ETH Price: $3,104.39 (+1.04%)
Gas: 5 Gwei

Token

Puffy Planet (PUF)
 

Overview

Max Total Supply

983 PUF

Holders

323

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 PUF
0x46115cae6383bcdd3bb0ab023658cb93b104963e
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PuffyPlanet

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-08-25
*/

// SPDX-License-Identifier: MIT
// Sources flattened with hardhat v2.8.4 https://hardhat.org
// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.2
// Creator: Chiru Labs
pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
  /**
   * The caller must own the token or be an approved operator.
   */
  error ApprovalCallerNotOwnerNorApproved();

  /**
   * The token does not exist.
   */
  error ApprovalQueryForNonexistentToken();

  /**
   * The caller cannot approve to their own address.
   */
  error ApproveToCaller();

  /**
   * Cannot query the balance for the zero address.
   */
  error BalanceQueryForZeroAddress();

  /**
   * Cannot mint to the zero address.
   */
  error MintToZeroAddress();

  /**
   * The quantity of tokens minted must be more than zero.
   */
  error MintZeroQuantity();

  /**
   * The token does not exist.
   */
  error OwnerQueryForNonexistentToken();

  /**
   * The caller must own the token or be an approved operator.
   */
  error TransferCallerNotOwnerNorApproved();

  /**
   * The token must be owned by `from`.
   */
  error TransferFromIncorrectOwner();

  /**
   * Cannot safely transfer to a contract that does not implement the
   * ERC721Receiver interface.
   */
  error TransferToNonERC721ReceiverImplementer();

  /**
   * Cannot transfer to the zero address.
   */
  error TransferToZeroAddress();

  /**
   * The token does not exist.
   */
  error URIQueryForNonexistentToken();

  /**
   * The `quantity` minted with ERC2309 exceeds the safety limit.
   */
  error MintERC2309QuantityExceedsLimit();

  /**
   * The `extraData` cannot be set on an unintialized ownership slot.
   */
  error OwnershipNotInitializedForExtraData();

  // =============================================================
  //                            STRUCTS
  // =============================================================

  struct TokenOwnership {
    // The address of the owner.
    address addr;
    // Stores the start time of ownership with minimal overhead for tokenomics.
    uint64 startTimestamp;
    // Whether the token has been burned.
    bool burned;
    // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
    uint24 extraData;
  }

  // =============================================================
  //                         TOKEN COUNTERS
  // =============================================================

  /**
   * @dev Returns the total number of tokens in existence.
   * Burned tokens will reduce the count.
   * To get the total number of tokens minted, please see {_totalMinted}.
   */
  function totalSupply() external view returns (uint256);

  // =============================================================
  //                            IERC165
  // =============================================================

  /**
   * @dev Returns true if this contract implements the interface defined by
   * `interfaceId`. See the corresponding
   * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
   * to learn more about how these ids are created.
   *
   * This function call must use less than 30000 gas.
   */
  function supportsInterface(bytes4 interfaceId) external view returns (bool);

  // =============================================================
  //                            IERC721
  // =============================================================

  /**
   * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
   */
  event Transfer(
    address indexed from,
    address indexed to,
    uint256 indexed tokenId
  );

  /**
   * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
   */
  event Approval(
    address indexed owner,
    address indexed approved,
    uint256 indexed tokenId
  );

  /**
   * @dev Emitted when `owner` enables or disables
   * (`approved`) `operator` to manage all of its assets.
   */
  event ApprovalForAll(
    address indexed owner,
    address indexed operator,
    bool approved
  );

  /**
   * @dev Returns the number of tokens in `owner`'s account.
   */
  function balanceOf(address owner) external view returns (uint256 balance);

  /**
   * @dev Returns the owner of the `tokenId` token.
   *
   * Requirements:
   *
   * - `tokenId` must exist.
   */
  function ownerOf(uint256 tokenId) external view returns (address owner);

  /**
   * @dev Safely transfers `tokenId` token from `from` to `to`,
   * checking first that contract recipients are aware of the ERC721 protocol
   * to prevent tokens from being forever locked.
   *
   * Requirements:
   *
   * - `from` cannot be the zero address.
   * - `to` cannot be the zero address.
   * - `tokenId` token must exist and be owned by `from`.
   * - If the caller is not `from`, it must be have been allowed to move
   * this token by either {approve} or {setApprovalForAll}.
   * - If `to` refers to a smart contract, it must implement
   * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
   *
   * Emits a {Transfer} event.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes calldata data
  ) external;

  /**
   * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) external;

  /**
   * @dev Transfers `tokenId` from `from` to `to`.
   *
   * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
   * whenever possible.
   *
   * Requirements:
   *
   * - `from` cannot be the zero address.
   * - `to` cannot be the zero address.
   * - `tokenId` token must be owned by `from`.
   * - If the caller is not `from`, it must be approved to move this token
   * by either {approve} or {setApprovalForAll}.
   *
   * Emits a {Transfer} event.
   */
  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) external;

  /**
   * @dev Gives permission to `to` to transfer `tokenId` token to another account.
   * The approval is cleared when the token is transferred.
   *
   * Only a single account can be approved at a time, so approving the
   * zero address clears previous approvals.
   *
   * Requirements:
   *
   * - The caller must own the token or be an approved operator.
   * - `tokenId` must exist.
   *
   * Emits an {Approval} event.
   */
  function approve(address to, uint256 tokenId) external;

  /**
   * @dev Approve or remove `operator` as an operator for the caller.
   * Operators can call {transferFrom} or {safeTransferFrom}
   * for any token owned by the caller.
   *
   * Requirements:
   *
   * - The `operator` cannot be the caller.
   *
   * Emits an {ApprovalForAll} event.
   */
  function setApprovalForAll(address operator, bool _approved) external;

  /**
   * @dev Returns the account approved for `tokenId` token.
   *
   * Requirements:
   *
   * - `tokenId` must exist.
   */
  function getApproved(uint256 tokenId)
    external
    view
    returns (address operator);

  /**
   * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
   *
   * See {setApprovalForAll}.
   */
  function isApprovedForAll(address owner, address operator)
    external
    view
    returns (bool);

  // =============================================================
  //                        IERC721Metadata
  // =============================================================

  /**
   * @dev Returns the token collection name.
   */
  function name() external view returns (string memory);

  /**
   * @dev Returns the token collection symbol.
   */
  function symbol() external view returns (string memory);

  /**
   * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
   */
  function tokenURI(uint256 tokenId) external view returns (string memory);

  // =============================================================
  //                           IERC2309
  // =============================================================

  /**
   * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
   * (inclusive) is transferred from `from` to `to`, as defined in the
   * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
   *
   * See {_mintERC2309} for more details.
   */
  event ConsecutiveTransfer(
    uint256 indexed fromTokenId,
    uint256 toTokenId,
    address indexed from,
    address indexed to
  );
}

// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
  function onERC721Received(
    address operator,
    address from,
    uint256 tokenId,
    bytes calldata data
  ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
  // Reference type for token approval.
  struct TokenApprovalRef {
    address value;
  }

  // =============================================================
  //                           CONSTANTS
  // =============================================================

  // Mask of an entry in packed address data.
  uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

  // The bit position of `numberMinted` in packed address data.
  uint256 private constant _BITPOS_NUMBER_MINTED = 64;

  // The bit position of `numberBurned` in packed address data.
  uint256 private constant _BITPOS_NUMBER_BURNED = 128;

  // The bit position of `aux` in packed address data.
  uint256 private constant _BITPOS_AUX = 192;

  // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
  uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

  // The bit position of `startTimestamp` in packed ownership.
  uint256 private constant _BITPOS_START_TIMESTAMP = 160;

  // The bit mask of the `burned` bit in packed ownership.
  uint256 private constant _BITMASK_BURNED = 1 << 224;

  // The bit position of the `nextInitialized` bit in packed ownership.
  uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

  // The bit mask of the `nextInitialized` bit in packed ownership.
  uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

  // The bit position of `extraData` in packed ownership.
  uint256 private constant _BITPOS_EXTRA_DATA = 232;

  // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
  uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

  // The mask of the lower 160 bits for addresses.
  uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

  // The maximum `quantity` that can be minted with {_mintERC2309}.
  // This limit is to prevent overflows on the address data entries.
  // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
  // is required to cause an overflow, which is unrealistic.
  uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

  // The `Transfer` event signature is given by:
  // `keccak256(bytes("Transfer(address,address,uint256)"))`.
  bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
    0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

  // =============================================================
  //                            STORAGE
  // =============================================================

  // The next token ID to be minted.
  uint256 private _currentIndex;

  // The number of tokens burned.
  uint256 private _burnCounter;

  // Token name
  string private _name;

  // Token symbol
  string private _symbol;

  // Mapping from token ID to ownership details
  // An empty struct value does not necessarily mean the token is unowned.
  // See {_packedOwnershipOf} implementation for details.
  //
  // Bits Layout:
  // - [0..159]   `addr`
  // - [160..223] `startTimestamp`
  // - [224]      `burned`
  // - [225]      `nextInitialized`
  // - [232..255] `extraData`
  mapping(uint256 => uint256) private _packedOwnerships;

  // Mapping owner address to address data.
  //
  // Bits Layout:
  // - [0..63]    `balance`
  // - [64..127]  `numberMinted`
  // - [128..191] `numberBurned`
  // - [192..255] `aux`
  mapping(address => uint256) private _packedAddressData;

  // Mapping from token ID to approved address.
  mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

  // Mapping from owner to operator approvals
  mapping(address => mapping(address => bool)) private _operatorApprovals;

  // =============================================================
  //                          CONSTRUCTOR
  // =============================================================

  constructor(string memory name_, string memory symbol_) {
    _name = name_;
    _symbol = symbol_;
    _currentIndex = _startTokenId();
  }

  // =============================================================
  //                   TOKEN COUNTING OPERATIONS
  // =============================================================

  /**
   * @dev Returns the starting token ID.
   * To change the starting token ID, please override this function.
   */
  function _startTokenId() internal view virtual returns (uint256) {
    return 0;
  }

  /**
   * @dev Returns the next token ID to be minted.
   */
  function _nextTokenId() internal view virtual returns (uint256) {
    return _currentIndex;
  }

  /**
   * @dev Returns the total number of tokens in existence.
   * Burned tokens will reduce the count.
   * To get the total number of tokens minted, please see {_totalMinted}.
   */
  function totalSupply() public view virtual override returns (uint256) {
    // Counter underflow is impossible as _burnCounter cannot be incremented
    // more than `_currentIndex - _startTokenId()` times.
    unchecked {
      return _currentIndex - _burnCounter - _startTokenId();
    }
  }

  /**
   * @dev Returns the total amount of tokens minted in the contract.
   */
  function _totalMinted() internal view virtual returns (uint256) {
    // Counter underflow is impossible as `_currentIndex` does not decrement,
    // and it is initialized to `_startTokenId()`.
    unchecked {
      return _currentIndex - _startTokenId();
    }
  }

  /**
   * @dev Returns the total number of tokens burned.
   */
  function _totalBurned() internal view virtual returns (uint256) {
    return _burnCounter;
  }

  // =============================================================
  //                    ADDRESS DATA OPERATIONS
  // =============================================================

  /**
   * @dev Returns the number of tokens in `owner`'s account.
   */
  function balanceOf(address owner)
    public
    view
    virtual
    override
    returns (uint256)
  {
    if (owner == address(0)) revert BalanceQueryForZeroAddress();
    return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
  }

  /**
   * Returns the number of tokens minted by `owner`.
   */
  function _numberMinted(address owner) internal view returns (uint256) {
    return
      (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) &
      _BITMASK_ADDRESS_DATA_ENTRY;
  }

  /**
   * Returns the number of tokens burned by or on behalf of `owner`.
   */
  function _numberBurned(address owner) internal view returns (uint256) {
    return
      (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) &
      _BITMASK_ADDRESS_DATA_ENTRY;
  }

  /**
   * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
   */
  function _getAux(address owner) internal view returns (uint64) {
    return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
  }

  /**
   * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
   * If there are multiple variables, please pack them into a uint64.
   */
  function _setAux(address owner, uint64 aux) internal virtual {
    uint256 packed = _packedAddressData[owner];
    uint256 auxCasted;
    // Cast `aux` with assembly to avoid redundant masking.
    assembly {
      auxCasted := aux
    }
    packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
    _packedAddressData[owner] = packed;
  }

  // =============================================================
  //                            IERC165
  // =============================================================

  /**
   * @dev Returns true if this contract implements the interface defined by
   * `interfaceId`. See the corresponding
   * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
   * to learn more about how these ids are created.
   *
   * This function call must use less than 30000 gas.
   */
  function supportsInterface(bytes4 interfaceId)
    public
    view
    virtual
    override
    returns (bool)
  {
    // The interface IDs are constants representing the first 4 bytes
    // of the XOR of all function selectors in the interface.
    // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
    // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
    return
      interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
      interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
      interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
  }

  // =============================================================
  //                        IERC721Metadata
  // =============================================================

  /**
   * @dev Returns the token collection name.
   */
  function name() public view virtual override returns (string memory) {
    return _name;
  }

  /**
   * @dev Returns the token collection symbol.
   */
  function symbol() public view virtual override returns (string memory) {
    return _symbol;
  }

  /**
   * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
   */
  function tokenURI(uint256 tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

    string memory baseURI = _baseURI();
    return
      bytes(baseURI).length != 0
        ? string(abi.encodePacked(baseURI, _toString(tokenId)))
        : "";
  }

  /**
   * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
   * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
   * by default, it can be overridden in child contracts.
   */
  function _baseURI() internal view virtual returns (string memory) {
    return "";
  }

  // =============================================================
  //                     OWNERSHIPS OPERATIONS
  // =============================================================

  /**
   * @dev Returns the owner of the `tokenId` token.
   *
   * Requirements:
   *
   * - `tokenId` must exist.
   */
  function ownerOf(uint256 tokenId)
    public
    view
    virtual
    override
    returns (address)
  {
    return address(uint160(_packedOwnershipOf(tokenId)));
  }

  /**
   * @dev Gas spent here starts off proportional to the maximum mint batch size.
   * It gradually moves to O(1) as tokens get transferred around over time.
   */
  function _ownershipOf(uint256 tokenId)
    internal
    view
    virtual
    returns (TokenOwnership memory)
  {
    return _unpackedOwnership(_packedOwnershipOf(tokenId));
  }

  /**
   * @dev Returns the unpacked `TokenOwnership` struct at `index`.
   */
  function _ownershipAt(uint256 index)
    internal
    view
    virtual
    returns (TokenOwnership memory)
  {
    return _unpackedOwnership(_packedOwnerships[index]);
  }

  /**
   * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
   */
  function _initializeOwnershipAt(uint256 index) internal virtual {
    if (_packedOwnerships[index] == 0) {
      _packedOwnerships[index] = _packedOwnershipOf(index);
    }
  }

  /**
   * Returns the packed ownership data of `tokenId`.
   */
  function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
    uint256 curr = tokenId;

    unchecked {
      if (_startTokenId() <= curr)
        if (curr < _currentIndex) {
          uint256 packed = _packedOwnerships[curr];
          // If not burned.
          if (packed & _BITMASK_BURNED == 0) {
            // Invariant:
            // There will always be an initialized ownership slot
            // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
            // before an unintialized ownership slot
            // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
            // Hence, `curr` will not underflow.
            //
            // We can directly compare the packed value.
            // If the address is zero, packed will be zero.
            while (packed == 0) {
              packed = _packedOwnerships[--curr];
            }
            return packed;
          }
        }
    }
    revert OwnerQueryForNonexistentToken();
  }

  /**
   * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
   */
  function _unpackedOwnership(uint256 packed)
    private
    pure
    returns (TokenOwnership memory ownership)
  {
    ownership.addr = address(uint160(packed));
    ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
    ownership.burned = packed & _BITMASK_BURNED != 0;
    ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
  }

  /**
   * @dev Packs ownership data into a single uint256.
   */
  function _packOwnershipData(address owner, uint256 flags)
    private
    view
    returns (uint256 result)
  {
    assembly {
      // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
      owner := and(owner, _BITMASK_ADDRESS)
      // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
      result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
    }
  }

  /**
   * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
   */
  function _nextInitializedFlag(uint256 quantity)
    private
    pure
    returns (uint256 result)
  {
    // For branchless setting of the `nextInitialized` flag.
    assembly {
      // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
      result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
    }
  }

  // =============================================================
  //                      APPROVAL OPERATIONS
  // =============================================================

  /**
   * @dev Gives permission to `to` to transfer `tokenId` token to another account.
   * The approval is cleared when the token is transferred.
   *
   * Only a single account can be approved at a time, so approving the
   * zero address clears previous approvals.
   *
   * Requirements:
   *
   * - The caller must own the token or be an approved operator.
   * - `tokenId` must exist.
   *
   * Emits an {Approval} event.
   */
  function approve(address to, uint256 tokenId) public virtual override {
    address owner = ownerOf(tokenId);

    if (_msgSenderERC721A() != owner)
      if (!isApprovedForAll(owner, _msgSenderERC721A())) {
        revert ApprovalCallerNotOwnerNorApproved();
      }

    _tokenApprovals[tokenId].value = to;
    emit Approval(owner, to, tokenId);
  }

  /**
   * @dev Returns the account approved for `tokenId` token.
   *
   * Requirements:
   *
   * - `tokenId` must exist.
   */
  function getApproved(uint256 tokenId)
    public
    view
    virtual
    override
    returns (address)
  {
    if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

    return _tokenApprovals[tokenId].value;
  }

  /**
   * @dev Approve or remove `operator` as an operator for the caller.
   * Operators can call {transferFrom} or {safeTransferFrom}
   * for any token owned by the caller.
   *
   * Requirements:
   *
   * - The `operator` cannot be the caller.
   *
   * Emits an {ApprovalForAll} event.
   */
  function setApprovalForAll(address operator, bool approved)
    public
    virtual
    override
  {
    if (operator == _msgSenderERC721A()) revert ApproveToCaller();

    _operatorApprovals[_msgSenderERC721A()][operator] = approved;
    emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
  }

  /**
   * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
   *
   * See {setApprovalForAll}.
   */
  function isApprovedForAll(address owner, address operator)
    public
    view
    virtual
    override
    returns (bool)
  {
    return _operatorApprovals[owner][operator];
  }

  /**
   * @dev Returns whether `tokenId` exists.
   *
   * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
   *
   * Tokens start existing when they are minted. See {_mint}.
   */
  function _exists(uint256 tokenId) internal view virtual returns (bool) {
    return
      _startTokenId() <= tokenId &&
      tokenId < _currentIndex && // If within bounds,
      _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
  }

  /**
   * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
   */
  function _isSenderApprovedOrOwner(
    address approvedAddress,
    address owner,
    address msgSender
  ) private pure returns (bool result) {
    assembly {
      // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
      owner := and(owner, _BITMASK_ADDRESS)
      // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
      msgSender := and(msgSender, _BITMASK_ADDRESS)
      // `msgSender == owner || msgSender == approvedAddress`.
      result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
    }
  }

  /**
   * @dev Returns the storage slot and value for the approved address of `tokenId`.
   */
  function _getApprovedSlotAndAddress(uint256 tokenId)
    private
    view
    returns (uint256 approvedAddressSlot, address approvedAddress)
  {
    TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
    // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
    assembly {
      approvedAddressSlot := tokenApproval.slot
      approvedAddress := sload(approvedAddressSlot)
    }
  }

  // =============================================================
  //                      TRANSFER OPERATIONS
  // =============================================================

  /**
   * @dev Transfers `tokenId` from `from` to `to`.
   *
   * Requirements:
   *
   * - `from` cannot be the zero address.
   * - `to` cannot be the zero address.
   * - `tokenId` token must be owned by `from`.
   * - If the caller is not `from`, it must be approved to move this token
   * by either {approve} or {setApprovalForAll}.
   *
   * Emits a {Transfer} event.
   */
  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

    if (address(uint160(prevOwnershipPacked)) != from)
      revert TransferFromIncorrectOwner();

    (
      uint256 approvedAddressSlot,
      address approvedAddress
    ) = _getApprovedSlotAndAddress(tokenId);

    // The nested ifs save around 20+ gas over a compound boolean condition.
    if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
      if (!isApprovedForAll(from, _msgSenderERC721A()))
        revert TransferCallerNotOwnerNorApproved();

    if (to == address(0)) revert TransferToZeroAddress();

    _beforeTokenTransfers(from, to, tokenId, 1);

    // Clear approvals from the previous owner.
    assembly {
      if approvedAddress {
        // This is equivalent to `delete _tokenApprovals[tokenId]`.
        sstore(approvedAddressSlot, 0)
      }
    }

    // Underflow of the sender's balance is impossible because we check for
    // ownership above and the recipient's balance can't realistically overflow.
    // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
    unchecked {
      // We can directly increment and decrement the balances.
      --_packedAddressData[from]; // Updates: `balance -= 1`.
      ++_packedAddressData[to]; // Updates: `balance += 1`.

      // Updates:
      // - `address` to the next owner.
      // - `startTimestamp` to the timestamp of transfering.
      // - `burned` to `false`.
      // - `nextInitialized` to `true`.
      _packedOwnerships[tokenId] = _packOwnershipData(
        to,
        _BITMASK_NEXT_INITIALIZED |
          _nextExtraData(from, to, prevOwnershipPacked)
      );

      // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
      if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
        uint256 nextTokenId = tokenId + 1;
        // If the next slot's address is zero and not burned (i.e. packed value is zero).
        if (_packedOwnerships[nextTokenId] == 0) {
          // If the next slot is within bounds.
          if (nextTokenId != _currentIndex) {
            // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
            _packedOwnerships[nextTokenId] = prevOwnershipPacked;
          }
        }
      }
    }

    emit Transfer(from, to, tokenId);
    _afterTokenTransfers(from, to, tokenId, 1);
  }

  /**
   * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public virtual override {
    safeTransferFrom(from, to, tokenId, "");
  }

  /**
   * @dev Safely transfers `tokenId` token from `from` to `to`.
   *
   * Requirements:
   *
   * - `from` cannot be the zero address.
   * - `to` cannot be the zero address.
   * - `tokenId` token must exist and be owned by `from`.
   * - If the caller is not `from`, it must be approved to move this token
   * by either {approve} or {setApprovalForAll}.
   * - If `to` refers to a smart contract, it must implement
   * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
   *
   * Emits a {Transfer} event.
   */
  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) public virtual override {
    transferFrom(from, to, tokenId);
    if (to.code.length != 0)
      if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
        revert TransferToNonERC721ReceiverImplementer();
      }
  }

  /**
   * @dev Hook that is called before a set of serially-ordered token IDs
   * are about to be transferred. This includes minting.
   * And also called before burning one token.
   *
   * `startTokenId` - the first token ID to be transferred.
   * `quantity` - the amount to be transferred.
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
   * transferred to `to`.
   * - When `from` is zero, `tokenId` will be minted for `to`.
   * - When `to` is zero, `tokenId` will be burned by `from`.
   * - `from` and `to` are never both zero.
   */
  function _beforeTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}

  /**
   * @dev Hook that is called after a set of serially-ordered token IDs
   * have been transferred. This includes minting.
   * And also called after one token has been burned.
   *
   * `startTokenId` - the first token ID to be transferred.
   * `quantity` - the amount to be transferred.
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
   * transferred to `to`.
   * - When `from` is zero, `tokenId` has been minted for `to`.
   * - When `to` is zero, `tokenId` has been burned by `from`.
   * - `from` and `to` are never both zero.
   */
  function _afterTokenTransfers(
    address from,
    address to,
    uint256 startTokenId,
    uint256 quantity
  ) internal virtual {}

  /**
   * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
   *
   * `from` - Previous owner of the given token ID.
   * `to` - Target address that will receive the token.
   * `tokenId` - Token ID to be transferred.
   * `_data` - Optional data to send along with the call.
   *
   * Returns whether the call correctly returned the expected magic value.
   */
  function _checkContractOnERC721Received(
    address from,
    address to,
    uint256 tokenId,
    bytes memory _data
  ) private returns (bool) {
    try
      ERC721A__IERC721Receiver(to).onERC721Received(
        _msgSenderERC721A(),
        from,
        tokenId,
        _data
      )
    returns (bytes4 retval) {
      return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
    } catch (bytes memory reason) {
      if (reason.length == 0) {
        revert TransferToNonERC721ReceiverImplementer();
      } else {
        assembly {
          revert(add(32, reason), mload(reason))
        }
      }
    }
  }

  // =============================================================
  //                        MINT OPERATIONS
  // =============================================================

  /**
   * @dev Mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `quantity` must be greater than 0.
   *
   * Emits a {Transfer} event for each mint.
   */
  function _mint(address to, uint256 quantity) internal virtual {
    uint256 startTokenId = _currentIndex;
    if (quantity == 0) revert MintZeroQuantity();

    _beforeTokenTransfers(address(0), to, startTokenId, quantity);

    // Overflows are incredibly unrealistic.
    // `balance` and `numberMinted` have a maximum limit of 2**64.
    // `tokenId` has a maximum limit of 2**256.
    unchecked {
      // Updates:
      // - `balance += quantity`.
      // - `numberMinted += quantity`.
      //
      // We can directly add to the `balance` and `numberMinted`.
      _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

      // Updates:
      // - `address` to the owner.
      // - `startTimestamp` to the timestamp of minting.
      // - `burned` to `false`.
      // - `nextInitialized` to `quantity == 1`.
      _packedOwnerships[startTokenId] = _packOwnershipData(
        to,
        _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
      );

      uint256 toMasked;
      uint256 end = startTokenId + quantity;

      // Use assembly to loop and emit the `Transfer` event for gas savings.
      assembly {
        // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
        toMasked := and(to, _BITMASK_ADDRESS)
        // Emit the `Transfer` event.
        log4(
          0, // Start of data (0, since no data).
          0, // End of data (0, since no data).
          _TRANSFER_EVENT_SIGNATURE, // Signature.
          0, // `address(0)`.
          toMasked, // `to`.
          startTokenId // `tokenId`.
        )

        for {
          let tokenId := add(startTokenId, 1)
        } iszero(eq(tokenId, end)) {
          tokenId := add(tokenId, 1)
        } {
          // Emit the `Transfer` event. Similar to above.
          log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
        }
      }
      if (toMasked == 0) revert MintToZeroAddress();

      _currentIndex = end;
    }
    _afterTokenTransfers(address(0), to, startTokenId, quantity);
  }

  /**
   * @dev Mints `quantity` tokens and transfers them to `to`.
   *
   * This function is intended for efficient minting only during contract creation.
   *
   * It emits only one {ConsecutiveTransfer} as defined in
   * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
   * instead of a sequence of {Transfer} event(s).
   *
   * Calling this function outside of contract creation WILL make your contract
   * non-compliant with the ERC721 standard.
   * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
   * {ConsecutiveTransfer} event is only permissible during contract creation.
   *
   * Requirements:
   *
   * - `to` cannot be the zero address.
   * - `quantity` must be greater than 0.
   *
   * Emits a {ConsecutiveTransfer} event.
   */
  function _mintERC2309(address to, uint256 quantity) internal virtual {
    uint256 startTokenId = _currentIndex;
    if (to == address(0)) revert MintToZeroAddress();
    if (quantity == 0) revert MintZeroQuantity();
    if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT)
      revert MintERC2309QuantityExceedsLimit();

    _beforeTokenTransfers(address(0), to, startTokenId, quantity);

    // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
    unchecked {
      // Updates:
      // - `balance += quantity`.
      // - `numberMinted += quantity`.
      //
      // We can directly add to the `balance` and `numberMinted`.
      _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

      // Updates:
      // - `address` to the owner.
      // - `startTimestamp` to the timestamp of minting.
      // - `burned` to `false`.
      // - `nextInitialized` to `quantity == 1`.
      _packedOwnerships[startTokenId] = _packOwnershipData(
        to,
        _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
      );

      emit ConsecutiveTransfer(
        startTokenId,
        startTokenId + quantity - 1,
        address(0),
        to
      );

      _currentIndex = startTokenId + quantity;
    }
    _afterTokenTransfers(address(0), to, startTokenId, quantity);
  }

  /**
   * @dev Safely mints `quantity` tokens and transfers them to `to`.
   *
   * Requirements:
   *
   * - If `to` refers to a smart contract, it must implement
   * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
   * - `quantity` must be greater than 0.
   *
   * See {_mint}.
   *
   * Emits a {Transfer} event for each mint.
   */
  function _safeMint(
    address to,
    uint256 quantity,
    bytes memory _data
  ) internal virtual {
    _mint(to, quantity);

    unchecked {
      if (to.code.length != 0) {
        uint256 end = _currentIndex;
        uint256 index = end - quantity;
        do {
          if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
          }
        } while (index < end);
        // Reentrancy protection.
        if (_currentIndex != end) revert();
      }
    }
  }

  /**
   * @dev Equivalent to `_safeMint(to, quantity, '')`.
   */
  function _safeMint(address to, uint256 quantity) internal virtual {
    _safeMint(to, quantity, "");
  }

  // =============================================================
  //                        BURN OPERATIONS
  // =============================================================

  /**
   * @dev Equivalent to `_burn(tokenId, false)`.
   */
  function _burn(uint256 tokenId) internal virtual {
    _burn(tokenId, false);
  }

  /**
   * @dev Destroys `tokenId`.
   * The approval is cleared when the token is burned.
   *
   * Requirements:
   *
   * - `tokenId` must exist.
   *
   * Emits a {Transfer} event.
   */
  function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
    uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

    address from = address(uint160(prevOwnershipPacked));

    (
      uint256 approvedAddressSlot,
      address approvedAddress
    ) = _getApprovedSlotAndAddress(tokenId);

    if (approvalCheck) {
      // The nested ifs save around 20+ gas over a compound boolean condition.
      if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
        if (!isApprovedForAll(from, _msgSenderERC721A()))
          revert TransferCallerNotOwnerNorApproved();
    }

    _beforeTokenTransfers(from, address(0), tokenId, 1);

    // Clear approvals from the previous owner.
    assembly {
      if approvedAddress {
        // This is equivalent to `delete _tokenApprovals[tokenId]`.
        sstore(approvedAddressSlot, 0)
      }
    }

    // Underflow of the sender's balance is impossible because we check for
    // ownership above and the recipient's balance can't realistically overflow.
    // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
    unchecked {
      // Updates:
      // - `balance -= 1`.
      // - `numberBurned += 1`.
      //
      // We can directly decrement the balance, and increment the number burned.
      // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
      _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

      // Updates:
      // - `address` to the last owner.
      // - `startTimestamp` to the timestamp of burning.
      // - `burned` to `true`.
      // - `nextInitialized` to `true`.
      _packedOwnerships[tokenId] = _packOwnershipData(
        from,
        (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) |
          _nextExtraData(from, address(0), prevOwnershipPacked)
      );

      // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
      if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
        uint256 nextTokenId = tokenId + 1;
        // If the next slot's address is zero and not burned (i.e. packed value is zero).
        if (_packedOwnerships[nextTokenId] == 0) {
          // If the next slot is within bounds.
          if (nextTokenId != _currentIndex) {
            // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
            _packedOwnerships[nextTokenId] = prevOwnershipPacked;
          }
        }
      }
    }

    emit Transfer(from, address(0), tokenId);
    _afterTokenTransfers(from, address(0), tokenId, 1);

    // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
    unchecked {
      _burnCounter++;
    }
  }

  // =============================================================
  //                     EXTRA DATA OPERATIONS
  // =============================================================

  /**
   * @dev Directly sets the extra data for the ownership data `index`.
   */
  function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
    uint256 packed = _packedOwnerships[index];
    if (packed == 0) revert OwnershipNotInitializedForExtraData();
    uint256 extraDataCasted;
    // Cast `extraData` with assembly to avoid redundant masking.
    assembly {
      extraDataCasted := extraData
    }
    packed =
      (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) |
      (extraDataCasted << _BITPOS_EXTRA_DATA);
    _packedOwnerships[index] = packed;
  }

  /**
   * @dev Called during each token transfer to set the 24bit `extraData` field.
   * Intended to be overridden by the cosumer contract.
   *
   * `previousExtraData` - the value of `extraData` before transfer.
   *
   * Calling conditions:
   *
   * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
   * transferred to `to`.
   * - When `from` is zero, `tokenId` will be minted for `to`.
   * - When `to` is zero, `tokenId` will be burned by `from`.
   * - `from` and `to` are never both zero.
   */
  function _extraData(
    address from,
    address to,
    uint24 previousExtraData
  ) internal view virtual returns (uint24) {}

  /**
   * @dev Returns the next extra data for the packed ownership data.
   * The returned result is shifted into position.
   */
  function _nextExtraData(
    address from,
    address to,
    uint256 prevOwnershipPacked
  ) private view returns (uint256) {
    uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
    return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
  }

  // =============================================================
  //                       OTHER OPERATIONS
  // =============================================================

  /**
   * @dev Returns the message sender (defaults to `msg.sender`).
   *
   * If you are writing GSN compatible contracts, you need to override this function.
   */
  function _msgSenderERC721A() internal view virtual returns (address) {
    return msg.sender;
  }

  /**
   * @dev Converts a uint256 to its ASCII string decimal representation.
   */
  function _toString(uint256 value)
    internal
    pure
    virtual
    returns (string memory str)
  {
    assembly {
      // The maximum value of a uint256 contains 78 digits (1 byte per digit),
      // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
      // We will need 1 32-byte word to store the length,
      // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
      str := add(mload(0x40), 0x80)
      // Update the free memory pointer to allocate.
      mstore(0x40, str)

      // Cache the end of the memory to calculate the length later.
      let end := str

      // We write the string from rightmost digit to leftmost digit.
      // The following is essentially a do-while loop that also handles the zero case.
      // prettier-ignore
      for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

      let length := sub(end, str)
      // Move the pointer 32 bytes leftwards to make room for the length.
      str := sub(str, 0x20)
      // Store the length.
      mstore(str, length)
    }
  }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
  function _msgSender() internal view virtual returns (address) {
    return msg.sender;
  }

  function _msgData() internal view virtual returns (bytes calldata) {
    return msg.data;
  }
}

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
  address private _owner;

  event OwnershipTransferred(
    address indexed previousOwner,
    address indexed newOwner
  );

  /**
   * @dev Initializes the contract setting the deployer as the initial owner.
   */
  constructor() {
    _transferOwnership(_msgSender());
  }

  /**
   * @dev Throws if called by any account other than the owner.
   */
  modifier onlyOwner() {
    _checkOwner();
    _;
  }

  /**
   * @dev Returns the address of the current owner.
   */
  function owner() public view virtual returns (address) {
    return _owner;
  }

  /**
   * @dev Throws if the sender is not the owner.
   */
  function _checkOwner() internal view virtual {
    require(owner() == _msgSender(), "Ownable: caller is not the owner");
  }

  /**
   * @dev Leaves the contract without owner. It will not be possible to call
   * `onlyOwner` functions anymore. Can only be called by the current owner.
   *
   * NOTE: Renouncing ownership will leave the contract without an owner,
   * thereby removing any functionality that is only available to the owner.
   */
  function renounceOwnership() public virtual onlyOwner {
    _transferOwnership(address(0));
  }

  /**
   * @dev Transfers ownership of the contract to a new account (`newOwner`).
   * Can only be called by the current owner.
   */
  function transferOwnership(address newOwner) public virtual onlyOwner {
    require(newOwner != address(0), "Ownable: new owner is the zero address");
    _transferOwnership(newOwner);
  }

  /**
   * @dev Transfers ownership of the contract to a new account (`newOwner`).
   * Internal function without access restriction.
   */
  function _transferOwnership(address newOwner) internal virtual {
    address oldOwner = _owner;
    _owner = newOwner;
    emit OwnershipTransferred(oldOwner, newOwner);
  }
}

// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
  /**
   * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
   * defined by `root`. For this, a `proof` must be provided, containing
   * sibling hashes on the branch from the leaf to the root of the tree. Each
   * pair of leaves and each pair of pre-images are assumed to be sorted.
   */
  function verify(
    bytes32[] memory proof,
    bytes32 root,
    bytes32 leaf
  ) internal pure returns (bool) {
    return processProof(proof, leaf) == root;
  }

  /**
   * @dev Calldata version of {verify}
   *
   * _Available since v4.7._
   */
  function verifyCalldata(
    bytes32[] calldata proof,
    bytes32 root,
    bytes32 leaf
  ) internal pure returns (bool) {
    return processProofCalldata(proof, leaf) == root;
  }

  /**
   * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
   * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
   * hash matches the root of the tree. When processing the proof, the pairs
   * of leafs & pre-images are assumed to be sorted.
   *
   * _Available since v4.4._
   */
  function processProof(bytes32[] memory proof, bytes32 leaf)
    internal
    pure
    returns (bytes32)
  {
    bytes32 computedHash = leaf;
    for (uint256 i = 0; i < proof.length; i++) {
      computedHash = _hashPair(computedHash, proof[i]);
    }
    return computedHash;
  }

  /**
   * @dev Calldata version of {processProof}
   *
   * _Available since v4.7._
   */
  function processProofCalldata(bytes32[] calldata proof, bytes32 leaf)
    internal
    pure
    returns (bytes32)
  {
    bytes32 computedHash = leaf;
    for (uint256 i = 0; i < proof.length; i++) {
      computedHash = _hashPair(computedHash, proof[i]);
    }
    return computedHash;
  }

  /**
   * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
   * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
   *
   * _Available since v4.7._
   */
  function multiProofVerify(
    bytes32[] memory proof,
    bool[] memory proofFlags,
    bytes32 root,
    bytes32[] memory leaves
  ) internal pure returns (bool) {
    return processMultiProof(proof, proofFlags, leaves) == root;
  }

  /**
   * @dev Calldata version of {multiProofVerify}
   *
   * _Available since v4.7._
   */
  function multiProofVerifyCalldata(
    bytes32[] calldata proof,
    bool[] calldata proofFlags,
    bytes32 root,
    bytes32[] memory leaves
  ) internal pure returns (bool) {
    return processMultiProofCalldata(proof, proofFlags, leaves) == root;
  }

  /**
   * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
   * consuming from one or the other at each step according to the instructions given by
   * `proofFlags`.
   *
   * _Available since v4.7._
   */
  function processMultiProof(
    bytes32[] memory proof,
    bool[] memory proofFlags,
    bytes32[] memory leaves
  ) internal pure returns (bytes32 merkleRoot) {
    // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
    // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
    // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
    // the merkle tree.
    uint256 leavesLen = leaves.length;
    uint256 totalHashes = proofFlags.length;

    // Check proof validity.
    require(
      leavesLen + proof.length - 1 == totalHashes,
      "MerkleProof: invalid multiproof"
    );

    // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
    // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
    bytes32[] memory hashes = new bytes32[](totalHashes);
    uint256 leafPos = 0;
    uint256 hashPos = 0;
    uint256 proofPos = 0;
    // At each step, we compute the next hash using two values:
    // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
    //   get the next hash.
    // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
    //   `proof` array.
    for (uint256 i = 0; i < totalHashes; i++) {
      bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
      bytes32 b = proofFlags[i]
        ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]
        : proof[proofPos++];
      hashes[i] = _hashPair(a, b);
    }

    if (totalHashes > 0) {
      return hashes[totalHashes - 1];
    } else if (leavesLen > 0) {
      return leaves[0];
    } else {
      return proof[0];
    }
  }

  /**
   * @dev Calldata version of {processMultiProof}
   *
   * _Available since v4.7._
   */
  function processMultiProofCalldata(
    bytes32[] calldata proof,
    bool[] calldata proofFlags,
    bytes32[] memory leaves
  ) internal pure returns (bytes32 merkleRoot) {
    // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
    // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
    // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
    // the merkle tree.
    uint256 leavesLen = leaves.length;
    uint256 totalHashes = proofFlags.length;

    // Check proof validity.
    require(
      leavesLen + proof.length - 1 == totalHashes,
      "MerkleProof: invalid multiproof"
    );

    // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
    // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
    bytes32[] memory hashes = new bytes32[](totalHashes);
    uint256 leafPos = 0;
    uint256 hashPos = 0;
    uint256 proofPos = 0;
    // At each step, we compute the next hash using two values:
    // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
    //   get the next hash.
    // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
    //   `proof` array.
    for (uint256 i = 0; i < totalHashes; i++) {
      bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
      bytes32 b = proofFlags[i]
        ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]
        : proof[proofPos++];
      hashes[i] = _hashPair(a, b);
    }

    if (totalHashes > 0) {
      return hashes[totalHashes - 1];
    } else if (leavesLen > 0) {
      return leaves[0];
    } else {
      return proof[0];
    }
  }

  function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
    return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
  }

  function _efficientHash(bytes32 a, bytes32 b)
    private
    pure
    returns (bytes32 value)
  {
    /// @solidity memory-safe-assembly
    assembly {
      mstore(0x00, a)
      mstore(0x20, b)
      value := keccak256(0x00, 0x40)
    }
  }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;

/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
  struct Counter {
    // This variable should never be directly accessed by users of the library: interactions must be restricted to
    // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
    // this feature: see https://github.com/ethereum/solidity/issues/4637
    uint256 _value; // default: 0
  }

  function current(Counter storage counter) internal view returns (uint256) {
    return counter._value;
  }

  function increment(Counter storage counter) internal {
    unchecked {
      counter._value += 1;
    }
  }

  function decrement(Counter storage counter) internal {
    uint256 value = counter._value;
    require(value > 0, "Counter: decrement overflow");
    unchecked {
      counter._value = value - 1;
    }
  }

  function reset(Counter storage counter) internal {
    counter._value = 0;
  }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
  bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
  uint8 private constant _ADDRESS_LENGTH = 20;

  /**
   * @dev Converts a `uint256` to its ASCII `string` decimal representation.
   */
  function toString(uint256 value) internal pure returns (string memory) {
    // Inspired by OraclizeAPI's implementation - MIT licence
    // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

    if (value == 0) {
      return "0";
    }
    uint256 temp = value;
    uint256 digits;
    while (temp != 0) {
      digits++;
      temp /= 10;
    }
    bytes memory buffer = new bytes(digits);
    while (value != 0) {
      digits -= 1;
      buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
      value /= 10;
    }
    return string(buffer);
  }

  /**
   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
   */
  function toHexString(uint256 value) internal pure returns (string memory) {
    if (value == 0) {
      return "0x00";
    }
    uint256 temp = value;
    uint256 length = 0;
    while (temp != 0) {
      length++;
      temp >>= 8;
    }
    return toHexString(value, length);
  }

  /**
   * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
   */
  function toHexString(uint256 value, uint256 length)
    internal
    pure
    returns (string memory)
  {
    bytes memory buffer = new bytes(2 * length + 2);
    buffer[0] = "0";
    buffer[1] = "x";
    for (uint256 i = 2 * length + 1; i > 1; --i) {
      buffer[i] = _HEX_SYMBOLS[value & 0xf];
      value >>= 4;
    }
    require(value == 0, "Strings: hex length insufficient");
    return string(buffer);
  }

  /**
   * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
   */
  function toHexString(address addr) internal pure returns (string memory) {
    return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
  }
}

// File @openzeppelin/contracts/security/[email protected]

// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
  // Booleans are more expensive than uint256 or any type that takes up a full
  // word because each write operation emits an extra SLOAD to first read the
  // slot's contents, replace the bits taken up by the boolean, and then write
  // back. This is the compiler's defense against contract upgrades and
  // pointer aliasing, and it cannot be disabled.

  // The values being non-zero value makes deployment a bit more expensive,
  // but in exchange the refund on every call to nonReentrant will be lower in
  // amount. Since refunds are capped to a percentage of the total
  // transaction's gas, it is best to keep them low in cases like this one, to
  // increase the likelihood of the full refund coming into effect.
  uint256 private constant _NOT_ENTERED = 1;
  uint256 private constant _ENTERED = 2;

  uint256 private _status;

  constructor() {
    _status = _NOT_ENTERED;
  }

  /**
   * @dev Prevents a contract from calling itself, directly or indirectly.
   * Calling a `nonReentrant` function from another `nonReentrant`
   * function is not supported. It is possible to prevent this from happening
   * by making the `nonReentrant` function external, and making it call a
   * `private` function that does the actual work.
   */
  modifier nonReentrant() {
    // On the first call to nonReentrant, _notEntered will be true
    require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

    // Any calls to nonReentrant after this point will fail
    _status = _ENTERED;

    _;

    // By storing the original value once again, a refund is triggered (see
    // https://eips.ethereum.org/EIPS/eip-2200)
    _status = _NOT_ENTERED;
  }
}

// File @openzeppelin/contracts/token/ERC20/[email protected]

// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20 {
  /**
   * @dev Emitted when `value` tokens are moved from one account (`from`) to
   * another (`to`).
   *
   * Note that `value` may be zero.
   */
  event Transfer(address indexed from, address indexed to, uint256 value);

  /**
   * @dev Emitted when the allowance of a `spender` for an `owner` is set by
   * a call to {approve}. `value` is the new allowance.
   */
  event Approval(address indexed owner, address indexed spender, uint256 value);

  /**
   * @dev Returns the amount of tokens in existence.
   */
  function totalSupply() external view returns (uint256);

  /**
   * @dev Returns the amount of tokens owned by `account`.
   */
  function balanceOf(address account) external view returns (uint256);

  /**
   * @dev Moves `amount` tokens from the caller's account to `to`.
   *
   * Returns a boolean value indicating whether the operation succeeded.
   *
   * Emits a {Transfer} event.
   */
  function transfer(address to, uint256 amount) external returns (bool);

  /**
   * @dev Returns the remaining number of tokens that `spender` will be
   * allowed to spend on behalf of `owner` through {transferFrom}. This is
   * zero by default.
   *
   * This value changes when {approve} or {transferFrom} are called.
   */
  function allowance(address owner, address spender)
    external
    view
    returns (uint256);

  /**
   * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
   *
   * Returns a boolean value indicating whether the operation succeeded.
   *
   * IMPORTANT: Beware that changing an allowance with this method brings the risk
   * that someone may use both the old and the new allowance by unfortunate
   * transaction ordering. One possible solution to mitigate this race
   * condition is to first reduce the spender's allowance to 0 and set the
   * desired value afterwards:
   * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
   *
   * Emits an {Approval} event.
   */
  function approve(address spender, uint256 amount) external returns (bool);

  /**
   * @dev Moves `amount` tokens from `from` to `to` using the
   * allowance mechanism. `amount` is then deducted from the caller's
   * allowance.
   *
   * Returns a boolean value indicating whether the operation succeeded.
   *
   * Emits a {Transfer} event.
   */
  function transferFrom(
    address from,
    address to,
    uint256 amount
  ) external returns (bool);
}

// File @openzeppelin/contracts/token/ERC20/extensions/[email protected]

// OpenZeppelin Contracts v4.4.1 (token/ERC20/extensions/draft-IERC20Permit.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 Permit extension allowing approvals to be made via signatures, as defined in
 * https://eips.ethereum.org/EIPS/eip-2612[EIP-2612].
 *
 * Adds the {permit} method, which can be used to change an account's ERC20 allowance (see {IERC20-allowance}) by
 * presenting a message signed by the account. By not relying on {IERC20-approve}, the token holder account doesn't
 * need to send a transaction, and thus is not required to hold Ether at all.
 */
interface IERC20Permit {
  /**
   * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
   * given ``owner``'s signed approval.
   *
   * IMPORTANT: The same issues {IERC20-approve} has related to transaction
   * ordering also apply here.
   *
   * Emits an {Approval} event.
   *
   * Requirements:
   *
   * - `spender` cannot be the zero address.
   * - `deadline` must be a timestamp in the future.
   * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
   * over the EIP712-formatted function arguments.
   * - the signature must use ``owner``'s current nonce (see {nonces}).
   *
   * For more information on the signature format, see the
   * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
   * section].
   */
  function permit(
    address owner,
    address spender,
    uint256 value,
    uint256 deadline,
    uint8 v,
    bytes32 r,
    bytes32 s
  ) external;

  /**
   * @dev Returns the current nonce for `owner`. This value must be
   * included whenever a signature is generated for {permit}.
   *
   * Every successful call to {permit} increases ``owner``'s nonce by one. This
   * prevents a signature from being used multiple times.
   */
  function nonces(address owner) external view returns (uint256);

  /**
   * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
   */
  // solhint-disable-next-line func-name-mixedcase
  function DOMAIN_SEPARATOR() external view returns (bytes32);
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
  /**
   * @dev Returns true if `account` is a contract.
   *
   * [IMPORTANT]
   * ====
   * It is unsafe to assume that an address for which this function returns
   * false is an externally-owned account (EOA) and not a contract.
   *
   * Among others, `isContract` will return false for the following
   * types of addresses:
   *
   *  - an externally-owned account
   *  - a contract in construction
   *  - an address where a contract will be created
   *  - an address where a contract lived, but was destroyed
   * ====
   *
   * [IMPORTANT]
   * ====
   * You shouldn't rely on `isContract` to protect against flash loan attacks!
   *
   * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
   * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
   * constructor.
   * ====
   */
  function isContract(address account) internal view returns (bool) {
    // This method relies on extcodesize/address.code.length, which returns 0
    // for contracts in construction, since the code is only stored at the end
    // of the constructor execution.

    return account.code.length > 0;
  }

  /**
   * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
   * `recipient`, forwarding all available gas and reverting on errors.
   *
   * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
   * of certain opcodes, possibly making contracts go over the 2300 gas limit
   * imposed by `transfer`, making them unable to receive funds via
   * `transfer`. {sendValue} removes this limitation.
   *
   * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
   *
   * IMPORTANT: because control is transferred to `recipient`, care must be
   * taken to not create reentrancy vulnerabilities. Consider using
   * {ReentrancyGuard} or the
   * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
   */
  function sendValue(address payable recipient, uint256 amount) internal {
    require(address(this).balance >= amount, "Address: insufficient balance");

    (bool success, ) = recipient.call{ value: amount }("");
    require(
      success,
      "Address: unable to send value, recipient may have reverted"
    );
  }

  /**
   * @dev Performs a Solidity function call using a low level `call`. A
   * plain `call` is an unsafe replacement for a function call: use this
   * function instead.
   *
   * If `target` reverts with a revert reason, it is bubbled up by this
   * function (like regular Solidity function calls).
   *
   * Returns the raw returned data. To convert to the expected return value,
   * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
   *
   * Requirements:
   *
   * - `target` must be a contract.
   * - calling `target` with `data` must not revert.
   *
   * _Available since v3.1._
   */
  function functionCall(address target, bytes memory data)
    internal
    returns (bytes memory)
  {
    return functionCall(target, data, "Address: low-level call failed");
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
   * `errorMessage` as a fallback revert reason when `target` reverts.
   *
   * _Available since v3.1._
   */
  function functionCall(
    address target,
    bytes memory data,
    string memory errorMessage
  ) internal returns (bytes memory) {
    return functionCallWithValue(target, data, 0, errorMessage);
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
   * but also transferring `value` wei to `target`.
   *
   * Requirements:
   *
   * - the calling contract must have an ETH balance of at least `value`.
   * - the called Solidity function must be `payable`.
   *
   * _Available since v3.1._
   */
  function functionCallWithValue(
    address target,
    bytes memory data,
    uint256 value
  ) internal returns (bytes memory) {
    return
      functionCallWithValue(
        target,
        data,
        value,
        "Address: low-level call with value failed"
      );
  }

  /**
   * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
   * with `errorMessage` as a fallback revert reason when `target` reverts.
   *
   * _Available since v3.1._
   */
  function functionCallWithValue(
    address target,
    bytes memory data,
    uint256 value,
    string memory errorMessage
  ) internal returns (bytes memory) {
    require(
      address(this).balance >= value,
      "Address: insufficient balance for call"
    );
    require(isContract(target), "Address: call to non-contract");

    (bool success, bytes memory returndata) = target.call{ value: value }(data);
    return verifyCallResult(success, returndata, errorMessage);
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
   * but performing a static call.
   *
   * _Available since v3.3._
   */
  function functionStaticCall(address target, bytes memory data)
    internal
    view
    returns (bytes memory)
  {
    return
      functionStaticCall(target, data, "Address: low-level static call failed");
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
   * but performing a static call.
   *
   * _Available since v3.3._
   */
  function functionStaticCall(
    address target,
    bytes memory data,
    string memory errorMessage
  ) internal view returns (bytes memory) {
    require(isContract(target), "Address: static call to non-contract");

    (bool success, bytes memory returndata) = target.staticcall(data);
    return verifyCallResult(success, returndata, errorMessage);
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
   * but performing a delegate call.
   *
   * _Available since v3.4._
   */
  function functionDelegateCall(address target, bytes memory data)
    internal
    returns (bytes memory)
  {
    return
      functionDelegateCall(
        target,
        data,
        "Address: low-level delegate call failed"
      );
  }

  /**
   * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
   * but performing a delegate call.
   *
   * _Available since v3.4._
   */
  function functionDelegateCall(
    address target,
    bytes memory data,
    string memory errorMessage
  ) internal returns (bytes memory) {
    require(isContract(target), "Address: delegate call to non-contract");

    (bool success, bytes memory returndata) = target.delegatecall(data);
    return verifyCallResult(success, returndata, errorMessage);
  }

  /**
   * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
   * revert reason using the provided one.
   *
   * _Available since v4.3._
   */
  function verifyCallResult(
    bool success,
    bytes memory returndata,
    string memory errorMessage
  ) internal pure returns (bytes memory) {
    if (success) {
      return returndata;
    } else {
      // Look for revert reason and bubble it up if present
      if (returndata.length > 0) {
        // The easiest way to bubble the revert reason is using memory via assembly
        /// @solidity memory-safe-assembly
        assembly {
          let returndata_size := mload(returndata)
          revert(add(32, returndata), returndata_size)
        }
      } else {
        revert(errorMessage);
      }
    }
  }
}

// File @openzeppelin/contracts/token/ERC20/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC20/utils/SafeERC20.sol)

pragma solidity ^0.8.0;

/**
 * @title SafeERC20
 * @dev Wrappers around ERC20 operations that throw on failure (when the token
 * contract returns false). Tokens that return no value (and instead revert or
 * throw on failure) are also supported, non-reverting calls are assumed to be
 * successful.
 * To use this library you can add a `using SafeERC20 for IERC20;` statement to your contract,
 * which allows you to call the safe operations as `token.safeTransfer(...)`, etc.
 */
library SafeERC20 {
  using Address for address;

  function safeTransfer(
    IERC20 token,
    address to,
    uint256 value
  ) internal {
    _callOptionalReturn(
      token,
      abi.encodeWithSelector(token.transfer.selector, to, value)
    );
  }

  function safeTransferFrom(
    IERC20 token,
    address from,
    address to,
    uint256 value
  ) internal {
    _callOptionalReturn(
      token,
      abi.encodeWithSelector(token.transferFrom.selector, from, to, value)
    );
  }

  /**
   * @dev Deprecated. This function has issues similar to the ones found in
   * {IERC20-approve}, and its usage is discouraged.
   *
   * Whenever possible, use {safeIncreaseAllowance} and
   * {safeDecreaseAllowance} instead.
   */
  function safeApprove(
    IERC20 token,
    address spender,
    uint256 value
  ) internal {
    // safeApprove should only be called when setting an initial allowance,
    // or when resetting it to zero. To increase and decrease it, use
    // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
    require(
      (value == 0) || (token.allowance(address(this), spender) == 0),
      "SafeERC20: approve from non-zero to non-zero allowance"
    );
    _callOptionalReturn(
      token,
      abi.encodeWithSelector(token.approve.selector, spender, value)
    );
  }

  function safeIncreaseAllowance(
    IERC20 token,
    address spender,
    uint256 value
  ) internal {
    uint256 newAllowance = token.allowance(address(this), spender) + value;
    _callOptionalReturn(
      token,
      abi.encodeWithSelector(token.approve.selector, spender, newAllowance)
    );
  }

  function safeDecreaseAllowance(
    IERC20 token,
    address spender,
    uint256 value
  ) internal {
    unchecked {
      uint256 oldAllowance = token.allowance(address(this), spender);
      require(
        oldAllowance >= value,
        "SafeERC20: decreased allowance below zero"
      );
      uint256 newAllowance = oldAllowance - value;
      _callOptionalReturn(
        token,
        abi.encodeWithSelector(token.approve.selector, spender, newAllowance)
      );
    }
  }

  function safePermit(
    IERC20Permit token,
    address owner,
    address spender,
    uint256 value,
    uint256 deadline,
    uint8 v,
    bytes32 r,
    bytes32 s
  ) internal {
    uint256 nonceBefore = token.nonces(owner);
    token.permit(owner, spender, value, deadline, v, r, s);
    uint256 nonceAfter = token.nonces(owner);
    require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
  }

  /**
   * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
   * on the return value: the return value is optional (but if data is returned, it must not be false).
   * @param token The token targeted by the call.
   * @param data The call data (encoded using abi.encode or one of its variants).
   */
  function _callOptionalReturn(IERC20 token, bytes memory data) private {
    // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
    // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
    // the target address contains contract code and also asserts for success in the low-level call.

    bytes memory returndata = address(token).functionCall(
      data,
      "SafeERC20: low-level call failed"
    );
    if (returndata.length > 0) {
      // Return data is optional
      require(
        abi.decode(returndata, (bool)),
        "SafeERC20: ERC20 operation did not succeed"
      );
    }
  }
}

// File @openzeppelin/contracts/finance/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (finance/PaymentSplitter.sol)

pragma solidity ^0.8.0;

/**
 * @title PaymentSplitter
 * @dev This contract allows to split Ether payments among a group of accounts. The sender does not need to be aware
 * that the Ether will be split in this way, since it is handled transparently by the contract.
 *
 * The split can be in equal parts or in any other arbitrary proportion. The way this is specified is by assigning each
 * account to a number of shares. Of all the Ether that this contract receives, each account will then be able to claim
 * an amount proportional to the percentage of total shares they were assigned. The distribution of shares is set at the
 * time of contract deployment and can't be updated thereafter.
 *
 * `PaymentSplitter` follows a _pull payment_ model. This means that payments are not automatically forwarded to the
 * accounts but kept in this contract, and the actual transfer is triggered as a separate step by calling the {release}
 * function.
 *
 * NOTE: This contract assumes that ERC20 tokens will behave similarly to native tokens (Ether). Rebasing tokens, and
 * tokens that apply fees during transfers, are likely to not be supported as expected. If in doubt, we encourage you
 * to run tests before sending real value to this contract.
 */
contract PaymentSplitter is Context {
  event PayeeAdded(address account, uint256 shares);
  event PaymentReleased(address to, uint256 amount);
  event ERC20PaymentReleased(IERC20 indexed token, address to, uint256 amount);
  event PaymentReceived(address from, uint256 amount);

  uint256 private _totalShares;
  uint256 private _totalReleased;

  mapping(address => uint256) private _shares;
  mapping(address => uint256) private _released;
  address[] private _payees;

  mapping(IERC20 => uint256) private _erc20TotalReleased;
  mapping(IERC20 => mapping(address => uint256)) private _erc20Released;

  /**
   * @dev Creates an instance of `PaymentSplitter` where each account in `payees` is assigned the number of shares at
   * the matching position in the `shares` array.
   *
   * All addresses in `payees` must be non-zero. Both arrays must have the same non-zero length, and there must be no
   * duplicates in `payees`.
   */
  constructor(address[] memory payees, uint256[] memory shares_) payable {
    require(
      payees.length == shares_.length,
      "PaymentSplitter: payees and shares length mismatch"
    );
    require(payees.length > 0, "PaymentSplitter: no payees");

    for (uint256 i = 0; i < payees.length; i++) {
      _addPayee(payees[i], shares_[i]);
    }
  }

  /**
   * @dev The Ether received will be logged with {PaymentReceived} events. Note that these events are not fully
   * reliable: it's possible for a contract to receive Ether without triggering this function. This only affects the
   * reliability of the events, and not the actual splitting of Ether.
   *
   * To learn more about this see the Solidity documentation for
   * https://solidity.readthedocs.io/en/latest/contracts.html#fallback-function[fallback
   * functions].
   */
  receive() external payable virtual {
    emit PaymentReceived(_msgSender(), msg.value);
  }

  /**
   * @dev Getter for the total shares held by payees.
   */
  function totalShares() public view returns (uint256) {
    return _totalShares;
  }

  /**
   * @dev Getter for the total amount of Ether already released.
   */
  function totalReleased() public view returns (uint256) {
    return _totalReleased;
  }

  /**
   * @dev Getter for the total amount of `token` already released. `token` should be the address of an IERC20
   * contract.
   */
  function totalReleased(IERC20 token) public view returns (uint256) {
    return _erc20TotalReleased[token];
  }

  /**
   * @dev Getter for the amount of shares held by an account.
   */
  function shares(address account) public view returns (uint256) {
    return _shares[account];
  }

  /**
   * @dev Getter for the amount of Ether already released to a payee.
   */
  function released(address account) public view returns (uint256) {
    return _released[account];
  }

  /**
   * @dev Getter for the amount of `token` tokens already released to a payee. `token` should be the address of an
   * IERC20 contract.
   */
  function released(IERC20 token, address account)
    public
    view
    returns (uint256)
  {
    return _erc20Released[token][account];
  }

  /**
   * @dev Getter for the address of the payee number `index`.
   */
  function payee(uint256 index) public view returns (address) {
    return _payees[index];
  }

  /**
   * @dev Getter for the amount of payee's releasable Ether.
   */
  function releasable(address account) public view returns (uint256) {
    uint256 totalReceived = address(this).balance + totalReleased();
    return _pendingPayment(account, totalReceived, released(account));
  }

  /**
   * @dev Getter for the amount of payee's releasable `token` tokens. `token` should be the address of an
   * IERC20 contract.
   */
  function releasable(IERC20 token, address account)
    public
    view
    returns (uint256)
  {
    uint256 totalReceived = token.balanceOf(address(this)) +
      totalReleased(token);
    return _pendingPayment(account, totalReceived, released(token, account));
  }

  /**
   * @dev Triggers a transfer to `account` of the amount of Ether they are owed, according to their percentage of the
   * total shares and their previous withdrawals.
   */
  function release(address payable account) public virtual {
    require(_shares[account] > 0, "PaymentSplitter: account has no shares");

    uint256 payment = releasable(account);

    require(payment != 0, "PaymentSplitter: account is not due payment");

    _released[account] += payment;
    _totalReleased += payment;

    Address.sendValue(account, payment);
    emit PaymentReleased(account, payment);
  }

  /**
   * @dev Triggers a transfer to `account` of the amount of `token` tokens they are owed, according to their
   * percentage of the total shares and their previous withdrawals. `token` must be the address of an IERC20
   * contract.
   */
  function release(IERC20 token, address account) public virtual {
    require(_shares[account] > 0, "PaymentSplitter: account has no shares");

    uint256 payment = releasable(token, account);

    require(payment != 0, "PaymentSplitter: account is not due payment");

    _erc20Released[token][account] += payment;
    _erc20TotalReleased[token] += payment;

    SafeERC20.safeTransfer(token, account, payment);
    emit ERC20PaymentReleased(token, account, payment);
  }

  /**
   * @dev internal logic for computing the pending payment of an `account` given the token historical balances and
   * already released amounts.
   */
  function _pendingPayment(
    address account,
    uint256 totalReceived,
    uint256 alreadyReleased
  ) private view returns (uint256) {
    return (totalReceived * _shares[account]) / _totalShares - alreadyReleased;
  }

  /**
   * @dev Add a new payee to the contract.
   * @param account The address of the payee to add.
   * @param shares_ The number of shares owned by the payee.
   */
  function _addPayee(address account, uint256 shares_) private {
    require(
      account != address(0),
      "PaymentSplitter: account is the zero address"
    );
    require(shares_ > 0, "PaymentSplitter: shares are 0");
    require(
      _shares[account] == 0,
      "PaymentSplitter: account already has shares"
    );

    _payees.push(account);
    _shares[account] = shares_;
    _totalShares = _totalShares + shares_;
    emit PayeeAdded(account, shares_);
  }
}

library SafeMath {
  /**
   * @dev Returns the addition of two unsigned integers, with an overflow flag.
   *
   * _Available since v3.4._
   */
  function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
    unchecked {
      uint256 c = a + b;
      if (c < a) return (false, 0);
      return (true, c);
    }
  }

  /**
   * @dev Returns the substraction of two unsigned integers, with an overflow flag.
   *
   * _Available since v3.4._
   */
  function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
    unchecked {
      if (b > a) return (false, 0);
      return (true, a - b);
    }
  }

  /**
   * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
   *
   * _Available since v3.4._
   */
  function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
    unchecked {
      // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
      // benefit is lost if 'b' is also tested.
      // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
      if (a == 0) return (true, 0);
      uint256 c = a * b;
      if (c / a != b) return (false, 0);
      return (true, c);
    }
  }

  /**
   * @dev Returns the division of two unsigned integers, with a division by zero flag.
   *
   * _Available since v3.4._
   */
  function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
    unchecked {
      if (b == 0) return (false, 0);
      return (true, a / b);
    }
  }

  /**
   * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
   *
   * _Available since v3.4._
   */
  function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
    unchecked {
      if (b == 0) return (false, 0);
      return (true, a % b);
    }
  }

  /**
   * @dev Returns the addition of two unsigned integers, reverting on
   * overflow.
   *
   * Counterpart to Solidity's `+` operator.
   *
   * Requirements:
   *
   * - Addition cannot overflow.
   */
  function add(uint256 a, uint256 b) internal pure returns (uint256) {
    return a + b;
  }

  /**
   * @dev Returns the subtraction of two unsigned integers, reverting on
   * overflow (when the result is negative).
   *
   * Counterpart to Solidity's `-` operator.
   *
   * Requirements:
   *
   * - Subtraction cannot overflow.
   */
  function sub(uint256 a, uint256 b) internal pure returns (uint256) {
    return a - b;
  }

  /**
   * @dev Returns the multiplication of two unsigned integers, reverting on
   * overflow.
   *
   * Counterpart to Solidity's `*` operator.
   *
   * Requirements:
   *
   * - Multiplication cannot overflow.
   */
  function mul(uint256 a, uint256 b) internal pure returns (uint256) {
    return a * b;
  }

  /**
   * @dev Returns the integer division of two unsigned integers, reverting on
   * division by zero. The result is rounded towards zero.
   *
   * Counterpart to Solidity's `/` operator.
   *
   * Requirements:
   *
   * - The divisor cannot be zero.
   */
  function div(uint256 a, uint256 b) internal pure returns (uint256) {
    return a / b;
  }

  /**
   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
   * reverting when dividing by zero.
   *
   * Counterpart to Solidity's `%` operator. This function uses a `revert`
   * opcode (which leaves remaining gas untouched) while Solidity uses an
   * invalid opcode to revert (consuming all remaining gas).
   *
   * Requirements:
   *
   * - The divisor cannot be zero.
   */
  function mod(uint256 a, uint256 b) internal pure returns (uint256) {
    return a % b;
  }

  /**
   * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
   * overflow (when the result is negative).
   *
   * CAUTION: This function is deprecated because it requires allocating memory for the error
   * message unnecessarily. For custom revert reasons use {trySub}.
   *
   * Counterpart to Solidity's `-` operator.
   *
   * Requirements:
   *
   * - Subtraction cannot overflow.
   */
  function sub(
    uint256 a,
    uint256 b,
    string memory errorMessage
  ) internal pure returns (uint256) {
    unchecked {
      require(b <= a, errorMessage);
      return a - b;
    }
  }

  /**
   * @dev Returns the integer division of two unsigned integers, reverting with custom message on
   * division by zero. The result is rounded towards zero.
   *
   * Counterpart to Solidity's `/` operator. Note: this function uses a
   * `revert` opcode (which leaves remaining gas untouched) while Solidity
   * uses an invalid opcode to revert (consuming all remaining gas).
   *
   * Requirements:
   *
   * - The divisor cannot be zero.
   */
  function div(
    uint256 a,
    uint256 b,
    string memory errorMessage
  ) internal pure returns (uint256) {
    unchecked {
      require(b > 0, errorMessage);
      return a / b;
    }
  }

  /**
   * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
   * reverting with custom message when dividing by zero.
   *
   * CAUTION: This function is deprecated because it requires allocating memory for the error
   * message unnecessarily. For custom revert reasons use {tryMod}.
   *
   * Counterpart to Solidity's `%` operator. This function uses a `revert`
   * opcode (which leaves remaining gas untouched) while Solidity uses an
   * invalid opcode to revert (consuming all remaining gas).
   *
   * Requirements:
   *
   * - The divisor cannot be zero.
   */
  function mod(
    uint256 a,
    uint256 b,
    string memory errorMessage
  ) internal pure returns (uint256) {
    unchecked {
      require(b > 0, errorMessage);
      return a % b;
    }
  }
}

// File contracts/PuffyPlant.sol

pragma solidity ^0.8.0;

contract PuffyPlanet is ERC721A, Ownable, ReentrancyGuard, PaymentSplitter {
  using Counters for Counters.Counter;
  using Strings for uint256;

  // free-mint && whitelist mint
  bytes32 private freeMintMerkleRoot;
  bytes32 private whiteListMintMerkleRoot;

  // URI variables
  string baseURI;
  string revealedUri;
  string baseExtension = ".json";

  // Supply variables
  uint256 private maxSupply = 6666;
  uint256 private whitelistCost = 0.09 ether;
  uint256 private publicCost = 0.012 ether;
  uint256 private maxMintAmountWallet = 2;

  bool private paused = false;
  bool private revealed = false;

  // Addresses to pay to
  uint256 private immutable totalPayees = 2;
  uint256[] private _shares = [95, 5];
  address[] private _payees = [
    0xcf86EAeC5ffb6B7192cC9BEED144e15c2E54264C,
    0xd78E8ec02505f7261A47Ed1E9B1E91374da5b6Dd
  ];

  //Counters
  uint256 private mintedTokens = 0;
  uint256 private freeMintedTokens = 0;

  constructor(
    string memory _tokenName,
    string memory _tokenSymbol,
    string memory _initBaseURI,
    bytes32 _freeMintMerkleRoot,
    bytes32 _whiteListMintMerkleRoot
  ) ERC721A(_tokenName, _tokenSymbol) PaymentSplitter(_payees, _shares) {
    freeMintMerkleRoot = _freeMintMerkleRoot;
    whiteListMintMerkleRoot = _whiteListMintMerkleRoot;
    setBaseUri(_initBaseURI);
  }

  modifier mintCompliance(uint256 _mintAmount) {
    require(_mintAmount > 0 && _mintAmount <= 2, "Invalid mint amount!");
    require(mintedTokens + _mintAmount <= maxSupply, "Max supply exceeded!");
    require(balanceOf(msg.sender) + _mintAmount < 3, "MAX MINT 2.");
    _;
  }

  function mint(uint256 _mintAmount, bytes32[] calldata _merkleProof)
    public
    payable
    mintCompliance(_mintAmount)
  {
    require(!paused, "Mint is not available");
    bytes32 leaf = keccak256(abi.encodePacked(msg.sender));

    bool addressInFreeMerkleTree = MerkleProof.verify(
      _merkleProof,
      freeMintMerkleRoot,
      leaf
    );

    bool addressWhitelistMerkleTree = MerkleProof.verify(
      _merkleProof,
      whiteListMintMerkleRoot,
      leaf
    );

    if (addressInFreeMerkleTree) {
      require(freeMintedTokens <= 1111, "Cant mint more tokens for free");
      mintFreeToken(_mintAmount, msg.sender);
      return;
    }

    if (addressWhitelistMerkleTree) {
      require(msg.value >= whitelistCost * _mintAmount, "Not enough ETH");
      mintNoneFreeToken(_mintAmount, msg.sender);
      return;
    }

    require(msg.value >= publicCost * _mintAmount, "Not enough ETH");
    mintNoneFreeToken(_mintAmount, msg.sender);
  }

  function mintFreeToken(uint256 _quantity, address _receiver) internal {
    freeMintedTokens += _quantity;
    mintedTokens += _quantity;
    _safeMint(_receiver, _quantity);
  }

  function mintNoneFreeToken(uint256 _quantity, address _receiver) internal {
    mintedTokens += _quantity;
    _safeMint(_receiver, _quantity);
  }

  function giveaway(uint256 _quantity, address _receiver) public onlyOwner {
    mintFreeToken(_quantity, _receiver);
  }

  function tokenURI(uint256 _tokenId)
    public
    view
    virtual
    override
    returns (string memory)
  {
    require(_exists(_tokenId), "TokenID not exists");
    if (revealed) {
      return
        bytes(revealedUri).length > 0
          ? string(
            abi.encodePacked(revealedUri, _tokenId.toString(), baseExtension)
          )
          : "";
    }
    string memory currentBaseURI = _baseURI();
    return
      bytes(currentBaseURI).length > 0
        ? string(
          abi.encodePacked(currentBaseURI, _tokenId.toString(), baseExtension)
        )
        : "";
  }

  function supportsInterface(bytes4 interfaceId)
    public
    view
    override(ERC721A)
    returns (bool)
  {
    return super.supportsInterface(interfaceId);
  }

  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  function setRevealed(bool _state) public onlyOwner {
    revealed = _state;
  }

  function setRevaledUri(string memory _revealedUri) public onlyOwner {
    revealedUri = _revealedUri;
  }

  function setWhitelistCost(uint256 _cost) public onlyOwner {
    whitelistCost = _cost;
  }

  function setPublicCost(uint256 _cost) public onlyOwner {
    publicCost = _cost;
  }

  function setPaused(bool _state) public onlyOwner {
    paused = _state;
  }

  function setFreeMintMerkleRoot(bytes32 _merkleRoot) public onlyOwner {
    freeMintMerkleRoot = _merkleRoot;
  }

  function setWhiteListMerkleTree(bytes32 _merkleRoot) public onlyOwner {
    whiteListMintMerkleRoot = _merkleRoot;
  }

  function setMaxSupply(uint256 _maxSupply) public onlyOwner {
    maxSupply = _maxSupply;
  }

  function getFreeMintedTokens() public view returns (uint256 number) {
    return freeMintedTokens;
  }

  function getPublicCost() public view returns (uint256 number) {
    return publicCost;
  }

  function getWhiteListCost() public view returns (uint256 number) {
    return whitelistCost;
  }

  // Update base URI
  function setBaseUri(string memory _baseUri) public onlyOwner {
    baseURI = _baseUri;
  }

  function batchRelease() external onlyOwner {
    for (uint256 i = 0; i < totalPayees; i++) {
      address payeeAddress = payee(i);
      release(payable(payeeAddress));
    }
  }

  // internal
  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_tokenName","type":"string"},{"internalType":"string","name":"_tokenSymbol","type":"string"},{"internalType":"string","name":"_initBaseURI","type":"string"},{"internalType":"bytes32","name":"_freeMintMerkleRoot","type":"bytes32"},{"internalType":"bytes32","name":"_whiteListMintMerkleRoot","type":"bytes32"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"contract IERC20","name":"token","type":"address"},{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"ERC20PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"},{"indexed":false,"internalType":"uint256","name":"shares","type":"uint256"}],"name":"PayeeAdded","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"from","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReceived","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"to","type":"address"},{"indexed":false,"internalType":"uint256","name":"amount","type":"uint256"}],"name":"PaymentReleased","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"batchRelease","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getFreeMintedTokens","outputs":[{"internalType":"uint256","name":"number","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getPublicCost","outputs":[{"internalType":"uint256","name":"number","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getWhiteListCost","outputs":[{"internalType":"uint256","name":"number","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"giveaway","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"payee","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"releasable","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"release","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"},{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"released","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseUri","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setFreeMintMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setPublicCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_revealedUri","type":"string"}],"name":"setRevaledUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setWhiteListMerkleTree","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setWhitelistCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"shares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"contract IERC20","name":"token","type":"address"}],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalReleased","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalShares","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]

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

Deployed Bytecode

0x6080604052600436106102605760003560e01c80638b83209b11610144578063c87b56dd116100b6578063e0a808531161007a578063e0a808531461079d578063e33b7de3146107bd578063e985e9c5146107d2578063f2fde38b1461081b578063fb86d0bf1461083b578063ffe7b5b81461085057600080fd5b8063c87b56dd146106d1578063ce7c2ac2146106f1578063d49479eb14610727578063d79779b214610747578063dde44b891461077d57600080fd5b8063a22cb46511610108578063a22cb46514610629578063a3f8eace14610649578063b88d4fde14610669578063ba41b0c614610689578063bf3ad2441461069c578063c45ac050146106b157600080fd5b80638b83209b146105805780638da5cb5b146105a057806395d89b41146105be5780639852595c146105d3578063a0bcfc7f1461060957600080fd5b80633c0a1d09116101dd5780636cf9524e116101a15780636cf9524e146104e15780636f8b44b0146104f657806370a0823114610516578063715018a6146105365780637ff6f3461461054b578063811d24371461056057600080fd5b80633c0a1d091461041b578063406072a91461043b57806342842e0e1461048157806348b75044146104a15780636352211e146104c157600080fd5b806316c38b3c1161022457806316c38b3c1461037f57806318160ddd1461039f57806319165587146103c657806323b872dd146103e65780633a98ef391461040657600080fd5b806301ffc9a7146102ae57806306fdde03146102e3578063081812fc14610305578063095ea7b31461033d578063132a7b211461035f57600080fd5b366102a9577f6ef95f06320e7a25a04a175ca677b7052bdd97131872c2192525a629f51be77033604080516001600160a01b0390921682523460208301520160405180910390a1005b600080fd5b3480156102ba57600080fd5b506102ce6102c936600461234d565b610870565b60405190151581526020015b60405180910390f35b3480156102ef57600080fd5b506102f8610881565b6040516102da91906125fe565b34801561031157600080fd5b50610325610320366004612335565b610913565b6040516001600160a01b0390911681526020016102da565b34801561034957600080fd5b5061035d6103583660046122d2565b610957565b005b34801561036b57600080fd5b5061035d61037a366004612335565b6109f7565b34801561038b57600080fd5b5061035d61039a3660046122fd565b610a04565b3480156103ab57600080fd5b5060015460005403600019015b6040519081526020016102da565b3480156103d257600080fd5b5061035d6103e1366004612194565b610a1f565b3480156103f257600080fd5b5061035d6104013660046121e8565b610b1e565b34801561041257600080fd5b50600a546103b8565b34801561042757600080fd5b5061035d6104363660046123f5565b610caf565b34801561044757600080fd5b506103b8610456366004612385565b6001600160a01b03918216600090815260106020908152604080832093909416825291909152205490565b34801561048d57600080fd5b5061035d61049c3660046121e8565b610cc5565b3480156104ad57600080fd5b5061035d6104bc366004612385565b610ce5565b3480156104cd57600080fd5b506103256104dc366004612335565b610e05565b3480156104ed57600080fd5b50601e546103b8565b34801561050257600080fd5b5061035d610511366004612335565b610e10565b34801561052257600080fd5b506103b8610531366004612194565b610e1d565b34801561054257600080fd5b5061035d610e6c565b34801561055757600080fd5b506018546103b8565b34801561056c57600080fd5b5061035d61057b366004612335565b610e80565b34801561058c57600080fd5b5061032561059b366004612335565b610e8d565b3480156105ac57600080fd5b506008546001600160a01b0316610325565b3480156105ca57600080fd5b506102f8610ecb565b3480156105df57600080fd5b506103b86105ee366004612194565b6001600160a01b03166000908152600d602052604090205490565b34801561061557600080fd5b5061035d610624366004612397565b610eda565b34801561063557600080fd5b5061035d6106443660046122a5565b610ef5565b34801561065557600080fd5b506103b8610664366004612194565b610f8b565b34801561067557600080fd5b5061035d610684366004612228565b610fd3565b61035d610697366004612419565b61101d565b3480156106a857600080fd5b506017546103b8565b3480156106bd57600080fd5b506103b86106cc366004612385565b611352565b3480156106dd57600080fd5b506102f86106ec366004612335565b61142c565b3480156106fd57600080fd5b506103b861070c366004612194565b6001600160a01b03166000908152600c602052604090205490565b34801561073357600080fd5b5061035d610742366004612335565b611545565b34801561075357600080fd5b506103b8610762366004612194565b6001600160a01b03166000908152600f602052604090205490565b34801561078957600080fd5b5061035d610798366004612335565b611552565b3480156107a957600080fd5b5061035d6107b83660046122fd565b61155f565b3480156107c957600080fd5b50600b546103b8565b3480156107de57600080fd5b506102ce6107ed3660046121b0565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b34801561082757600080fd5b5061035d610836366004612194565b611581565b34801561084757600080fd5b5061035d6115fa565b34801561085c57600080fd5b5061035d61086b366004612397565b611656565b600061087b82611671565b92915050565b60606002805461089090612730565b80601f01602080910402602001604051908101604052809291908181526020018280546108bc90612730565b80156109095780601f106108de57610100808354040283529160200191610909565b820191906000526020600020905b8154815290600101906020018083116108ec57829003601f168201915b5050505050905090565b600061091e826116bf565b61093b576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b600061096282610e05565b9050336001600160a01b0382161461099b5761097e81336107ed565b61099b576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6109ff6116f4565b601255565b610a0c6116f4565b601a805460ff1916911515919091179055565b6001600160a01b0381166000908152600c6020526040902054610a5d5760405162461bcd60e51b8152600401610a5490612611565b60405180910390fd5b6000610a6882610f8b565b905080610a875760405162461bcd60e51b8152600401610a5490612657565b6001600160a01b0382166000908152600d602052604081208054839290610aaf9084906126a2565b9250508190555080600b6000828254610ac891906126a2565b90915550610ad89050828261174e565b604080516001600160a01b0384168152602081018390527fdf20fd1e76bc69d672e4814fafb2c449bba3a5369d8359adf9e05e6fde87b056910160405180910390a15050565b6000610b2982611867565b9050836001600160a01b0316816001600160a01b031614610b5c5760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610ba957610b8c86336107ed565b610ba957604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610bd057604051633a954ecd60e21b815260040160405180910390fd5b8015610bdb57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b8316610c665760018401600081815260046020526040902054610c64576000548114610c645760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b610cb76116f4565b610cc182826118d0565b5050565b610ce083838360405180602001604052806000815250610fd3565b505050565b6001600160a01b0381166000908152600c6020526040902054610d1a5760405162461bcd60e51b8152600401610a5490612611565b6000610d268383611352565b905080610d455760405162461bcd60e51b8152600401610a5490612657565b6001600160a01b03808416600090815260106020908152604080832093861683529290529081208054839290610d7c9084906126a2565b90915550506001600160a01b0383166000908152600f602052604081208054839290610da99084906126a2565b90915550610dba905083838361190b565b604080516001600160a01b038481168252602082018490528516917f3be5b7a71e84ed12875d241991c70855ac5817d847039e17a9d895c1ceb0f18a910160405180910390a2505050565b600061087b82611867565b610e186116f4565b601655565b60006001600160a01b038216610e46576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610e746116f4565b610e7e600061195d565b565b610e886116f4565b601855565b6000600e8281548110610eb057634e487b7160e01b600052603260045260246000fd5b6000918252602090912001546001600160a01b031692915050565b60606003805461089090612730565b610ee26116f4565b8051610cc1906013906020840190612085565b6001600160a01b038216331415610f1f5760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b600080610f97600b5490565b610fa190476126a2565b9050610fcc8382610fc7866001600160a01b03166000908152600d602052604090205490565b6119af565b9392505050565b610fde848484610b1e565b6001600160a01b0383163b1561101757610ffa848484846119ed565b611017576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b8260008111801561102f575060028111155b6110725760405162461bcd60e51b8152602060048201526014602482015273496e76616c6964206d696e7420616d6f756e742160601b6044820152606401610a54565b60165481601d5461108391906126a2565b11156110c85760405162461bcd60e51b81526020600482015260146024820152734d617820737570706c792065786365656465642160601b6044820152606401610a54565b6003816110d433610e1d565b6110de91906126a2565b106111195760405162461bcd60e51b815260206004820152600b60248201526a26a0ac1026a4a72a10191760a91b6044820152606401610a54565b601a5460ff16156111645760405162461bcd60e51b81526020600482015260156024820152744d696e74206973206e6f7420617661696c61626c6560581b6044820152606401610a54565b6040516bffffffffffffffffffffffff193360601b16602082015260009060340160405160208183030381529060405280519060200120905060006111e0858580806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250506011549150859050611ae4565b90506000611225868680806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250506012549150869050611ae4565b9050811561129357610457601e5411156112815760405162461bcd60e51b815260206004820152601e60248201527f43616e74206d696e74206d6f726520746f6b656e7320666f72206672656500006044820152606401610a54565b61128b87336118d0565b505050611017565b80156112f157866017546112a791906126ce565b3410156112e75760405162461bcd60e51b815260206004820152600e60248201526d09cdee840cadcdeeaced0408aa8960931b6044820152606401610a54565b61128b8733611afa565b866018546112ff91906126ce565b34101561133f5760405162461bcd60e51b815260206004820152600e60248201526d09cdee840cadcdeeaced0408aa8960931b6044820152606401610a54565b6113498733611afa565b50505050505050565b6001600160a01b0382166000908152600f602052604081205481906040516370a0823160e01b81523060048201526001600160a01b038616906370a082319060240160206040518083038186803b1580156113ac57600080fd5b505afa1580156113c0573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906113e491906123dd565b6113ee91906126a2565b6001600160a01b0380861660009081526010602090815260408083209388168352929052205490915061142490849083906119af565b949350505050565b6060611437826116bf565b6114785760405162461bcd60e51b8152602060048201526012602482015271546f6b656e4944206e6f742065786973747360701b6044820152606401610a54565b601a54610100900460ff16156114e75760006014805461149790612730565b9050116114b3576040518060200160405280600081525061087b565b60146114be83611b0c565b60156040516020016114d2939291906125a5565b60405160208183030381529060405292915050565b60006114f1611c26565b905060008151116115115760405180602001604052806000815250610fcc565b8061151b84611b0c565b601560405160200161152f93929190612573565b6040516020818303038152906040529392505050565b61154d6116f4565b601755565b61155a6116f4565b601155565b6115676116f4565b601a80549115156101000261ff0019909216919091179055565b6115896116f4565b6001600160a01b0381166115ee5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610a54565b6115f78161195d565b50565b6116026116f4565b60005b7f00000000000000000000000000000000000000000000000000000000000000028110156115f757600061163882610e8d565b905061164381610a1f565b508061164e8161276b565b915050611605565b61165e6116f4565b8051610cc1906014906020840190612085565b60006301ffc9a760e01b6001600160e01b0319831614806116a257506380ac58cd60e01b6001600160e01b03198316145b8061087b5750506001600160e01b031916635b5e139f60e01b1490565b6000816001111580156116d3575060005482105b801561087b575050600090815260046020526040902054600160e01b161590565b6008546001600160a01b03163314610e7e5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610a54565b8047101561179e5760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a20696e73756666696369656e742062616c616e63650000006044820152606401610a54565b6000826001600160a01b03168260405160006040518083038185875af1925050503d80600081146117eb576040519150601f19603f3d011682016040523d82523d6000602084013e6117f0565b606091505b5050905080610ce05760405162461bcd60e51b815260206004820152603a60248201527f416464726573733a20756e61626c6520746f2073656e642076616c75652c207260448201527f6563697069656e74206d617920686176652072657665727465640000000000006064820152608401610a54565b600081806001116118b7576000548110156118b757600081815260046020526040902054600160e01b81166118b5575b80610fcc575060001901600081815260046020526040902054611897565b505b604051636f96cda160e11b815260040160405180910390fd5b81601e60008282546118e291906126a2565b9250508190555081601d60008282546118fb91906126a2565b90915550610cc190508183611c35565b604080516001600160a01b038416602482015260448082018490528251808303909101815260649091019091526020810180516001600160e01b031663a9059cbb60e01b179052610ce0908490611c4f565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600a546001600160a01b0384166000908152600c6020526040812054909183916119d990866126ce565b6119e391906126ba565b61142491906126ed565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611a229033908990889088906004016125c1565b602060405180830381600087803b158015611a3c57600080fd5b505af1925050508015611a6c575060408051601f3d908101601f19168201909252611a6991810190612369565b60015b611ac7573d808015611a9a576040519150601f19603f3d011682016040523d82523d6000602084013e611a9f565b606091505b508051611abf576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b600082611af18584611d21565b14949350505050565b81601d60008282546118fb91906126a2565b606081611b305750506040805180820190915260018152600360fc1b602082015290565b8160005b8115611b5a5780611b448161276b565b9150611b539050600a836126ba565b9150611b34565b60008167ffffffffffffffff811115611b8357634e487b7160e01b600052604160045260246000fd5b6040519080825280601f01601f191660200182016040528015611bad576020820181803683370190505b5090505b841561142457611bc26001836126ed565b9150611bcf600a86612786565b611bda9060306126a2565b60f81b818381518110611bfd57634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a905350611c1f600a866126ba565b9450611bb1565b60606013805461089090612730565b610cc1828260405180602001604052806000815250611d7c565b6000611ca4826040518060400160405280602081526020017f5361666545524332303a206c6f772d6c6576656c2063616c6c206661696c6564815250856001600160a01b0316611de99092919063ffffffff16565b805190915015610ce05780806020019051810190611cc29190612319565b610ce05760405162461bcd60e51b815260206004820152602a60248201527f5361666545524332303a204552433230206f7065726174696f6e20646964206e6044820152691bdd081cdd58d8d9595960b21b6064820152608401610a54565b600081815b8451811015611d7457611d6082868381518110611d5357634e487b7160e01b600052603260045260246000fd5b6020026020010151611df8565b915080611d6c8161276b565b915050611d26565b509392505050565b611d868383611e24565b6001600160a01b0383163b15610ce0576000548281035b611db060008683806001019450866119ed565b611dcd576040516368d2bf6b60e11b815260040160405180910390fd5b818110611d9d578160005414611de257600080fd5b5050505050565b60606114248484600085611f1b565b6000818310611e14576000828152602084905260409020610fcc565b5060009182526020526040902090565b60005481611e455760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114611ef457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611ebc565b5081611f1257604051622e076360e81b815260040160405180910390fd5b60005550505050565b606082471015611f7c5760405162461bcd60e51b815260206004820152602660248201527f416464726573733a20696e73756666696369656e742062616c616e636520666f6044820152651c8818d85b1b60d21b6064820152608401610a54565b6001600160a01b0385163b611fd35760405162461bcd60e51b815260206004820152601d60248201527f416464726573733a2063616c6c20746f206e6f6e2d636f6e74726163740000006044820152606401610a54565b600080866001600160a01b03168587604051611fef9190612557565b60006040518083038185875af1925050503d806000811461202c576040519150601f19603f3d011682016040523d82523d6000602084013e612031565b606091505b509150915061204182828661204c565b979650505050505050565b6060831561205b575081610fcc565b82511561206b5782518084602001fd5b8160405162461bcd60e51b8152600401610a5491906125fe565b82805461209190612730565b90600052602060002090601f0160209004810192826120b357600085556120f9565b82601f106120cc57805160ff19168380011785556120f9565b828001600101855582156120f9579182015b828111156120f95782518255916020019190600101906120de565b50612105929150612109565b5090565b5b80821115612105576000815560010161210a565b600067ffffffffffffffff80841115612139576121396127c6565b604051601f8501601f19908116603f01168101908282118183101715612161576121616127c6565b8160405280935085815286868601111561217a57600080fd5b858560208301376000602087830101525050509392505050565b6000602082840312156121a5578081fd5b8135610fcc816127dc565b600080604083850312156121c2578081fd5b82356121cd816127dc565b915060208301356121dd816127dc565b809150509250929050565b6000806000606084860312156121fc578081fd5b8335612207816127dc565b92506020840135612217816127dc565b929592945050506040919091013590565b6000806000806080858703121561223d578081fd5b8435612248816127dc565b93506020850135612258816127dc565b925060408501359150606085013567ffffffffffffffff81111561227a578182fd5b8501601f8101871361228a578182fd5b6122998782356020840161211e565b91505092959194509250565b600080604083850312156122b7578182fd5b82356122c2816127dc565b915060208301356121dd816127f1565b600080604083850312156122e4578182fd5b82356122ef816127dc565b946020939093013593505050565b60006020828403121561230e578081fd5b8135610fcc816127f1565b60006020828403121561232a578081fd5b8151610fcc816127f1565b600060208284031215612346578081fd5b5035919050565b60006020828403121561235e578081fd5b8135610fcc816127ff565b60006020828403121561237a578081fd5b8151610fcc816127ff565b600080604083850312156121c2578182fd5b6000602082840312156123a8578081fd5b813567ffffffffffffffff8111156123be578182fd5b8201601f810184136123ce578182fd5b6114248482356020840161211e565b6000602082840312156123ee578081fd5b5051919050565b60008060408385031215612407578182fd5b8235915060208301356121dd816127dc565b60008060006040848603121561242d578081fd5b83359250602084013567ffffffffffffffff8082111561244b578283fd5b818601915086601f83011261245e578283fd5b81358181111561246c578384fd5b8760208260051b8501011115612480578384fd5b6020830194508093505050509250925092565b600081518084526124ab816020860160208601612704565b601f01601f19169290920160200192915050565b8054600090600181811c90808316806124d957607f831692505b60208084108214156124f957634e487b7160e01b86526022600452602486fd5b81801561250d576001811461251e5761254b565b60ff1986168952848901965061254b565b60008881526020902060005b868110156125435781548b82015290850190830161252a565b505084890196505b50505050505092915050565b60008251612569818460208701612704565b9190910192915050565b60008451612585818460208901612704565b845190830190612599818360208901612704565b612041818301866124bf565b60006125b182866124bf565b8451612599818360208901612704565b6001600160a01b03858116825284166020820152604081018390526080606082018190526000906125f490830184612493565b9695505050505050565b602081526000610fcc6020830184612493565b60208082526026908201527f5061796d656e7453706c69747465723a206163636f756e7420686173206e6f2060408201526573686172657360d01b606082015260800190565b6020808252602b908201527f5061796d656e7453706c69747465723a206163636f756e74206973206e6f742060408201526a191d59481c185e5b595b9d60aa1b606082015260800190565b600082198211156126b5576126b561279a565b500190565b6000826126c9576126c96127b0565b500490565b60008160001904831182151516156126e8576126e861279a565b500290565b6000828210156126ff576126ff61279a565b500390565b60005b8381101561271f578181015183820152602001612707565b838111156110175750506000910152565b600181811c9082168061274457607f821691505b6020821081141561276557634e487b7160e01b600052602260045260246000fd5b50919050565b600060001982141561277f5761277f61279a565b5060010190565b600082612795576127956127b0565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160a01b03811681146115f757600080fd5b80151581146115f757600080fd5b6001600160e01b0319811681146115f757600080fdfea2646970667358221220e0819d10ccbc576c9cd2ec48d239bbdb0b3880d323254b4447edadca630a9ab164736f6c63430008040033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000001204b36149aeb4c36b6dd31b8feb87dc864ea0f8de42bd156232e46e2926baeb479c1be3df275d2ed73e9ca1aa845496824caed8da13a64386954b759af74dc530b000000000000000000000000000000000000000000000000000000000000000c507566667920506c616e6574000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000035055460000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005468747470733a2f2f70756666792d6e632e6d7970696e6174612e636c6f75642f697066732f516d50684d6e6938614779794e697769317163773151667141324e466b6f52647351616a357672455746733345772f000000000000000000000000

-----Decoded View---------------
Arg [0] : _tokenName (string): Puffy Planet
Arg [1] : _tokenSymbol (string): PUF
Arg [2] : _initBaseURI (string): https://puffy-nc.mypinata.cloud/ipfs/QmPhMni8aGyyNiwi1qcw1QfqA2NFkoRdsQaj5vrEWFs3Ew/
Arg [3] : _freeMintMerkleRoot (bytes32): 0x4b36149aeb4c36b6dd31b8feb87dc864ea0f8de42bd156232e46e2926baeb479
Arg [4] : _whiteListMintMerkleRoot (bytes32): 0xc1be3df275d2ed73e9ca1aa845496824caed8da13a64386954b759af74dc530b

-----Encoded View---------------
13 Constructor Arguments found :
Arg [0] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000120
Arg [3] : 4b36149aeb4c36b6dd31b8feb87dc864ea0f8de42bd156232e46e2926baeb479
Arg [4] : c1be3df275d2ed73e9ca1aa845496824caed8da13a64386954b759af74dc530b
Arg [5] : 000000000000000000000000000000000000000000000000000000000000000c
Arg [6] : 507566667920506c616e65740000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [8] : 5055460000000000000000000000000000000000000000000000000000000000
Arg [9] : 0000000000000000000000000000000000000000000000000000000000000054
Arg [10] : 68747470733a2f2f70756666792d6e632e6d7970696e6174612e636c6f75642f
Arg [11] : 697066732f516d50684d6e6938614779794e697769317163773151667141324e
Arg [12] : 466b6f52647351616a357672455746733345772f000000000000000000000000


Deployed Bytecode Sourcemap

97434:5606:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;86756:40;48489:10;86756:40;;;-1:-1:-1;;;;;10882:32:1;;;10864:51;;86786:9:0;10946:2:1;10931:18;;10924:34;10837:18;86756:40:0;;;;;;;97434:5606;;;;;101201:171;;;;;;;;;;-1:-1:-1;101201:171:0;;;;;:::i;:::-;;:::i;:::-;;;11906:14:1;;11899:22;11881:41;;11869:2;11854:18;101201:171:0;;;;;;;;18621:94;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;24705:236::-;;;;;;;;;;-1:-1:-1;24705:236:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;10638:32:1;;;10620:51;;10608:2;10593:18;24705:236:0;10575:102:1;24200:362:0;;;;;;;;;;-1:-1:-1;24200:362:0;;;;;:::i;:::-;;:::i;:::-;;102072:120;;;;;;;;;;-1:-1:-1;102072:120:0;;;;;:::i;:::-;;:::i;101869:77::-;;;;;;;;;;-1:-1:-1;101869:77:0;;;;;:::i;:::-;;:::i;14548:299::-;;;;;;;;;;-1:-1:-1;101466:1:0;14804:12;14609:7;14788:13;:28;-1:-1:-1;;14788:46:0;14548:299;;;18288:25:1;;;18276:2;18261:18;14548:299:0;18243:76:1;89168:423:0;;;;;;;;;;-1:-1:-1;89168:423:0;;;;;:::i;:::-;;:::i;28226:2567::-;;;;;;;;;;-1:-1:-1;28226:2567:0;;;;;:::i;:::-;;:::i;86877:85::-;;;;;;;;;;-1:-1:-1;86944:12:0;;86877:85;;100454:121;;;;;;;;;;-1:-1:-1;100454:121:0;;;;;:::i;:::-;;:::i;87932:147::-;;;;;;;;;;-1:-1:-1;87932:147:0;;;;;:::i;:::-;-1:-1:-1;;;;;88043:21:0;;;88017:7;88043:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;;;;87932:147;30881:165;;;;;;;;;;-1:-1:-1;30881:165:0;;;;;:::i;:::-;;:::i;89847:484::-;;;;;;;;;;-1:-1:-1;89847:484:0;;;;;:::i;:::-;;:::i;19985:174::-;;;;;;;;;;-1:-1:-1;19985:174:0;;;;;:::i;:::-;;:::i;102298:104::-;;;;;;;;;;-1:-1:-1;102380:16:0;;102298:104;;102198:94;;;;;;;;;;-1:-1:-1;102198:94:0;;;;;:::i;:::-;;:::i;15648:251::-;;;;;;;;;;-1:-1:-1;15648:251:0;;;;;:::i;:::-;;:::i;50433:97::-;;;;;;;;;;;;;:::i;102408:92::-;;;;;;;;;;-1:-1:-1;102484:10:0;;102408:92;;101777:86;;;;;;;;;;-1:-1:-1;101777:86:0;;;;;:::i;:::-;;:::i;88162:94::-;;;;;;;;;;-1:-1:-1;88162:94:0;;;;;:::i;:::-;;:::i;49821:81::-;;;;;;;;;;-1:-1:-1;49890:6:0;;-1:-1:-1;;;;;49890:6:0;49821:81;;18783:98;;;;;;;;;;;;;:::i;87670:103::-;;;;;;;;;;-1:-1:-1;87670:103:0;;;;;:::i;:::-;-1:-1:-1;;;;;87749:18:0;87726:7;87749:18;;;:9;:18;;;;;;;87670:103;102632:92;;;;;;;;;;-1:-1:-1;102632:92:0;;;;;:::i;:::-;;:::i;25257:312::-;;;;;;;;;;-1:-1:-1;25257:312:0;;;;;:::i;:::-;;:::i;88338:215::-;;;;;;;;;;-1:-1:-1;88338:215:0;;;;;:::i;:::-;;:::i;31612:351::-;;;;;;;;;;-1:-1:-1;31612:351:0;;;;;:::i;:::-;;:::i;99105:999::-;;;;;;:::i;:::-;;:::i;102506:98::-;;;;;;;;;;-1:-1:-1;102585:13:0;;102506:98;;88703:275;;;;;;;;;;-1:-1:-1;88703:275:0;;;;;:::i;:::-;;:::i;100581:614::-;;;;;;;;;;-1:-1:-1;100581:614:0;;;;;:::i;:::-;;:::i;87480:99::-;;;;;;;;;;-1:-1:-1;87480:99:0;;;;;:::i;:::-;-1:-1:-1;;;;;87557:16:0;87534:7;87557:16;;;:7;:16;;;;;;;87480:99;101679:92;;;;;;;;;;-1:-1:-1;101679:92:0;;;;;:::i;:::-;;:::i;87284:113::-;;;;;;;;;;-1:-1:-1;87284:113:0;;;;;:::i;:::-;-1:-1:-1;;;;;87365:26:0;87342:7;87365:26;;;:19;:26;;;;;;;87284:113;101952:114;;;;;;;;;;-1:-1:-1;101952:114:0;;;;;:::i;:::-;;:::i;101479:81::-;;;;;;;;;;-1:-1:-1;101479:81:0;;;;;:::i;:::-;;:::i;87048:89::-;;;;;;;;;;-1:-1:-1;87117:14:0;;87048:89;;25714:186;;;;;;;;;;-1:-1:-1;25714:186:0;;;;;:::i;:::-;-1:-1:-1;;;;;25859:25:0;;;25836:4;25859:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;25714:186;50675:191;;;;;;;;;;-1:-1:-1;50675:191:0;;;;;:::i;:::-;;:::i;102730:184::-;;;;;;;;;;;;;:::i;101566:107::-;;;;;;;;;;-1:-1:-1;101566:107:0;;;;;:::i;:::-;;:::i;101201:171::-;101307:4;101330:36;101354:11;101330:23;:36::i;:::-;101323:43;101201:171;-1:-1:-1;;101201:171:0:o;18621:94::-;18675:13;18704:5;18697:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18621:94;:::o;24705:236::-;24806:7;24830:16;24838:7;24830;:16::i;:::-;24825:64;;24855:34;;-1:-1:-1;;;24855:34:0;;;;;;;;;;;24825:64;-1:-1:-1;24905:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;24905:30:0;;24705:236::o;24200:362::-;24277:13;24293:16;24301:7;24293;:16::i;:::-;24277:32;-1:-1:-1;48489:10:0;-1:-1:-1;;;;;24322:28:0;;;24318:155;;24364:44;24381:5;48489:10;25714:186;:::i;24364:44::-;24359:114;;24428:35;;-1:-1:-1;;;24428:35:0;;;;;;;;;;;24359:114;24481:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;24481:35:0;-1:-1:-1;;;;;24481:35:0;;;;;;;;;24528:28;;24481:24;;24528:28;;;;;;;24200:362;;;:::o;102072:120::-;49721:13;:11;:13::i;:::-;102149:23:::1;:37:::0;102072:120::o;101869:77::-;49721:13;:11;:13::i;:::-;101925:6:::1;:15:::0;;-1:-1:-1;;101925:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;101869:77::o;89168:423::-;-1:-1:-1;;;;;89240:16:0;;89259:1;89240:16;;;:7;:16;;;;;;89232:71;;;;-1:-1:-1;;;89232:71:0;;;;;;;:::i;:::-;;;;;;;;;89312:15;89330:19;89341:7;89330:10;:19::i;:::-;89312:37;-1:-1:-1;89366:12:0;89358:68;;;;-1:-1:-1;;;89358:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;89435:18:0;;;;;;:9;:18;;;;;:29;;89457:7;;89435:18;:29;;89457:7;;89435:29;:::i;:::-;;;;;;;;89489:7;89471:14;;:25;;;;;;;:::i;:::-;;;;-1:-1:-1;89505:35:0;;-1:-1:-1;89523:7:0;89532;89505:17;:35::i;:::-;89552:33;;;-1:-1:-1;;;;;10882:32:1;;10864:51;;10946:2;10931:18;;10924:34;;;89552:33:0;;10837:18:1;89552:33:0;;;;;;;89168:423;;:::o;28226:2567::-;28342:27;28372;28391:7;28372:18;:27::i;:::-;28342:57;;28453:4;-1:-1:-1;;;;;28412:45:0;28428:19;-1:-1:-1;;;;;28412:45:0;;28408:93;;28473:28;;-1:-1:-1;;;28473:28:0;;;;;;;;;;;28408:93;28519:27;27400:24;;;:15;:24;;;;;27602:26;;48489:10;27057:30;;;-1:-1:-1;;;;;26774:28:0;;27035:20;;;27032:56;28710:183;;28797:43;28814:4;48489:10;25714:186;:::i;28797:43::-;28792:101;;28858:35;;-1:-1:-1;;;28858:35:0;;;;;;;;;;;28792:101;-1:-1:-1;;;;;28906:16:0;;28902:52;;28931:23;;-1:-1:-1;;;28931:23:0;;;;;;;;;;;28902:52;29085:15;29082:2;;;29209:1;29188:19;29181:30;29082:2;-1:-1:-1;;;;;29568:24:0;;;;;;;:18;:24;;;;;;29566:26;;-1:-1:-1;;29566:26:0;;;29631:22;;;;;;;;;29629:24;;-1:-1:-1;29629:24:0;;;23116:11;23091:23;23087:41;23074:63;-1:-1:-1;;;23074:63:0;29888:26;;;;:17;:26;;;;;:164;-1:-1:-1;;;30160:47:0;;30156:535;;30257:1;30247:11;;30225:19;30364:30;;;:17;:30;;;;;;30360:322;;30482:13;;30467:11;:28;30463:208;;30605:30;;;;:17;:30;;;;;:52;;;30463:208;30156:535;;30730:7;30726:2;-1:-1:-1;;;;;30711:27:0;30720:4;-1:-1:-1;;;;;30711:27:0;;;;;;;;;;;28226:2567;;;;;;:::o;100454:121::-;49721:13;:11;:13::i;:::-;100534:35:::1;100548:9;100559;100534:13;:35::i;:::-;100454:121:::0;;:::o;30881:165::-;31001:39;31018:4;31024:2;31028:7;31001:39;;;;;;;;;;;;:16;:39::i;:::-;30881:165;;;:::o;89847:484::-;-1:-1:-1;;;;;89925:16:0;;89944:1;89925:16;;;:7;:16;;;;;;89917:71;;;;-1:-1:-1;;;89917:71:0;;;;;;;:::i;:::-;89997:15;90015:26;90026:5;90033:7;90015:10;:26::i;:::-;89997:44;-1:-1:-1;90058:12:0;90050:68;;;;-1:-1:-1;;;90050:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;90127:21:0;;;;;;;:14;:21;;;;;;;;:30;;;;;;;;;;;:41;;90161:7;;90127:21;:41;;90161:7;;90127:41;:::i;:::-;;;;-1:-1:-1;;;;;;;90175:26:0;;;;;;:19;:26;;;;;:37;;90205:7;;90175:26;:37;;90205:7;;90175:37;:::i;:::-;;;;-1:-1:-1;90221:47:0;;-1:-1:-1;90244:5:0;90251:7;90260;90221:22;:47::i;:::-;90280:45;;;-1:-1:-1;;;;;10882:32:1;;;10864:51;;10946:2;10931:18;;10924:34;;;90280:45:0;;;;;10837:18:1;90280:45:0;;;;;;;89847:484;;;:::o;19985:174::-;20082:7;20124:27;20143:7;20124:18;:27::i;102198:94::-;49721:13;:11;:13::i;:::-;102264:9:::1;:22:::0;102198:94::o;15648:251::-;15745:7;-1:-1:-1;;;;;15768:19:0;;15764:60;;15796:28;;-1:-1:-1;;;15796:28:0;;;;;;;;;;;15764:60;-1:-1:-1;;;;;;15838:25:0;;;;;:18;:25;;;;;;10093:13;15838:55;;15648:251::o;50433:97::-;49721:13;:11;:13::i;:::-;50494:30:::1;50521:1;50494:18;:30::i;:::-;50433:97::o:0;101777:86::-;49721:13;:11;:13::i;:::-;101839:10:::1;:18:::0;101777:86::o;88162:94::-;88213:7;88236;88244:5;88236:14;;;;;;-1:-1:-1;;;88236:14:0;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;88236:14:0;;88162:94;-1:-1:-1;;88162:94:0:o;18783:98::-;18839:13;18868:7;18861:14;;;;;:::i;102632:92::-;49721:13;:11;:13::i;:::-;102700:18;;::::1;::::0;:7:::1;::::0;:18:::1;::::0;::::1;::::0;::::1;:::i;25257:312::-:0;-1:-1:-1;;;;;25370:31:0;;48489:10;25370:31;25366:61;;;25410:17;;-1:-1:-1;;;25410:17:0;;;;;;;;;;;25366:61;48489:10;25436:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;25436:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;25436:60:0;;;;;;;;;;25508:55;;11881:41:1;;;25436:49:0;;48489:10;25508:55;;11854:18:1;25508:55:0;;;;;;;25257:312;;:::o;88338:215::-;88396:7;88412:21;88460:15;87117:14;;;87048:89;88460:15;88436:39;;:21;:39;:::i;:::-;88412:63;;88489:58;88505:7;88514:13;88529:17;88538:7;-1:-1:-1;;;;;87749:18:0;87726:7;87749:18;;;:9;:18;;;;;;;87670:103;88529:17;88489:15;:58::i;:::-;88482:65;88338:215;-1:-1:-1;;;88338:215:0:o;31612:351::-;31757:31;31770:4;31776:2;31780:7;31757:12;:31::i;:::-;-1:-1:-1;;;;;31799:14:0;;;:19;31795:163;;31832:56;31863:4;31869:2;31873:7;31882:5;31832:30;:56::i;:::-;31827:131;;31908:40;;-1:-1:-1;;;31908:40:0;;;;;;;;;;;31827:131;31612:351;;;;:::o;99105:999::-;99218:11;98890:1;98876:11;:15;:35;;;;;98910:1;98895:11;:16;;98876:35;98868:68;;;;-1:-1:-1;;;98868:68:0;;12766:2:1;98868:68:0;;;12748:21:1;12805:2;12785:18;;;12778:30;-1:-1:-1;;;12824:18:1;;;12817:50;12884:18;;98868:68:0;12738:170:1;98868:68:0;98981:9;;98966:11;98951:12;;:26;;;;:::i;:::-;:39;;98943:72;;;;-1:-1:-1;;;98943:72:0;;16867:2:1;98943:72:0;;;16849:21:1;16906:2;16886:18;;;16879:30;-1:-1:-1;;;16925:18:1;;;16918:50;16985:18;;98943:72:0;16839:170:1;98943:72:0;99068:1;99054:11;99030:21;99040:10;99030:9;:21::i;:::-;:35;;;;:::i;:::-;:39;99022:63;;;;-1:-1:-1;;;99022:63:0;;15476:2:1;99022:63:0;;;15458:21:1;15515:2;15495:18;;;15488:30;-1:-1:-1;;;15534:18:1;;;15527:41;15585:18;;99022:63:0;15448:161:1;99022:63:0;99250:6:::1;::::0;::::1;;99249:7;99241:41;;;::::0;-1:-1:-1;;;99241:41:0;;15126:2:1;99241:41:0::1;::::0;::::1;15108:21:1::0;15165:2;15145:18;;;15138:30;-1:-1:-1;;;15184:18:1;;;15177:51;15245:18;;99241:41:0::1;15098:171:1::0;99241:41:0::1;99314:28;::::0;-1:-1:-1;;99331:10:0::1;8884:2:1::0;8880:15;8876:53;99314:28:0::1;::::0;::::1;8864:66:1::0;99289:12:0::1;::::0;8946::1;;99314:28:0::1;;;;;;;;;;;;99304:39;;;;;;99289:54;;99352:28;99383:86;99410:12;;99383:86;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;99431:18:0::1;::::0;;-1:-1:-1;99458:4:0;;-1:-1:-1;99383:18:0::1;:86::i;:::-;99352:117;;99478:31;99512:91;99539:12;;99512:91;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;99560:23:0::1;::::0;;-1:-1:-1;99592:4:0;;-1:-1:-1;99512:18:0::1;:91::i;:::-;99478:125;;99616:23;99612:175;;;99678:4;99658:16;;:24;;99650:67;;;::::0;-1:-1:-1;;;99650:67:0;;17985:2:1;99650:67:0::1;::::0;::::1;17967:21:1::0;18024:2;18004:18;;;17997:30;18063:32;18043:18;;;18036:60;18113:18;;99650:67:0::1;17957:180:1::0;99650:67:0::1;99726:38;99740:11;99753:10;99726:13;:38::i;:::-;99773:7;;;;;99612:175;99799:26;99795:182;;;99873:11;99857:13;;:27;;;;:::i;:::-;99844:9;:40;;99836:67;;;::::0;-1:-1:-1;;;99836:67:0;;15816:2:1;99836:67:0::1;::::0;::::1;15798:21:1::0;15855:2;15835:18;;;15828:30;-1:-1:-1;;;15874:18:1;;;15867:44;15928:18;;99836:67:0::1;15788:164:1::0;99836:67:0::1;99912:42;99930:11;99943:10;99912:17;:42::i;99795:182::-;100019:11;100006:10;;:24;;;;:::i;:::-;99993:9;:37;;99985:64;;;::::0;-1:-1:-1;;;99985:64:0;;15816:2:1;99985:64:0::1;::::0;::::1;15798:21:1::0;15855:2;15835:18;;;15828:30;-1:-1:-1;;;15874:18:1;;;15867:44;15928:18;;99985:64:0::1;15788:164:1::0;99985:64:0::1;100056:42;100074:11;100087:10;100056:17;:42::i;:::-;99092:1;;;99105:999:::0;;;;:::o;88703:275::-;-1:-1:-1;;;;;87365:26:0;;88790:7;87365:26;;;:19;:26;;;;;;88790:7;;88833:30;;-1:-1:-1;;;88833:30:0;;88857:4;88833:30;;;10620:51:1;-1:-1:-1;;;;;88833:15:0;;;;;10593:18:1;;88833:30:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:60;;;;:::i;:::-;-1:-1:-1;;;;;88043:21:0;;;88017:7;88043:21;;;:14;:21;;;;;;;;:30;;;;;;;;;;88809:84;;-1:-1:-1;88907:65:0;;88923:7;;88809:84;;88489:15;:58::i;88907:65::-;88900:72;88703:275;-1:-1:-1;;;;88703:275:0:o;100581:614::-;100680:13;100713:17;100721:8;100713:7;:17::i;:::-;100705:48;;;;-1:-1:-1;;;100705:48:0;;16520:2:1;100705:48:0;;;16502:21:1;16559:2;16539:18;;;16532:30;-1:-1:-1;;;16578:18:1;;;16571:48;16636:18;;100705:48:0;16492:168:1;100705:48:0;100764:8;;;;;;;100760:205;;;100827:1;100805:11;100799:25;;;;;:::i;:::-;;;:29;:158;;;;;;;;;;;;;;;;;100880:11;100893:19;:8;:17;:19::i;:::-;100914:13;100863:65;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;100783:174;100581:614;-1:-1:-1;;100581:614:0:o;100760:205::-;100971:28;101002:10;:8;:10::i;:::-;100971:41;;101064:1;101039:14;101033:28;:32;:156;;;;;;;;;;;;;;;;;101113:14;101129:19;:8;:17;:19::i;:::-;101150:13;101096:68;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;101019:170;100581:614;-1:-1:-1;;;100581:614:0:o;101679:92::-;49721:13;:11;:13::i;:::-;101744::::1;:21:::0;101679:92::o;101952:114::-;49721:13;:11;:13::i;:::-;102028:18:::1;:32:::0;101952:114::o;101479:81::-;49721:13;:11;:13::i;:::-;101537:8:::1;:17:::0;;;::::1;;;;-1:-1:-1::0;;101537:17:0;;::::1;::::0;;;::::1;::::0;;101479:81::o;50675:191::-;49721:13;:11;:13::i;:::-;-1:-1:-1;;;;;50760:22:0;::::1;50752:73;;;::::0;-1:-1:-1;;;50752:73:0;;12359:2:1;50752:73:0::1;::::0;::::1;12341:21:1::0;12398:2;12378:18;;;12371:30;12437:34;12417:18;;;12410:62;-1:-1:-1;;;12488:18:1;;;12481:36;12534:19;;50752:73:0::1;12331:228:1::0;50752:73:0::1;50832:28;50851:8;50832:18;:28::i;:::-;50675:191:::0;:::o;102730:184::-;49721:13;:11;:13::i;:::-;102785:9:::1;102780:129;102804:11;102800:1;:15;102780:129;;;102831:20;102854:8;102860:1;102854:5;:8::i;:::-;102831:31;;102871:30;102887:12;102871:7;:30::i;:::-;-1:-1:-1::0;102817:3:0;::::1;::::0;::::1;:::i;:::-;;;;102780:129;;101566:107:::0;49721:13;:11;:13::i;:::-;101641:26;;::::1;::::0;:11:::1;::::0;:26:::1;::::0;::::1;::::0;::::1;:::i;17745:627::-:0;17855:4;-1:-1:-1;;;;;;;;;18156:25:0;;;;:96;;-1:-1:-1;;;;;;;;;;18227:25:0;;;18156:96;:167;;;-1:-1:-1;;;;;;;;18298:25:0;-1:-1:-1;;;18298:25:0;;17745:627::o;26142:258::-;26207:4;26253:7;101466:1;26234:26;;:60;;;;;26281:13;;26271:7;:23;26234:60;:141;;;;-1:-1:-1;;26326:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;26326:44:0;:49;;26142:258::o;49972:126::-;49890:6;;-1:-1:-1;;;;;49890:6:0;48489:10;50032:23;50024:68;;;;-1:-1:-1;;;50024:68:0;;16159:2:1;50024:68:0;;;16141:21:1;;;16178:18;;;16171:30;16237:34;16217:18;;;16210:62;16289:18;;50024:68:0;16131:182:1;73261:326:0;73372:6;73347:21;:31;;73339:73;;;;-1:-1:-1;;;73339:73:0;;13949:2:1;73339:73:0;;;13931:21:1;13988:2;13968:18;;;13961:30;14027:31;14007:18;;;14000:59;14076:18;;73339:73:0;13921:179:1;73339:73:0;73422:12;73440:9;-1:-1:-1;;;;;73440:14:0;73463:6;73440:35;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;73421:54;;;73498:7;73482:99;;;;-1:-1:-1;;;73482:99:0;;13522:2:1;73482:99:0;;;13504:21:1;13561:2;13541:18;;;13534:30;13600:34;13580:18;;;13573:62;13671:28;13651:18;;;13644:56;13717:19;;73482:99:0;13494:248:1;21146:1037:0;21213:7;21244;;101466:1;21283:23;21279:847;;21328:13;;21321:4;:20;21317:809;;;21356:14;21373:23;;;:17;:23;;;;;;-1:-1:-1;;;21442:24:0;;21438:677;;21987:87;21994:11;21987:87;;-1:-1:-1;;;22051:6:0;22033:25;;;;:17;:25;;;;;;21987:87;;21438:677;21317:809;;22146:31;;-1:-1:-1;;;22146:31:0;;;;;;;;;;;100110:182;100207:9;100187:16;;:29;;;;;;;:::i;:::-;;;;;;;;100239:9;100223:12;;:25;;;;;;;:::i;:::-;;;;-1:-1:-1;100255:31:0;;-1:-1:-1;100265:9:0;100276;100255;:31::i;79778:212::-;79919:58;;;-1:-1:-1;;;;;10882:32:1;;79919:58:0;;;10864:51:1;10931:18;;;;10924:34;;;79919:58:0;;;;;;;;;;10837:18:1;;;;79919:58:0;;;;;;;;-1:-1:-1;;;;;79919:58:0;-1:-1:-1;;;79919:58:0;;;79877:107;;79905:5;;79877:19;:107::i;51016:177::-;51105:6;;;-1:-1:-1;;;;;51118:17:0;;;-1:-1:-1;;;;;;51118:17:0;;;;;;;51147:40;;51105:6;;;51118:17;51105:6;;51147:40;;51086:16;;51147:40;51016:177;;:::o;90499:228::-;90691:12;;-1:-1:-1;;;;;90671:16:0;;90631:7;90671:16;;;:7;:16;;;;;;90631:7;;90706:15;;90655:32;;:13;:32;:::i;:::-;90654:49;;;;:::i;:::-;:67;;;;:::i;33921:659::-;34090:133;;-1:-1:-1;;;34090:133:0;;34066:4;;-1:-1:-1;;;;;34090:45:0;;;;;:133;;48489:10;;34176:4;;34191:7;;34209:5;;34090:133;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34090:133:0;;;;;;;;-1:-1:-1;;34090:133:0;;;;;;;;;;;;:::i;:::-;;;34079:496;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34383:13:0;;34379:189;;34421:40;;-1:-1:-1;;;34421:40:0;;;;;;;;;;;34379:189;34540:6;34534:13;34525:6;34521:2;34517:15;34510:38;34079:496;-1:-1:-1;;;;;;34269:64:0;-1:-1:-1;;;34269:64:0;;-1:-1:-1;33921:659:0;;;;;;:::o;52409:170::-;52520:4;52569;52540:25;52553:5;52560:4;52540:12;:25::i;:::-;:33;;52409:170;-1:-1:-1;;;;52409:170:0:o;100298:150::-;100395:9;100379:12;;:25;;;;;;;:::i;61280:637::-;61336:13;61545:10;61541:43;;-1:-1:-1;;61566:10:0;;;;;;;;;;;;-1:-1:-1;;;61566:10:0;;;;;61280:637::o;61541:43::-;61605:5;61590:12;61638:62;61645:9;;61638:62;;61665:8;;;;:::i;:::-;;-1:-1:-1;61682:10:0;;-1:-1:-1;61690:2:0;61682:10;;:::i;:::-;;;61638:62;;;61706:19;61738:6;61728:17;;;;;;-1:-1:-1;;;61728:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;61728:17:0;;61706:39;;61752:132;61759:10;;61752:132;;61780:11;61790:1;61780:11;;:::i;:::-;;-1:-1:-1;61843:10:0;61851:2;61843:5;:10;:::i;:::-;61830:24;;:2;:24;:::i;:::-;61817:39;;61800:6;61807;61800:14;;;;;;-1:-1:-1;;;61800:14:0;;;;;;;;;;;;:56;-1:-1:-1;;;;;61800:56:0;;;;;;;;-1:-1:-1;61865:11:0;61874:2;61865:11;;:::i;:::-;;;61752:132;;102935:102;102995:13;103024:7;103017:14;;;;;:::i;40355:106::-;40428:27;40438:2;40442:8;40428:27;;;;;;;;;;;;:9;:27::i;82725:726::-;83133:23;83159:90;83195:4;83159:90;;;;;;;;;;;;;;;;;83167:5;-1:-1:-1;;;;;83159:27:0;;;:90;;;;;:::i;:::-;83260:17;;83133:116;;-1:-1:-1;83260:21:0;83256:190;;83355:10;83344:30;;;;;;;;;;;;:::i;:::-;83326:112;;;;-1:-1:-1;;;83326:112:0;;17574:2:1;83326:112:0;;;17556:21:1;17613:2;17593:18;;;17586:30;17652:34;17632:18;;;17625:62;-1:-1:-1;;;17703:18:1;;;17696:40;17753:19;;83326:112:0;17546:232:1;53206:290:0;53304:7;53346:4;53304:7;53357:108;53381:5;:12;53377:1;:16;53357:108;;;53424:33;53434:12;53448:5;53454:1;53448:8;;;;;;-1:-1:-1;;;53448:8:0;;;;;;;;;;;;;;;53424:9;:33::i;:::-;53409:48;-1:-1:-1;53395:3:0;;;;:::i;:::-;;;;53357:108;;;-1:-1:-1;53478:12:0;53206:290;-1:-1:-1;;;53206:290:0:o;39710:569::-;39823:19;39829:2;39833:8;39823:5;:19::i;:::-;-1:-1:-1;;;;;39874:14:0;;;:19;39870:397;;39906:11;39920:13;39960:14;;;39985:193;40006:62;40045:1;40049:2;40053:7;;;;;;40062:5;40006:30;:62::i;:::-;40001:145;;40092:40;;-1:-1:-1;;;40092:40:0;;;;;;;;;;;40001:145;40173:3;40165:5;:11;39985:193;;40244:3;40227:13;;:20;40223:34;;40249:8;;;40223:34;39870:397;;39710:569;;;:::o;74709:209::-;74832:12;74860:52;74882:6;74890:4;74896:1;74899:12;74860:21;:52::i;59059:143::-;59122:7;59149:1;59145;:5;:51;;59291:13;59374:15;;;59404:4;59397:15;;;59445:4;59429:21;;59145:51;;;-1:-1:-1;59291:13:0;59374:15;;;59404:4;59397:15;59445:4;59429:21;;;59059:143::o;35014:2108::-;35083:20;35106:13;35130;35126:44;;35152:18;;-1:-1:-1;;;35152:18:0;;;;;;;;;;;35126:44;-1:-1:-1;;;;;35602:22:0;;;;;;:18;:22;;;;10227:2;35602:22;;;:71;;35640:32;35628:45;;35602:71;;;35880:31;;;:17;:31;;;;;-1:-1:-1;23531:15:0;;23505:24;23501:46;23116:11;23091:23;23087:41;23084:52;23074:63;;35880:151;;36081:23;;;;35880:31;;35602:22;;36506:25;35602:22;;36389:267;36718:1;36704:12;36700:20;36668:282;36751:3;36742:7;36739:16;36668:282;;36931:7;36921:8;36918:1;36891:25;36888:1;36885;36880:59;36794:1;36781:15;36668:282;;;-1:-1:-1;36971:13:0;36967:45;;36993:19;;-1:-1:-1;;;36993:19:0;;;;;;;;;;;36967:45;37023:13;:19;-1:-1:-1;30881:165:0;;;:::o;75803:497::-;75955:12;76017:5;75992:21;:30;;75976:102;;;;-1:-1:-1;;;75976:102:0;;14307:2:1;75976:102:0;;;14289:21:1;14346:2;14326:18;;;14319:30;14385:34;14365:18;;;14358:62;-1:-1:-1;;;14436:18:1;;;14429:36;14482:19;;75976:102:0;14279:228:1;75976:102:0;-1:-1:-1;;;;;72331:19:0;;;76085:60;;;;-1:-1:-1;;;76085:60:0;;17216:2:1;76085:60:0;;;17198:21:1;17255:2;17235:18;;;17228:30;17294:31;17274:18;;;17267:59;17343:18;;76085:60:0;17188:179:1;76085:60:0;76155:12;76169:23;76196:6;-1:-1:-1;;;;;76196:11:0;76216:5;76224:4;76196:33;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;76154:75;;;;76243:51;76260:7;76269:10;76281:12;76243:16;:51::i;:::-;76236:58;75803:497;-1:-1:-1;;;;;;;75803:497:0:o;78419:644::-;78555:12;78580:7;78576:482;;;-1:-1:-1;78605:10:0;78598:17;;78576:482;78703:17;;:21;78699:352;;78917:10;78911:17;78968:15;78955:10;78951:2;78947:19;78940:44;78875:120;79028:12;79021:20;;-1:-1:-1;;;79021:20:0;;;;;;;;:::i;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:2;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:2;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:2;;;532:1;529;522:12;491:2;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;88:557;;;;;:::o;650:257::-;709:6;762:2;750:9;741:7;737:23;733:32;730:2;;;783:6;775;768:22;730:2;827:9;814:23;846:31;871:5;846:31;:::i;1182:398::-;1250:6;1258;1311:2;1299:9;1290:7;1286:23;1282:32;1279:2;;;1332:6;1324;1317:22;1279:2;1376:9;1363:23;1395:31;1420:5;1395:31;:::i;:::-;1445:5;-1:-1:-1;1502:2:1;1487:18;;1474:32;1515:33;1474:32;1515:33;:::i;:::-;1567:7;1557:17;;;1269:311;;;;;:::o;1585:466::-;1662:6;1670;1678;1731:2;1719:9;1710:7;1706:23;1702:32;1699:2;;;1752:6;1744;1737:22;1699:2;1796:9;1783:23;1815:31;1840:5;1815:31;:::i;:::-;1865:5;-1:-1:-1;1922:2:1;1907:18;;1894:32;1935:33;1894:32;1935:33;:::i;:::-;1689:362;;1987:7;;-1:-1:-1;;;2041:2:1;2026:18;;;;2013:32;;1689:362::o;2056:824::-;2151:6;2159;2167;2175;2228:3;2216:9;2207:7;2203:23;2199:33;2196:2;;;2250:6;2242;2235:22;2196:2;2294:9;2281:23;2313:31;2338:5;2313:31;:::i;:::-;2363:5;-1:-1:-1;2420:2:1;2405:18;;2392:32;2433:33;2392:32;2433:33;:::i;:::-;2485:7;-1:-1:-1;2539:2:1;2524:18;;2511:32;;-1:-1:-1;2594:2:1;2579:18;;2566:32;2621:18;2610:30;;2607:2;;;2658:6;2650;2643:22;2607:2;2686:22;;2739:4;2731:13;;2727:27;-1:-1:-1;2717:2:1;;2773:6;2765;2758:22;2717:2;2801:73;2866:7;2861:2;2848:16;2843:2;2839;2835:11;2801:73;:::i;:::-;2791:83;;;2186:694;;;;;;;:::o;2885:392::-;2950:6;2958;3011:2;2999:9;2990:7;2986:23;2982:32;2979:2;;;3032:6;3024;3017:22;2979:2;3076:9;3063:23;3095:31;3120:5;3095:31;:::i;:::-;3145:5;-1:-1:-1;3202:2:1;3187:18;;3174:32;3215:30;3174:32;3215:30;:::i;3282:325::-;3350:6;3358;3411:2;3399:9;3390:7;3386:23;3382:32;3379:2;;;3432:6;3424;3417:22;3379:2;3476:9;3463:23;3495:31;3520:5;3495:31;:::i;:::-;3545:5;3597:2;3582:18;;;;3569:32;;-1:-1:-1;;;3369:238:1:o;3612:251::-;3668:6;3721:2;3709:9;3700:7;3696:23;3692:32;3689:2;;;3742:6;3734;3727:22;3689:2;3786:9;3773:23;3805:28;3827:5;3805:28;:::i;3868:255::-;3935:6;3988:2;3976:9;3967:7;3963:23;3959:32;3956:2;;;4009:6;4001;3994:22;3956:2;4046:9;4040:16;4065:28;4087:5;4065:28;:::i;4128:190::-;4187:6;4240:2;4228:9;4219:7;4215:23;4211:32;4208:2;;;4261:6;4253;4246:22;4208:2;-1:-1:-1;4289:23:1;;4198:120;-1:-1:-1;4198:120:1:o;4323:255::-;4381:6;4434:2;4422:9;4413:7;4409:23;4405:32;4402:2;;;4455:6;4447;4440:22;4402:2;4499:9;4486:23;4518:30;4542:5;4518:30;:::i;4583:259::-;4652:6;4705:2;4693:9;4684:7;4680:23;4676:32;4673:2;;;4726:6;4718;4711:22;4673:2;4763:9;4757:16;4782:30;4806:5;4782:30;:::i;5124:413::-;5207:6;5215;5268:2;5256:9;5247:7;5243:23;5239:32;5236:2;;;5289:6;5281;5274:22;5542:480;5611:6;5664:2;5652:9;5643:7;5639:23;5635:32;5632:2;;;5685:6;5677;5670:22;5632:2;5730:9;5717:23;5763:18;5755:6;5752:30;5749:2;;;5800:6;5792;5785:22;5749:2;5828:22;;5881:4;5873:13;;5869:27;-1:-1:-1;5859:2:1;;5915:6;5907;5900:22;5859:2;5943:73;6008:7;6003:2;5990:16;5985:2;5981;5977:11;5943:73;:::i;6222:194::-;6292:6;6345:2;6333:9;6324:7;6320:23;6316:32;6313:2;;;6366:6;6358;6351:22;6313:2;-1:-1:-1;6394:16:1;;6303:113;-1:-1:-1;6303:113:1:o;6421:325::-;6489:6;6497;6550:2;6538:9;6529:7;6525:23;6521:32;6518:2;;;6571:6;6563;6556:22;6518:2;6612:9;6599:23;6589:33;;6672:2;6661:9;6657:18;6644:32;6685:31;6710:5;6685:31;:::i;6751:733::-;6846:6;6854;6862;6915:2;6903:9;6894:7;6890:23;6886:32;6883:2;;;6936:6;6928;6921:22;6883:2;6977:9;6964:23;6954:33;;7038:2;7027:9;7023:18;7010:32;7061:18;7102:2;7094:6;7091:14;7088:2;;;7123:6;7115;7108:22;7088:2;7166:6;7155:9;7151:22;7141:32;;7211:7;7204:4;7200:2;7196:13;7192:27;7182:2;;7238:6;7230;7223:22;7182:2;7283;7270:16;7309:2;7301:6;7298:14;7295:2;;;7330:6;7322;7315:22;7295:2;7388:7;7383:2;7373:6;7370:1;7366:14;7362:2;7358:23;7354:32;7351:45;7348:2;;;7414:6;7406;7399:22;7348:2;7450;7446;7442:11;7432:21;;7472:6;7462:16;;;;;6873:611;;;;;:::o;7489:257::-;7530:3;7568:5;7562:12;7595:6;7590:3;7583:19;7611:63;7667:6;7660:4;7655:3;7651:14;7644:4;7637:5;7633:16;7611:63;:::i;:::-;7728:2;7707:15;-1:-1:-1;;7703:29:1;7694:39;;;;7735:4;7690:50;;7538:208;-1:-1:-1;;7538:208:1:o;7751:979::-;7836:12;;7801:3;;7893:1;7913:18;;;;7966;;;;7993:2;;8047:4;8039:6;8035:17;8025:27;;7993:2;8073;8121;8113:6;8110:14;8090:18;8087:38;8084:2;;;-1:-1:-1;;;8148:33:1;;8204:4;8201:1;8194:15;8234:4;8155:3;8222:17;8084:2;8265:18;8292:104;;;;8410:1;8405:319;;;;8258:466;;8292:104;-1:-1:-1;;8325:24:1;;8313:37;;8370:16;;;;-1:-1:-1;8292:104:1;;8405:319;18371:4;18390:17;;;18440:4;18424:21;;8499:1;8513:165;8527:6;8524:1;8521:13;8513:165;;;8605:14;;8592:11;;;8585:35;8648:16;;;;8542:10;;8513:165;;;8517:3;;8707:6;8702:3;8698:16;8691:23;;8258:466;;;;;;;7809:921;;;;:::o;8969:274::-;9098:3;9136:6;9130:13;9152:53;9198:6;9193:3;9186:4;9178:6;9174:17;9152:53;:::i;:::-;9221:16;;;;;9106:137;-1:-1:-1;;9106:137:1:o;9248:550::-;9472:3;9510:6;9504:13;9526:53;9572:6;9567:3;9560:4;9552:6;9548:17;9526:53;:::i;:::-;9642:13;;9601:16;;;;9664:57;9642:13;9601:16;9698:4;9686:17;;9664:57;:::i;:::-;9737:55;9782:8;9775:5;9771:20;9763:6;9737:55;:::i;9803:456::-;10024:3;10052:38;10086:3;10078:6;10052:38;:::i;:::-;10119:6;10113:13;10135:52;10180:6;10176:2;10169:4;10161:6;10157:17;10135:52;:::i;10969:488::-;-1:-1:-1;;;;;11238:15:1;;;11220:34;;11290:15;;11285:2;11270:18;;11263:43;11337:2;11322:18;;11315:34;;;11385:3;11380:2;11365:18;;11358:31;;;11163:4;;11406:45;;11431:19;;11423:6;11406:45;:::i;:::-;11398:53;11172:285;-1:-1:-1;;;;;;11172:285:1:o;11933:219::-;12082:2;12071:9;12064:21;12045:4;12102:44;12142:2;12131:9;12127:18;12119:6;12102:44;:::i;12913:402::-;13115:2;13097:21;;;13154:2;13134:18;;;13127:30;13193:34;13188:2;13173:18;;13166:62;-1:-1:-1;;;13259:2:1;13244:18;;13237:36;13305:3;13290:19;;13087:228::o;14512:407::-;14714:2;14696:21;;;14753:2;14733:18;;;14726:30;14792:34;14787:2;14772:18;;14765:62;-1:-1:-1;;;14858:2:1;14843:18;;14836:41;14909:3;14894:19;;14686:233::o;18456:128::-;18496:3;18527:1;18523:6;18520:1;18517:13;18514:2;;;18533:18;;:::i;:::-;-1:-1:-1;18569:9:1;;18504:80::o;18589:120::-;18629:1;18655;18645:2;;18660:18;;:::i;:::-;-1:-1:-1;18694:9:1;;18635:74::o;18714:168::-;18754:7;18820:1;18816;18812:6;18808:14;18805:1;18802:21;18797:1;18790:9;18783:17;18779:45;18776:2;;;18827:18;;:::i;:::-;-1:-1:-1;18867:9:1;;18766:116::o;18887:125::-;18927:4;18955:1;18952;18949:8;18946:2;;;18960:18;;:::i;:::-;-1:-1:-1;18997:9:1;;18936:76::o;19017:258::-;19089:1;19099:113;19113:6;19110:1;19107:13;19099:113;;;19189:11;;;19183:18;19170:11;;;19163:39;19135:2;19128:10;19099:113;;;19230:6;19227:1;19224:13;19221:2;;;-1:-1:-1;;19265:1:1;19247:16;;19240:27;19070:205::o;19280:380::-;19359:1;19355:12;;;;19402;;;19423:2;;19477:4;19469:6;19465:17;19455:27;;19423:2;19530;19522:6;19519:14;19499:18;19496:38;19493:2;;;19576:10;19571:3;19567:20;19564:1;19557:31;19611:4;19608:1;19601:15;19639:4;19636:1;19629:15;19493:2;;19335:325;;;:::o;19665:135::-;19704:3;-1:-1:-1;;19725:17:1;;19722:2;;;19745:18;;:::i;:::-;-1:-1:-1;19792:1:1;19781:13;;19712:88::o;19805:112::-;19837:1;19863;19853:2;;19868:18;;:::i;:::-;-1:-1:-1;19902:9:1;;19843:74::o;19922:127::-;19983:10;19978:3;19974:20;19971:1;19964:31;20014:4;20011:1;20004:15;20038:4;20035:1;20028:15;20054:127;20115:10;20110:3;20106:20;20103:1;20096:31;20146:4;20143:1;20136:15;20170:4;20167:1;20160:15;20186:127;20247:10;20242:3;20238:20;20235:1;20228:31;20278:4;20275:1;20268:15;20302:4;20299:1;20292:15;20318:131;-1:-1:-1;;;;;20393:31:1;;20383:42;;20373:2;;20439:1;20436;20429:12;20454:118;20540:5;20533:13;20526:21;20519:5;20516:32;20506:2;;20562:1;20559;20552:12;20577:131;-1:-1:-1;;;;;;20651:32:1;;20641:43;;20631:2;;20698:1;20695;20688:12

Swarm Source

ipfs://e0819d10ccbc576c9cd2ec48d239bbdb0b3880d323254b4447edadca630a9ab1
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.