf(msg.sender);

        uint256 numberOfTokens=1;

        if(ownerAmount > 5)
            numberOfTokens=4;
        else if(ownerAmount == 5)
            numberOfTokens = 3;
        else if(ownerAmount >=3)
            numberOfTokens = 2;        
        
        if(totalSupply() + numberOfTokens > _maxTokenSupply)
            numberOfTokens = _maxTokenSupply - totalSupply();

        require(numberOfTokens > 0, "Purchase would exceed max available NFTs");

        if(_freeMintCount + numberOfTokens > _freeMintMax)
            numberOfTokens = _freeMintMax - _freeMintCount;
            
        require(numberOfTokens > 0, "Free mint is sold out");
		require(_freeMintNumbers[msg.sender] == false , "You have already free mint");
		
		_freeMintNumbers[msg.sender] =  true;
		
        _freeMintCount = _freeMintCount + numberOfTokens;
        _safeMint(msg.sender, numberOfTokens);        
    }
	
    function mint(uint256 numberOfTokens) public payable {
        require(_saleIsActive, "Sale is not live yet");
        require(numberOfTokens <= _maxNumMintPerTransact, "Over a max of NFTs at a time");
		require(totalSupply() + numberOfTokens <= _maxTokenSupply, "Purchase would exceed max available NFTs");
        require(_mintCount + numberOfTokens <= _mintMax, "Mint is sold out");
        require(_mintPrice * numberOfTokens <= msg.value, "Ether value sent is not correct");

        _mintCount = _mintCount + numberOfTokens;
        _safeMint(msg.sender, numberOfTokens);
    }

    function superMint(uint256 numberOfTokens) public payable {
        require(_superSaleIsActive, "Super Sale is not live yet");
        require(numberOfTokens <= _maxNumSuperMintPerTransact, "Over a max of NFTs at a time");
		require(totalSupply() + numberOfTokens <= _maxTokenSupply, "Purchase would exceed max available NFTs");
        require(_superMintCount + numberOfTokens <= _superMintMax, "Super Mint is sold out");
        require(_superMintPrice * numberOfTokens <= msg.value, "Ether value sent is not correct");
        
        _superMintCount = _superMintCount + numberOfTokens;
        _safeMint(msg.sender, numberOfTokens);
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"internalType":"uint256","name":"maxTokenSupply","type":"uint256"},{"internalType":"address","name":"freeMintAddress","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"_freeMintAddress","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_freeMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_freeMintIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_freeMintMax","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_maxNumMintPerTransact","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_maxNumSuperMintPerTransact","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_maxTokenSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_mintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_mintMax","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_saleIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_superMintCount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_superMintMax","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_superMintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_superSaleIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipFreeMintState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"flipSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"flipSuperSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"freeMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"numberOfTokens","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"reservedAmount","type":"uint256"},{"internalType":"address","name":"mintAddress","type":"address"}],"name":"reserveMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"contractAddress","type":"address"}],"name":"setFreeMintAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newFreeMintMax","type":"uint256"}],"name":"setFreeMintMax","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newMaxNumMintPerTransact","type":"uint256"}],"name":"setMaxNumMintPerTransact","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newMaxNumSuperMintPerTransact","type":"uint256"}],"name":"setMaxNumSuperMintPerTransact","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newMintMax","type":"uint256"}],"name":"setMintMax","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newPrice","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newSuperMintMax","type":"uint256"}],"name":"setSuperMintMax","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newPrice","type":"uint256"}],"name":"setSuperMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"numberOfTokens","type":"uint256"}],"name":"superMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"address payable","name":"to","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

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

-----Decoded View---------------
Arg [0] : name (string): SoulBound Layer1 fusion Soul
Arg [1] : symbol (string): Soul
Arg [2] : maxTokenSupply (uint256): 5555
Arg [3] : freeMintAddress (address): 0x519ac4faaB88Af48eEB516556a436De05741b6EE

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000c0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000015b3
Arg [3] : 000000000000000000000000519ac4faab88af48eeb516556a436de05741b6ee
Arg [4] : 000000000000000000000000000000000000000000000000000000000000001c
Arg [5] : 536f756c426f756e64204c617965723120667573696f6e20536f756c00000000
Arg [6] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [7] : 536f756c00000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

86719:5742:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;89070:237;;;;;;;;;;-1:-1:-1;89070:237:0;;;;;:::i;:::-;;:::i;:::-;;61366:615;;;;;;;;;;-1:-1:-1;61366:615:0;;;;;:::i;:::-;;:::i;:::-;;;1045:14:1;;1038:22;1020:41;;1008:2;993:18;61366:615:0;;;;;;;;86940:38;;;;;;;;;;;;;;;;;;;1218:25:1;;;1206:2;1191:18;86940:38:0;1072:177:1;66379:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;68447:204::-;;;;;;;;;;-1:-1:-1;68447:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2354:32:1;;;2336:51;;2324:2;2309:18;68447:204:0;2190:203:1;87116:42:0;;;;;;;;;;;;;;;;67907:474;;;;;;;;;;-1:-1:-1;67907:474:0;;;;;:::i;:::-;;:::i;88276:153::-;;;;;;;;;;-1:-1:-1;88276:153:0;;;;;:::i;:::-;;:::i;60420:315::-;;;;;;;;;;-1:-1:-1;60686:12:0;;60473:7;60670:13;:28;60420:315;;69333:170;;;;;;;;;;-1:-1:-1;69333:170:0;;;;;:::i;:::-;;:::i;89592:93::-;;;;;;;;;;;;;:::i;87165:47::-;;;;;;;;;;;;;;;;87304:29;;;;;;;;;;;;;;;;69574:185;;;;;;;;;;-1:-1:-1;69574:185:0;;;;;:::i;:::-;;:::i;87261:34::-;;;;;;;;;;;;;;;;88959:102;;;;;;;;;;-1:-1:-1;88959:102:0;;;;;:::i;:::-;;:::i;89951:1130::-;;;:::i;86985:34::-;;;;;;;;;;-1:-1:-1;86985:34:0;;;;;;;;87494:31;;;;;;;;;;-1:-1:-1;87494:31:0;;;;-1:-1:-1;;;;;87494:31:0;;;89315:269;;;;;;;;;;-1:-1:-1;89315:269:0;;;;;:::i;:::-;;:::i;66168:144::-;;;;;;;;;;-1:-1:-1;66168:144:0;;;;;:::i;:::-;;:::i;87462:22::-;;;;;;;;;;;;;:::i;62045:224::-;;;;;;;;;;-1:-1:-1;62045:224:0;;;;;:::i;:::-;;:::i;15761:103::-;;;;;;;;;;;;;:::i;88613:113::-;;;;;;;;;;-1:-1:-1;88613:113:0;;;;;:::i;:::-;;:::i;89693:108::-;;;;;;;;;;;;;:::i;86853:30::-;;;;;;;;;;;;;;;;91690:652;;;;;;:::i;:::-;;:::i;15110:87::-;;;;;;;;;;-1:-1:-1;15183:6:0;;-1:-1:-1;;;;;15183:6:0;15110:87;;66548:104;;;;;;;;;;;;;:::i;87221:33::-;;;;;;;;;;;;;;;;91090:592;;;;;;:::i;:::-;;:::i;68723:308::-;;;;;;;;;;-1:-1:-1;68723:308:0;;;;;:::i;:::-;;:::i;88837:117::-;;;;;;;;;;-1:-1:-1;88837:117:0;;;;;:::i;:::-;;:::i;88732:97::-;;;;;;;;;;-1:-1:-1;88732:97:0;;;;;:::i;:::-;;:::i;88163:107::-;;;;;;;;;;-1:-1:-1;88163:107:0;;;;;:::i;:::-;;:::i;69830:396::-;;;;;;;;;;-1:-1:-1;69830:396:0;;;;;:::i;:::-;;:::i;87026:39::-;;;;;;;;;;-1:-1:-1;87026:39:0;;;;;;;;;;;66723:318;;;;;;;;;;-1:-1:-1;66723:318:0;;;;;:::i;:::-;;:::i;87377:34::-;;;;;;;;;;;;;;;;86893:43;;;;;;;;;;;;;;;;87340:30;;;;;;;;;;;;;;;;89809:105;;;;;;;;;;;;;:::i;87069:38::-;;;;;;;;;;-1:-1:-1;87069:38:0;;;;;;;;;;;87929:123;;;;;;;;;;-1:-1:-1;87929:123:0;;;;;:::i;:::-;;:::i;69102:164::-;;;;;;;;;;-1:-1:-1;69102:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;69223:25:0;;;69199:4;69223:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;69102:164;88434:173;;;;;;;;;;-1:-1:-1;88434:173:0;;;;;:::i;:::-;;:::i;16019:201::-;;;;;;;;;;-1:-1:-1;16019:201:0;;;;;:::i;:::-;;:::i;88060:97::-;;;;;;;;;;-1:-1:-1;88060:97:0;;;;;:::i;:::-;;:::i;87418:35::-;;;;;;;;;;;;;;;;89070:237;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;;;;;;;;;89185:6:::1;89160:21;:31;;89152:64;;;::::0;-1:-1:-1;;;89152:64:0;;7233:2:1;89152:64:0::1;::::0;::::1;7215:21:1::0;7272:2;7252:18;;;7245:30;-1:-1:-1;;;7291:18:1;;;7284:50;7351:18;;89152:64:0::1;7031:344:1::0;89152:64:0::1;89227:29;89245:2;89249:6;89227:17;:29::i;:::-;89272:27;::::0;;-1:-1:-1;;;;;7580:32:1;;7562:51;;7644:2;7629:18;;7622:34;;;89272:27:0::1;::::0;7535:18:1;89272:27:0::1;;;;;;;89070:237:::0;;:::o;61366:615::-;61451:4;-1:-1:-1;;;;;;;;;61751:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;61828:25:0;;;61751:102;:179;;;-1:-1:-1;;;;;;;;;;61905:25:0;;;61751:179;61731:199;61366:615;-1:-1:-1;;61366:615:0:o;66379:100::-;66433:13;66466:5;66459:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66379:100;:::o;68447:204::-;68515:7;68540:16;68548:7;68540;:16::i;:::-;68535:64;;68565:34;;-1:-1:-1;;;68565:34:0;;;;;;;;;;;68535:64;-1:-1:-1;68619:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;68619:24:0;;68447:204::o;67907:474::-;67980:13;68012:27;68031:7;68012:18;:27::i;:::-;67980:61;;68062:5;-1:-1:-1;;;;;68056:11:0;:2;-1:-1:-1;;;;;68056:11:0;;68052:48;;68076:24;;-1:-1:-1;;;68076:24:0;;;;;;;;;;;68052:48;13914:10;-1:-1:-1;;;;;68117:28:0;;;68113:175;;68165:44;68182:5;13914:10;69102:164;:::i;68165:44::-;68160:128;;68237:35;;-1:-1:-1;;;68237:35:0;;;;;;;;;;;68160:128;68300:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;68300:29:0;-1:-1:-1;;;;;68300:29:0;;;;;;;;;68345:28;;68300:24;;68345:28;;;;;;;67969:412;67907:474;;:::o;88276:153::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88372:22:::1;:49:::0;88276:153::o;69333:170::-;69467:28;69477:4;69483:2;69487:7;69467:9;:28::i;:::-;69333:170;;;:::o;89592:93::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;89663:13:::1;::::0;;-1:-1:-1;;89645:32:0;::::1;89663:13;::::0;;::::1;89661:16;89645:32;::::0;;89592:93::o;69574:185::-;69712:39;69729:4;69735:2;69739:7;69712:39;;;;;;;;;;;;:16;:39::i;88959:102::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;89033:20;;::::1;::::0;:7:::1;::::0;:20:::1;::::0;::::1;::::0;::::1;:::i;:::-;;88959:102:::0;:::o;89951:1130::-;90005:17;;;;;;;89997:55;;;;-1:-1:-1;;;89997:55:0;;8254:2:1;89997:55:0;;;8236:21:1;8293:2;8273:18;;;8266:30;8332:27;8312:18;;;8305:55;8377:18;;89997:55:0;8052:349:1;89997:55:0;90089:16;;90139:27;;-1:-1:-1;;;90139:27:0;;90155:10;90139:27;;;2336:51:1;-1:-1:-1;;;;;90089:16:0;;;;90065:13;;90089:16;;90139:15;;2309:18:1;;90139:27:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;90117:49;-1:-1:-1;90202:1:0;90233;90219:15;;90216:184;;;-1:-1:-1;90264:1:0;90216:184;;;90284:11;90299:1;90284:16;90281:119;;-1:-1:-1;90332:1:0;90281:119;;;90366:1;90352:11;:15;90349:51;;-1:-1:-1;90399:1:0;90349:51;90465:15;;90448:14;90432:13;60686:12;;60473:7;60670:13;:28;;60420:315;90432:13;:30;;;;:::i;:::-;:48;90429:114;;;60686:12;;60473:7;60670:13;:28;90512:15;;:31;;;;:::i;:::-;90495:48;;90429:114;90581:1;90564:14;:18;90556:71;;;;-1:-1:-1;;;90556:71:0;;;;;;;:::i;:::-;90677:12;;90660:14;90643;;:31;;;;:::i;:::-;:46;90640:110;;;90736:14;;90721:12;;:29;;;;:::i;:::-;90704:46;;90640:110;90800:1;90783:14;:18;90775:52;;;;-1:-1:-1;;;90775:52:0;;9601:2:1;90775:52:0;;;9583:21:1;9640:2;9620:18;;;9613:30;-1:-1:-1;;;9659:18:1;;;9652:51;9720:18;;90775:52:0;9399:345:1;90775:52:0;90857:10;90840:28;;;;:16;:28;;;;;;;;:37;90832:77;;;;-1:-1:-1;;;90832:77:0;;9951:2:1;90832:77:0;;;9933:21:1;9990:2;9970:18;;;9963:30;10029:28;10009:18;;;10002:56;10075:18;;90832:77:0;9749:350:1;90832:77:0;90935:10;90918:28;;;;:16;:28;;;;;:36;;-1:-1:-1;;90918:36:0;90950:4;90918:36;;;90986:14;;:31;;91003:14;;90986:31;:::i;:::-;90969:14;:48;91028:37;91038:10;91050:14;91028:9;:37::i;89315:269::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;89467:15:::1;;89449:14;89433:13;60686:12:::0;;60473:7;60670:13;:28;;60420:315;89433:13:::1;:30;;;;:::i;:::-;:49;;89425:102;;;;-1:-1:-1::0;;;89425:102:0::1;;;;;;;:::i;:::-;89538:38;89548:11;89561:14;89538:9;:38::i;66168:144::-:0;66232:7;66275:27;66294:7;66275:18;:27::i;87462:22::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;62045:224::-;62109:7;-1:-1:-1;;;;;62133:19:0;;62129:60;;62161:28;;-1:-1:-1;;;62161:28:0;;;;;;;;;;;62129:60;-1:-1:-1;;;;;;62207:25:0;;;;;:18;:25;;;;;;57384:13;62207:54;;62045:224::o;15761:103::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;15826:30:::1;15853:1;15826:18;:30::i;:::-;15761:103::o:0;88613:113::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88689:12:::1;:29:::0;88613:113::o;89693:108::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;89774:18:::1;::::0;;-1:-1:-1;;89751:42:0;::::1;89774:18;::::0;;;::::1;;;89772:21;89751:42:::0;;::::1;;::::0;;89693:108::o;91690:652::-;91767:18;;;;;;;91759:57;;;;-1:-1:-1;;;91759:57:0;;10306:2:1;91759:57:0;;;10288:21:1;10345:2;10325:18;;;10318:30;10384:28;10364:18;;;10357:56;10430:18;;91759:57:0;10104:350:1;91759:57:0;91853:27;;91835:14;:45;;91827:86;;;;-1:-1:-1;;;91827:86:0;;10661:2:1;91827:86:0;;;10643:21:1;10700:2;10680:18;;;10673:30;10739;10719:18;;;10712:58;10787:18;;91827:86:0;10459:352:1;91827:86:0;91960:15;;91942:14;91926:13;60686:12;;60473:7;60670:13;:28;;60420:315;91926:13;:30;;;;:::i;:::-;:49;;91918:102;;;;-1:-1:-1;;;91918:102:0;;;;;;;:::i;:::-;92075:13;;92057:14;92039:15;;:32;;;;:::i;:::-;:49;;92031:84;;;;-1:-1:-1;;;92031:84:0;;11018:2:1;92031:84:0;;;11000:21:1;11057:2;11037:18;;;11030:30;-1:-1:-1;;;11076:18:1;;;11069:52;11138:18;;92031:84:0;10816:346:1;92031:84:0;92170:9;92152:14;92134:15;;:32;;;;:::i;:::-;:45;;92126:89;;;;-1:-1:-1;;;92126:89:0;;11542:2:1;92126:89:0;;;11524:21:1;11581:2;11561:18;;;11554:30;11620:33;11600:18;;;11593:61;11671:18;;92126:89:0;11340:355:1;92126:89:0;92272:14;92254:15;;:32;;;;:::i;:::-;92236:15;:50;92297:37;92307:10;92319:14;92297:9;:37::i;:::-;91690:652;:::o;66548:104::-;66604:13;66637:7;66630:14;;;;;:::i;91090:592::-;91162:13;;;;91154:46;;;;-1:-1:-1;;;91154:46:0;;11902:2:1;91154:46:0;;;11884:21:1;11941:2;11921:18;;;11914:30;-1:-1:-1;;;11960:18:1;;;11953:50;12020:18;;91154:46:0;11700:344:1;91154:46:0;91237:22;;91219:14;:40;;91211:81;;;;-1:-1:-1;;;91211:81:0;;10661:2:1;91211:81:0;;;10643:21:1;10700:2;10680:18;;;10673:30;10739;10719:18;;;10712:58;10787:18;;91211:81:0;10459:352:1;91211:81:0;91339:15;;91321:14;91305:13;60686:12;;60473:7;60670:13;:28;;60420:315;91305:13;:30;;;;:::i;:::-;:49;;91297:102;;;;-1:-1:-1;;;91297:102:0;;;;;;;:::i;:::-;91449:8;;91431:14;91418:10;;:27;;;;:::i;:::-;:39;;91410:68;;;;-1:-1:-1;;;91410:68:0;;12251:2:1;91410:68:0;;;12233:21:1;12290:2;12270:18;;;12263:30;-1:-1:-1;;;12309:18:1;;;12302:46;12365:18;;91410:68:0;12049:340:1;91410:68:0;91528:9;91510:14;91497:10;;:27;;;;:::i;:::-;:40;;91489:84;;;;-1:-1:-1;;;91489:84:0;;11542:2:1;91489:84:0;;;11524:21:1;11581:2;11561:18;;;11554:30;11620:33;11600:18;;;11593:61;11671:18;;91489:84:0;11340:355:1;91489:84:0;91612:14;91599:10;;:27;;;;:::i;:::-;91586:10;:40;91637:37;91647:10;91659:14;91637:9;:37::i;68723:308::-;13914:10;-1:-1:-1;;;;;68822:31:0;;;68818:61;;68862:17;;-1:-1:-1;;;68862:17:0;;;;;;;;;;;68818:61;13914:10;68892:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;68892:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;68892:60:0;;;;;;;;;;68968:55;;1020:41:1;;;68892:49:0;;13914:10;68968:55;;993:18:1;68968:55:0;;;;;;;68723:308;;:::o;88837:117::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88915:13:::1;:31:::0;88837:117::o;88732:97::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88800:8:::1;:21:::0;88732:97::o;88163:107::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88236:15:::1;:26:::0;88163:107::o;69830:396::-;69997:28;70007:4;70013:2;70017:7;69997:9;:28::i;:::-;-1:-1:-1;;;;;70040:14:0;;;:19;70036:183;;70079:56;70110:4;70116:2;70120:7;70129:5;70079:30;:56::i;:::-;70074:145;;70163:40;;-1:-1:-1;;;70163:40:0;;;;;;;;;;;70074:145;69830:396;;;;:::o;66723:318::-;66796:13;66827:16;66835:7;66827;:16::i;:::-;66822:59;;66852:29;;-1:-1:-1;;;66852:29:0;;;;;;;;;;;66822:59;66894:21;66918:10;:8;:10::i;:::-;66894:34;;66952:7;66946:21;66971:1;66946:26;:87;;;;;;;;;;;;;;;;;66999:7;67008:18;67018:7;67008:9;:18::i;:::-;66982:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;66946:87;66939:94;66723:318;-1:-1:-1;;;66723:318:0:o;89809:105::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;89888:17:::1;::::0;;-1:-1:-1;;89866:40:0;::::1;89888:17:::0;;;;::::1;;;89886:20;89866:40:::0;;::::1;;::::0;;89809:105::o;87929:123::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88010:16:::1;:34:::0;;-1:-1:-1;;;;;;88010:34:0::1;-1:-1:-1::0;;;;;88010:34:0;;;::::1;::::0;;;::::1;::::0;;87929:123::o;88434:173::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88540:27:::1;:59:::0;88434:173::o;16019:201::-;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;16108:22:0;::::1;16100:73;;;::::0;-1:-1:-1;;;16100:73:0;;13071:2:1;16100:73:0::1;::::0;::::1;13053:21:1::0;13110:2;13090:18;;;13083:30;13149:34;13129:18;;;13122:62;-1:-1:-1;;;13200:18:1;;;13193:36;13246:19;;16100:73:0::1;12869:402:1::0;16100:73:0::1;16184:28;16203:8;16184:18;:28::i;88060:97::-:0;15183:6;;-1:-1:-1;;;;;15183:6:0;13914:10;15330:23;15322:68;;;;-1:-1:-1;;;15322:68:0;;;;;;;:::i;:::-;88128:10:::1;:21:::0;88060:97::o;19072:317::-;19187:6;19162:21;:31;;19154:73;;;;-1:-1:-1;;;19154:73:0;;13478:2:1;19154:73:0;;;13460:21:1;13517:2;13497:18;;;13490:30;13556:31;13536:18;;;13529:59;13605:18;;19154:73:0;13276:353:1;19154:73:0;19241:12;19259:9;-1:-1:-1;;;;;19259:14:0;19281:6;19259:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19240:52;;;19311:7;19303:78;;;;-1:-1:-1;;;19303:78:0;;14046:2:1;19303:78:0;;;14028:21:1;14085:2;14065:18;;;14058:30;14124:34;14104:18;;;14097:62;14195:28;14175:18;;;14168:56;14241:19;;19303:78:0;13844:422:1;70481:273:0;70538:4;70628:13;;70618:7;:23;70575:152;;;;-1:-1:-1;;70679:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;70679:43:0;:48;;70481:273::o;63683:1129::-;63750:7;63785;63887:13;;63880:4;:20;63876:869;;;63925:14;63942:23;;;:17;:23;;;;;;;-1:-1:-1;;;64031:23:0;;:28;;64027:699;;64550:113;64557:6;64567:1;64557:11;64550:113;;-1:-1:-1;;;64628:6:0;64610:25;;;;:17;:25;;;;;;64550:113;;64027:699;63902:843;63876:869;64773:31;;-1:-1:-1;;;64773:31:0;;;;;;;;;;;75720:2515;75835:27;75865;75884:7;75865:18;:27::i;:::-;75835:57;;75950:4;-1:-1:-1;;;;;75909:45:0;75925:19;-1:-1:-1;;;;;75909:45:0;;75905:86;;75963:28;;-1:-1:-1;;;75963:28:0;;;;;;;;;;;75905:86;76004:22;13914:10;-1:-1:-1;;;;;76030:27:0;;;;:87;;-1:-1:-1;76074:43:0;76091:4;13914:10;69102:164;:::i;76074:43::-;76030:147;;;-1:-1:-1;13914:10:0;76134:20;76146:7;76134:11;:20::i;:::-;-1:-1:-1;;;;;76134:43:0;;76030:147;76004:174;;76196:17;76191:66;;76222:35;;-1:-1:-1;;;76222:35:0;;;;;;;;;;;76191:66;-1:-1:-1;;;;;76272:16:0;;76268:52;;76297:23;;-1:-1:-1;;;76297:23:0;;;;;;;;;;;76268:52;76449:24;;;;:15;:24;;;;;;;;76442:31;;-1:-1:-1;;;;;;76442:31:0;;;-1:-1:-1;;;;;76841:24:0;;;;;:18;:24;;;;;76839:26;;-1:-1:-1;;76839:26:0;;;76910:22;;;;;;;76908:24;;-1:-1:-1;76908:24:0;;;77203:26;;;:17;:26;;;;;-1:-1:-1;;;77291:15:0;58038:3;77291:41;77249:84;;:128;;77203:174;;;77497:46;;:51;;77493:626;;77601:1;77591:11;;77569:19;77724:30;;;:17;:30;;;;;;:35;;77720:384;;77862:13;;77847:11;:28;77843:242;;78009:30;;;;:17;:30;;;;;:52;;;77843:242;77550:569;77493:626;78166:7;78162:2;-1:-1:-1;;;;;78147:27:0;78156:4;-1:-1:-1;;;;;78147:27:0;;;;;;;;;;;75824:2411;;75720:2515;;;:::o;70838:104::-;70907:27;70917:2;70921:8;70907:27;;;;;;;;;;;;:9;:27::i;16380:191::-;16473:6;;;-1:-1:-1;;;;;16490:17:0;;;-1:-1:-1;;;;;;16490:17:0;;;;;;;16523:40;;16473:6;;;16490:17;16473:6;;16523:40;;16454:16;;16523:40;16443:128;16380:191;:::o;81932:716::-;82116:88;;-1:-1:-1;;;82116:88:0;;82095:4;;-1:-1:-1;;;;;82116:45:0;;;;;:88;;13914:10;;82183:4;;82189:7;;82198:5;;82116:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;82116:88:0;;;;;;;;-1:-1:-1;;82116:88:0;;;;;;;;;;;;:::i;:::-;;;82112:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;82399:6;:13;82416:1;82399:18;82395:235;;82445:40;;-1:-1:-1;;;82445:40:0;;;;;;;;;;;82395:235;82588:6;82582:13;82573:6;82569:2;82565:15;82558:38;82112:529;-1:-1:-1;;;;;;82275:64:0;-1:-1:-1;;;82275:64:0;;-1:-1:-1;82112:529:0;81932:716;;;;;;:::o;92350:108::-;92410:13;92443:7;92436:14;;;;;:::i;84674:1959::-;85145:4;85139:11;;85152:3;85135:21;;85230:17;;;;85927:11;;;85806:5;86059:2;86073;86063:13;;86055:22;85927:11;86042:36;86114:2;86104:13;;85697:682;86133:4;85697:682;;;86308:1;86303:3;86299:11;86292:18;;86359:2;86353:4;86349:13;86345:2;86341:22;86336:3;86328:36;86229:2;86219:13;;85697:682;;;-1:-1:-1;86421:13:0;;;-1:-1:-1;;86536:12:0;;;86596:19;;;86536:12;84674:1959;-1:-1:-1;84674:1959:0:o;71315:2236::-;71438:20;71461:13;-1:-1:-1;;;;;71489:16:0;;71485:48;;71514:19;;-1:-1:-1;;;71514:19:0;;;;;;;;;;;71485:48;71548:8;71560:1;71548:13;71544:44;;71570:18;;-1:-1:-1;;;71570:18:0;;;;;;;;;;;71544:44;-1:-1:-1;;;;;72137:22:0;;;;;;:18;:22;;;;57521:2;72137:22;;;:70;;72175:31;72163:44;;72137:70;;;72450:31;;;:17;:31;;;;;72543:15;58038:3;72543:41;72501:84;;-1:-1:-1;72621:13:0;;58301:3;72606:56;72501:162;72450:213;;:31;;72744:23;;;;72788:14;:19;72784:635;;72828:313;72859:38;;72884:12;;-1:-1:-1;;;;;72859:38:0;;;72876:1;;72859:38;;72876:1;;72859:38;72925:69;72964:1;72968:2;72972:14;;;;;;72988:5;72925:30;:69::i;:::-;72920:174;;73030:40;;-1:-1:-1;;;73030:40:0;;;;;;;;;;;72920:174;73136:3;73121:12;:18;72828:313;;73222:12;73205:13;;:29;73201:43;;73236:8;;;73201:43;72784:635;;;73285:119;73316:40;;73341:14;;;;;-1:-1:-1;;;;;73316:40:0;;;73333:1;;73316:40;;73333:1;;73316:40;73399:3;73384:12;:18;73285:119;;72784:635;-1:-1:-1;73433:13:0;:28;;;73483:60;;73516:2;73520:12;73534:8;73483:60;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:139:1;-1:-1:-1;;;;;97:31:1;;87:42;;77:70;;143:1;140;133:12;158:331;234:6;242;295:2;283:9;274:7;270:23;266:32;263:52;;;311:1;308;301:12;263:52;347:9;334:23;324:33;;407:2;396:9;392:18;379:32;420:39;453:5;420:39;:::i;:::-;478:5;468:15;;;158:331;;;;;:::o;494:131::-;-1:-1:-1;;;;;;568:32:1;;558:43;;548:71;;615:1;612;605:12;630:245;688:6;741:2;729:9;720:7;716:23;712:32;709:52;;;757:1;754;747:12;709:52;796:9;783:23;815:30;839:5;815:30;:::i;1254:258::-;1326:1;1336:113;1350:6;1347:1;1344:13;1336:113;;;1426:11;;;1420:18;1407:11;;;1400:39;1372:2;1365:10;1336:113;;;1467:6;1464:1;1461:13;1458:48;;;-1:-1:-1;;1502:1:1;1484:16;;1477:27;1254:258::o;1517:::-;1559:3;1597:5;1591:12;1624:6;1619:3;1612:19;1640:63;1696:6;1689:4;1684:3;1680:14;1673:4;1666:5;1662:16;1640:63;:::i;:::-;1757:2;1736:15;-1:-1:-1;;1732:29:1;1723:39;;;;1764:4;1719:50;;1517:258;-1:-1:-1;;1517:258:1:o;1780:220::-;1929:2;1918:9;1911:21;1892:4;1949:45;1990:2;1979:9;1975:18;1967:6;1949:45;:::i;2005:180::-;2064:6;2117:2;2105:9;2096:7;2092:23;2088:32;2085:52;;;2133:1;2130;2123:12;2085:52;-1:-1:-1;2156:23:1;;2005:180;-1:-1:-1;2005:180:1:o;2398:323::-;2466:6;2474;2527:2;2515:9;2506:7;2502:23;2498:32;2495:52;;;2543:1;2540;2533:12;2495:52;2582:9;2569:23;2601:39;2634:5;2601:39;:::i;:::-;2659:5;2711:2;2696:18;;;;2683:32;;-1:-1:-1;;;2398:323:1:o;2726:472::-;2803:6;2811;2819;2872:2;2860:9;2851:7;2847:23;2843:32;2840:52;;;2888:1;2885;2878:12;2840:52;2927:9;2914:23;2946:39;2979:5;2946:39;:::i;:::-;3004:5;-1:-1:-1;3061:2:1;3046:18;;3033:32;3074:41;3033:32;3074:41;:::i;:::-;2726:472;;3134:7;;-1:-1:-1;;;3188:2:1;3173:18;;;;3160:32;;2726:472::o;3203:127::-;3264:10;3259:3;3255:20;3252:1;3245:31;3295:4;3292:1;3285:15;3319:4;3316:1;3309:15;3335:632;3400:5;3430:18;3471:2;3463:6;3460:14;3457:40;;;3477:18;;:::i;:::-;3552:2;3546:9;3520:2;3606:15;;-1:-1:-1;;3602:24:1;;;3628:2;3598:33;3594:42;3582:55;;;3652:18;;;3672:22;;;3649:46;3646:72;;;3698:18;;:::i;:::-;3738:10;3734:2;3727:22;3767:6;3758:15;;3797:6;3789;3782:22;3837:3;3828:6;3823:3;3819:16;3816:25;3813:45;;;3854:1;3851;3844:12;3813:45;3904:6;3899:3;3892:4;3884:6;3880:17;3867:44;3959:1;3952:4;3943:6;3935;3931:19;3927:30;3920:41;;;;3335:632;;;;;:::o;3972:451::-;4041:6;4094:2;4082:9;4073:7;4069:23;4065:32;4062:52;;;4110:1;4107;4100:12;4062:52;4150:9;4137:23;4183:18;4175:6;4172:30;4169:50;;;4215:1;4212;4205:12;4169:50;4238:22;;4291:4;4283:13;;4279:27;-1:-1:-1;4269:55:1;;4320:1;4317;4310:12;4269:55;4343:74;4409:7;4404:2;4391:16;4386:2;4382;4378:11;4343:74;:::i;4756:255::-;4815:6;4868:2;4856:9;4847:7;4843:23;4839:32;4836:52;;;4884:1;4881;4874:12;4836:52;4923:9;4910:23;4942:39;4975:5;4942:39;:::i;5016:424::-;5081:6;5089;5142:2;5130:9;5121:7;5117:23;5113:32;5110:52;;;5158:1;5155;5148:12;5110:52;5197:9;5184:23;5216:39;5249:5;5216:39;:::i;:::-;5274:5;-1:-1:-1;5331:2:1;5316:18;;5303:32;5373:15;;5366:23;5354:36;;5344:64;;5404:1;5401;5394:12;5445:811;5540:6;5548;5556;5564;5617:3;5605:9;5596:7;5592:23;5588:33;5585:53;;;5634:1;5631;5624:12;5585:53;5673:9;5660:23;5692:39;5725:5;5692:39;:::i;:::-;5750:5;-1:-1:-1;5807:2:1;5792:18;;5779:32;5820:41;5779:32;5820:41;:::i;:::-;5880:7;-1:-1:-1;5934:2:1;5919:18;;5906:32;;-1:-1:-1;5989:2:1;5974:18;;5961:32;6016:18;6005:30;;6002:50;;;6048:1;6045;6038:12;6002:50;6071:22;;6124:4;6116:13;;6112:27;-1:-1:-1;6102:55:1;;6153:1;6150;6143:12;6102:55;6176:74;6242:7;6237:2;6224:16;6219:2;6215;6211:11;6176:74;:::i;:::-;6166:84;;;5445:811;;;;;;;:::o;6261:404::-;6329:6;6337;6390:2;6378:9;6369:7;6365:23;6361:32;6358:52;;;6406:1;6403;6396:12;6358:52;6445:9;6432:23;6464:39;6497:5;6464:39;:::i;:::-;6522:5;-1:-1:-1;6579:2:1;6564:18;;6551:32;6592:41;6551:32;6592:41;:::i;6670:356::-;6872:2;6854:21;;;6891:18;;;6884:30;6950:34;6945:2;6930:18;;6923:62;7017:2;7002:18;;6670:356::o;7667:380::-;7746:1;7742:12;;;;7789;;;7810:61;;7864:4;7856:6;7852:17;7842:27;;7810:61;7917:2;7909:6;7906:14;7886:18;7883:38;7880:161;;7963:10;7958:3;7954:20;7951:1;7944:31;7998:4;7995:1;7988:15;8026:4;8023:1;8016:15;7880:161;;7667:380;;;:::o;8406:184::-;8476:6;8529:2;8517:9;8508:7;8504:23;8500:32;8497:52;;;8545:1;8542;8535:12;8497:52;-1:-1:-1;8568:16:1;;8406:184;-1:-1:-1;8406:184:1:o;8595:127::-;8656:10;8651:3;8647:20;8644:1;8637:31;8687:4;8684:1;8677:15;8711:4;8708:1;8701:15;8727:128;8767:3;8798:1;8794:6;8791:1;8788:13;8785:39;;;8804:18;;:::i;:::-;-1:-1:-1;8840:9:1;;8727:128::o;8860:125::-;8900:4;8928:1;8925;8922:8;8919:34;;;8933:18;;:::i;:::-;-1:-1:-1;8970:9:1;;8860:125::o;8990:404::-;9192:2;9174:21;;;9231:2;9211:18;;;9204:30;9270:34;9265:2;9250:18;;9243:62;-1:-1:-1;;;9336:2:1;9321:18;;9314:38;9384:3;9369:19;;8990:404::o;11167:168::-;11207:7;11273:1;11269;11265:6;11261:14;11258:1;11255:21;11250:1;11243:9;11236:17;11232:45;11229:71;;;11280:18;;:::i;:::-;-1:-1:-1;11320:9:1;;11167:168::o;12394:470::-;12573:3;12611:6;12605:13;12627:53;12673:6;12668:3;12661:4;12653:6;12649:17;12627:53;:::i;:::-;12743:13;;12702:16;;;;12765:57;12743:13;12702:16;12799:4;12787:17;;12765:57;:::i;:::-;12838:20;;12394:470;-1:-1:-1;;;;12394:470:1:o;14271:489::-;-1:-1:-1;;;;;14540:15:1;;;14522:34;;14592:15;;14587:2;14572:18;;14565:43;14639:2;14624:18;;14617:34;;;14687:3;14682:2;14667:18;;14660:31;;;14465:4;;14708:46;;14734:19;;14726:6;14708:46;:::i;:::-;14700:54;14271:489;-1:-1:-1;;;;;;14271:489:1:o;14765:249::-;14834:6;14887:2;14875:9;14866:7;14862:23;14858:32;14855:52;;;14903:1;14900;14893:12;14855:52;14935:9;14929:16;14954:30;14978:5;14954:30;:::i

Swarm Source

ipfs://d586e2581e819ccab66c55d25bcde8e290913eb3bd10dbabb7d0c9492bf06788
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.