ETH Price: $3,418.43 (+0.40%)
Gas: 7 Gwei

Token

DiscoMonkeys (DISCO)
 

Overview

Max Total Supply

130 DISCO

Holders

82

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
luckyjoe.eth
Balance
1 DISCO
0xEa4AC3B51e75ff58de93d3ed6531D45C28a4C6C7
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
DiscoMonkeys

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-07-29
*/

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: erc721a/contracts/extensions/IERC721AQueryable.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

// File: erc721a/contracts/extensions/ERC721AQueryable.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/interfaces/IERC2981.sol


// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;


/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

// File: @openzeppelin/contracts/token/common/ERC2981.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;



/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


pragma solidity ^0.8.9;






contract DiscoMonkeys is ERC2981, ERC721AQueryable, Ownable {
    using Address for address payable;
    using Strings for uint256;
    uint256 public _price;
    uint32 public immutable _txLimit;
    uint32 public _maxSupply;
    uint32 public immutable _teamReserved;
    uint32 public immutable _walletLimit;
    bool public _started = false;
    uint32 public _teamMinted;
    string public _metadataURI = "https://discomonkeynft.com/metadata/";

    struct HelperState {
        uint256 price;
        uint32 txLimit;
        uint32 walletLimit;
        uint32 maxSupply;
        uint32 teamReserved;
        uint32 totalMinted;
        uint32 userMinted;
        bool started;
    }

    function setPrice (uint256 price) external onlyOwner {
        _price = price;
    }

    function setMaxSupply (uint32 supply) external onlyOwner {
        _maxSupply = supply;
    }

    constructor() ERC721A("DiscoMonkeys", "DISCO") {
        _price = 0.009 ether;
        _maxSupply = 999;
        _txLimit = 20;
        _walletLimit = 200;
        _teamReserved = 1;
        _setDefaultRoyalty(owner(), 500);
    }

    function mint(uint32 amount) external payable {
        require(_started, "Sale is not started");
        require(amount + _totalMinted() <= _maxSupply - _teamReserved, "Exceed max supply");
        require(amount <= _txLimit, "Exceed transaction limit");
        uint256 minted = _numberMinted(msg.sender);
        if (minted > 0) {
            require(msg.value >= amount * _price, "Insufficient funds");
        } else {
            require(msg.value >= (amount) * _price, "Insufficient funds");
        }
        require(minted + amount <= _walletLimit, "Exceed wallet limit");
        _safeMint(msg.sender, amount);
    }

    function _state(address minter) external view returns (HelperState memory) {
        return
            HelperState({
                price: _price,
                txLimit: _txLimit,
                walletLimit: _walletLimit,
                maxSupply: _maxSupply,
                teamReserved: _teamReserved,
                totalMinted: uint32(ERC721A._totalMinted()),
                userMinted: uint32(_numberMinted(minter)),
                started: _started
            });
    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _metadataURI;
        return string(abi.encodePacked(baseURI, tokenId.toString(), ""));
    }

    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC2981, ERC721A) returns (bool) {
        return
            interfaceId == type(IERC2981).interfaceId ||
            interfaceId == type(IERC721A).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    function devMint(address to, uint32 amount) external onlyOwner {
        _teamMinted += amount;
        require (_teamMinted <= _teamReserved, "Exceed max supply");
        _safeMint(to, amount);
    }

    function setFeeNumerator(uint96 feeNumerator) external onlyOwner {
        _setDefaultRoyalty(owner(), feeNumerator);
    }

    function setStarted(bool started) external onlyOwner {
        _started = started;
    }

    function setMetadataURI(string memory uri) external onlyOwner {
        _metadataURI = uri;
    }

    function withdraw() external onlyOwner {
        payable(msg.sender).sendValue(address(this).balance);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"_maxSupply","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_metadataURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_started","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"}],"name":"_state","outputs":[{"components":[{"internalType":"uint256","name":"price","type":"uint256"},{"internalType":"uint32","name":"txLimit","type":"uint32"},{"internalType":"uint32","name":"walletLimit","type":"uint32"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"teamReserved","type":"uint32"},{"internalType":"uint32","name":"totalMinted","type":"uint32"},{"internalType":"uint32","name":"userMinted","type":"uint32"},{"internalType":"bool","name":"started","type":"bool"}],"internalType":"struct DiscoMonkeys.HelperState","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_teamMinted","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_teamReserved","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_txLimit","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_walletLimit","outputs":[{"internalType":"uint32","name":"","type":"uint32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint32","name":"amount","type":"uint32"}],"name":"devMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint32","name":"amount","type":"uint32"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setFeeNumerator","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"supply","type":"uint32"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setMetadataURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"started","type":"bool"}],"name":"setStarted","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

81901:3581:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84510:300;;;;;;;;;;-1:-1:-1;84510:300:0;;;;;:::i;:::-;;:::i;:::-;;;661:14:1;;654:22;636:41;;624:2;609:18;84510:300:0;;;;;;;;19337:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;25820:218::-;;;;;;;;;;-1:-1:-1;25820:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1788:32:1;;;1770:51;;1758:2;1743:18;25820:218:0;1624:203:1;25261:400:0;;;;;;;;;;-1:-1:-1;25261:400:0;;;;;:::i;:::-;;:::i;:::-;;82182:36;;;;;;;;;;;;;;;;;;2443:10:1;2431:23;;;2413:42;;2401:2;2386:18;82182:36:0;2269:192:1;84818:205:0;;;;;;;;;;-1:-1:-1;84818:205:0;;;;;:::i;:::-;;:::i;15088:323::-;;;;;;;;;;-1:-1:-1;15362:12:0;;15346:13;;:28;15088:323;;;3043:25:1;;;3031:2;3016:18;15088:323:0;2897:177:1;82107:24:0;;;;;;;;;;-1:-1:-1;82107:24:0;;;;;;;;82040:21;;;;;;;;;;;;;;;;29527:2817;;;;;;;;;;-1:-1:-1;29527:2817:0;;;;;:::i;:::-;;:::i;75772:442::-;;;;;;;;;;-1:-1:-1;75772:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3857:32:1;;;3839:51;;3921:2;3906:18;;3899:34;;;;3812:18;75772:442:0;3665:274:1;85369:110:0;;;;;;;;;;;;;:::i;32440:185::-;;;;;;;;;;-1:-1:-1;32440:185:0;;;;;:::i;:::-;;:::i;82225:28::-;;;;;;;;;;-1:-1:-1;82225:28:0;;;;;;;;;;;83706:498;;;;;;;;;;-1:-1:-1;83706:498:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;55439:528::-;;;;;;;;;;-1:-1:-1;55439:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;20730:152::-;;;;;;;;;;-1:-1:-1;20730:152:0;;;;;:::i;:::-;;:::i;82068:32::-;;;;;;;;;;;;;;;85031:125;;;;;;;;;;-1:-1:-1;85031:125:0;;;;;:::i;:::-;;:::i;16272:233::-;;;;;;;;;;-1:-1:-1;16272:233:0;;;;;:::i;:::-;;:::i;81045:103::-;;;;;;;;;;;;;:::i;85262:99::-;;;;;;;;;;-1:-1:-1;85262:99:0;;;;;:::i;:::-;;:::i;59315:900::-;;;;;;;;;;-1:-1:-1;59315:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;80397:87::-;;;;;;;;;;-1:-1:-1;80470:6:0;;-1:-1:-1;;;;;80470:6:0;80397:87;;82618:86;;;;;;;;;;-1:-1:-1;82618:86:0;;;;;:::i;:::-;;:::i;19513:104::-;;;;;;;;;;;;;:::i;56355:2513::-;;;;;;;;;;-1:-1:-1;56355:2513:0;;;;;:::i;:::-;;:::i;26378:308::-;;;;;;;;;;-1:-1:-1;26378:308:0;;;;;:::i;:::-;;:::i;83060:638::-;;;;;;:::i;:::-;;:::i;33223:399::-;;;;;;;;;;-1:-1:-1;33223:399:0;;;;;:::i;:::-;;:::i;54852:428::-;;;;;;;;;;-1:-1:-1;54852:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;84212:290::-;;;;;;;;;;-1:-1:-1;84212:290:0;;;;;:::i;:::-;;:::i;82292:67::-;;;;;;;;;;;;;:::i;82260:25::-;;;;;;;;;;-1:-1:-1;82260:25:0;;;;;;;;;;;26843:164;;;;;;;;;;-1:-1:-1;26843:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;26964:25:0;;;26940:4;26964:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;26843:164;85164:90;;;;;;;;;;-1:-1:-1;85164:90:0;;;;;:::i;:::-;;:::i;81303:201::-;;;;;;;;;;-1:-1:-1;81303:201:0;;;;;:::i;:::-;;:::i;82138:37::-;;;;;;;;;;;;;;;82712:95;;;;;;;;;;-1:-1:-1;82712:95:0;;;;;:::i;:::-;;:::i;84510:300::-;84613:4;-1:-1:-1;;;;;;84650:41:0;;-1:-1:-1;;;84650:41:0;;:99;;-1:-1:-1;;;;;;;84708:41:0;;-1:-1:-1;;;84708:41:0;84650:99;:152;;;;84766:36;84790:11;84766:23;:36::i;:::-;84630:172;84510:300;-1:-1:-1;;84510:300:0:o;19337:100::-;19391:13;19424:5;19417:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19337:100;:::o;25820:218::-;25896:7;25921:16;25929:7;25921;:16::i;:::-;25916:64;;25946:34;;-1:-1:-1;;;25946:34:0;;;;;;;;;;;25916:64;-1:-1:-1;26000:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26000:30:0;;25820:218::o;25261:400::-;25342:13;25358:16;25366:7;25358;:16::i;:::-;25342:32;-1:-1:-1;49118:10:0;-1:-1:-1;;;;;25391:28:0;;;25387:175;;25439:44;25456:5;49118:10;26843:164;:::i;25439:44::-;25434:128;;25511:35;;-1:-1:-1;;;25511:35:0;;;;;;;;;;;25434:128;25574:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25574:35:0;-1:-1:-1;;;;;25574:35:0;;;;;;;;;25625:28;;25574:24;;25625:28;;;;;;;25331:330;25261:400;;:::o;84818:205::-;80283:13;:11;:13::i;:::-;84907:6:::1;84892:11;;:21;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;84948:13;84933:28;;:11;;;;;;;;;;;:28;;;;84924:59;;;::::0;-1:-1:-1;;;84924:59:0;;12143:2:1;84924:59:0::1;::::0;::::1;12125:21:1::0;12182:2;12162:18;;;12155:30;-1:-1:-1;;;12201:18:1;;;12194:47;12258:18;;84924:59:0::1;;;;;;;;;84994:21;85004:2;85008:6;84994:21;;:9;:21::i;:::-;84818:205:::0;;:::o;29527:2817::-;29661:27;29691;29710:7;29691:18;:27::i;:::-;29661:57;;29776:4;-1:-1:-1;;;;;29735:45:0;29751:19;-1:-1:-1;;;;;29735:45:0;;29731:86;;29789:28;;-1:-1:-1;;;29789:28:0;;;;;;;;;;;29731:86;29831:27;28641:24;;;:15;:24;;;;;28863:26;;49118:10;28266:30;;;-1:-1:-1;;;;;27959:28:0;;28244:20;;;28241:56;30017:180;;30110:43;30127:4;49118:10;26843:164;:::i;30110:43::-;30105:92;;30162:35;;-1:-1:-1;;;30162:35:0;;;;;;;;;;;30105:92;-1:-1:-1;;;;;30214:16:0;;30210:52;;30239:23;;-1:-1:-1;;;30239:23:0;;;;;;;;;;;30210:52;30411:15;30408:160;;;30551:1;30530:19;30523:30;30408:160;-1:-1:-1;;;;;30948:24:0;;;;;;;:18;:24;;;;;;30946:26;;-1:-1:-1;;30946:26:0;;;31017:22;;;;;;;;;31015:24;;-1:-1:-1;31015:24:0;;;24119:11;24094:23;24090:41;24077:63;-1:-1:-1;;;24077:63:0;31310:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;31605:47:0;;31601:627;;31710:1;31700:11;;31678:19;31833:30;;;:17;:30;;;;;;31829:384;;31971:13;;31956:11;:28;31952:242;;32118:30;;;;:17;:30;;;;;:52;;;31952:242;31659:569;31601:627;32275:7;32271:2;-1:-1:-1;;;;;32256:27:0;32265:4;-1:-1:-1;;;;;32256:27:0;;;;;;;;;;;29650:2694;;;29527:2817;;;:::o;75772:442::-;75869:7;75927:27;;;:17;:27;;;;;;;;75898:56;;;;;;;;;-1:-1:-1;;;;;75898:56:0;;;;;-1:-1:-1;;;75898:56:0;;;-1:-1:-1;;;;;75898:56:0;;;;;;;;75869:7;;75967:92;;-1:-1:-1;76018:29:0;;;;;;;;;-1:-1:-1;76018:29:0;-1:-1:-1;;;;;76018:29:0;;;;-1:-1:-1;;;76018:29:0;;-1:-1:-1;;;;;76018:29:0;;;;;75967:92;76109:23;;;;76071:21;;76580:5;;76096:36;;-1:-1:-1;;;;;76096:36:0;:10;:36;:::i;:::-;76095:58;;;;:::i;:::-;76174:16;;;;;-1:-1:-1;75772:442:0;;-1:-1:-1;;;;75772:442:0:o;85369:110::-;80283:13;:11;:13::i;:::-;85419:52:::1;85427:10;85449:21;85419:29;:52::i;:::-;85369:110::o:0;32440:185::-;32578:39;32595:4;32601:2;32605:7;32578:39;;;;;;;;;;;;:16;:39::i;:::-;32440:185;;;:::o;83706:498::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83812:384:0;;;;;;;;83850:6;;83812:384;;;83884:8;83812:384;;;;;;83924:12;83812:384;;;;;;;;;83966:10;;;;83812:384;;;;84009:13;83812:384;;;;;;;;;;84061:22;15755:13;;;15509:296;84061:22;83812:384;;;;;;84122:21;84136:6;-1:-1:-1;;;;;16676:25:0;16648:7;16676:25;;;:18;:25;;10569:2;16676:25;;;;;:50;;-1:-1:-1;;;;;16675:82:0;;16587:178;84122:21;83812:384;;;;84172:8;;;;;;;83812:384;;;;;;;83792:404;;-1:-1:-1;;83706:498:0:o;55439:528::-;55583:23;55674:8;55649:22;55674:8;-1:-1:-1;;;;;55741:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55741:36:0;;-1:-1:-1;;55741:36:0;;;;;;;;;;;;55704:73;;55797:9;55792:125;55813:14;55808:1;:19;55792:125;;55869:32;55889:8;;55898:1;55889:11;;;;;;;:::i;:::-;;;;;;;55869:19;:32::i;:::-;55853:10;55864:1;55853:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;55829:3;;55792:125;;;-1:-1:-1;55938:10:0;55439:528;-1:-1:-1;;;;55439:528:0:o;20730:152::-;20802:7;20845:27;20864:7;20845:18;:27::i;85031:125::-;80283:13;:11;:13::i;:::-;85107:41:::1;85126:7;80470:6:::0;;-1:-1:-1;;;;;80470:6:0;;80397:87;85126:7:::1;85135:12;85107:18;:41::i;:::-;85031:125:::0;:::o;16272:233::-;16344:7;-1:-1:-1;;;;;16368:19:0;;16364:60;;16396:28;;-1:-1:-1;;;16396:28:0;;;;;;;;;;;16364:60;-1:-1:-1;;;;;;16442:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;16442:55:0;;16272:233::o;81045:103::-;80283:13;:11;:13::i;:::-;81110:30:::1;81137:1;81110:18;:30::i;85262:99::-:0;80283:13;:11;:13::i;:::-;85335:18;;::::1;::::0;:12:::1;::::0;:18:::1;::::0;::::1;::::0;::::1;:::i;59315:900::-:0;59393:16;59447:19;59481:25;59521:22;59546:16;59556:5;59546:9;:16::i;:::-;59521:41;;59577:25;59619:14;-1:-1:-1;;;;;59605:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;59605:29:0;;59577:57;;59649:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;59649:31:0;59700:9;59695:472;59744:14;59729:11;:29;59695:472;;59796:15;59809:1;59796:12;:15::i;:::-;59784:27;;59834:9;:16;;;59830:73;;;59875:8;;59830:73;59925:14;;-1:-1:-1;;;;;59925:28:0;;59921:111;;59998:14;;;-1:-1:-1;59921:111:0;60075:5;-1:-1:-1;;;;;60054:26:0;:17;-1:-1:-1;;;;;60054:26:0;;60050:102;;;60131:1;60105:8;60114:13;;;;;;60105:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;60050:102;59760:3;;59695:472;;;-1:-1:-1;60188:8:0;;59315:900;-1:-1:-1;;;;;;59315:900:0:o;82618:86::-;80283:13;:11;:13::i;:::-;82682:6:::1;:14:::0;82618:86::o;19513:104::-;19569:13;19602:7;19595:14;;;;;:::i;56355:2513::-;56498:16;56565:4;56556:5;:13;56552:45;;56578:19;;-1:-1:-1;;;56578:19:0;;;;;;;;;;;56552:45;56612:19;56646:17;56666:14;14857:13;;;14775:103;56666:14;56646:34;-1:-1:-1;56917:9:0;56910:4;:16;56906:73;;;56954:9;56947:16;;56906:73;56993:25;57021:16;57031:5;57021:9;:16::i;:::-;56993:44;;57215:4;57207:5;:12;57203:278;;;57262:12;;;57297:31;;;57293:111;;;57373:11;57353:31;;57293:111;57221:198;57203:278;;;-1:-1:-1;57464:1:0;57203:278;57495:25;57537:17;-1:-1:-1;;;;;57523:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57523:32:0;-1:-1:-1;57495:60:0;-1:-1:-1;57574:22:0;57570:78;;57624:8;-1:-1:-1;57617:15:0;;-1:-1:-1;;;57617:15:0;57570:78;57792:31;57826:26;57846:5;57826:19;:26::i;:::-;57792:60;;57867:25;58112:9;:16;;;58107:92;;-1:-1:-1;58169:14:0;;58107:92;58230:5;58213:478;58242:4;58237:1;:9;;:45;;;;;58265:17;58250:11;:32;;58237:45;58213:478;;;58320:15;58333:1;58320:12;:15::i;:::-;58308:27;;58358:9;:16;;;58354:73;;;58399:8;;58354:73;58449:14;;-1:-1:-1;;;;;58449:28:0;;58445:111;;58522:14;;;-1:-1:-1;58445:111:0;58599:5;-1:-1:-1;;;;;58578:26:0;:17;-1:-1:-1;;;;;58578:26:0;;58574:102;;;58655:1;58629:8;58638:13;;;;;;58629:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;58574:102;58284:3;;58213:478;;;-1:-1:-1;;;58776:29:0;;;-1:-1:-1;58783:8:0;;-1:-1:-1;;56355:2513:0;;;;;;:::o;26378:308::-;-1:-1:-1;;;;;26477:31:0;;49118:10;26477:31;26473:61;;;26517:17;;-1:-1:-1;;;26517:17:0;;;;;;;;;;;26473:61;49118:10;26547:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26547:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26547:60:0;;;;;;;;;;26623:55;;636:41:1;;;26547:49:0;;49118:10;26623:55;;609:18:1;26623:55:0;;;;;;;26378:308;;:::o;83060:638::-;83125:8;;;;;;;83117:40;;;;-1:-1:-1;;;83117:40:0;;13051:2:1;83117:40:0;;;13033:21:1;13090:2;13070:18;;;13063:30;-1:-1:-1;;;13109:18:1;;;13102:49;13168:18;;83117:40:0;12849:343:1;83117:40:0;83203:10;;:26;;83216:13;;83203:10;;:26;:::i;:::-;83176:53;;83185:14;15755:13;;;15509:296;83185:14;83176:23;;;;;;:::i;:::-;:53;;83168:83;;;;-1:-1:-1;;;83168:83:0;;12143:2:1;83168:83:0;;;12125:21:1;12182:2;12162:18;;;12155:30;-1:-1:-1;;;12201:18:1;;;12194:47;12258:18;;83168:83:0;11941:341:1;83168:83:0;83280:8;83270:18;;:6;:18;;;;83262:55;;;;-1:-1:-1;;;83262:55:0;;13758:2:1;83262:55:0;;;13740:21:1;13797:2;13777:18;;;13770:30;13836:26;13816:18;;;13809:54;13880:18;;83262:55:0;13556:348:1;83262:55:0;83359:10;83328:14;16676:25;;;:18;:25;;10569:2;16676:25;;;;;:50;;-1:-1:-1;;;;;16675:82:0;83385:10;;83381:196;;83442:6;;83433:15;;;;;;:::i;:::-;83420:9;:28;;83412:59;;;;-1:-1:-1;;;83412:59:0;;14111:2:1;83412:59:0;;;14093:21:1;14150:2;14130:18;;;14123:30;-1:-1:-1;;;14169:18:1;;;14162:48;14227:18;;83412:59:0;13909:342:1;83412:59:0;83381:196;;;83536:6;;83525:17;;;;;;:::i;:::-;83512:9;:30;;83504:61;;;;-1:-1:-1;;;83504:61:0;;14111:2:1;83504:61:0;;;14093:21:1;14150:2;14130:18;;;14123:30;-1:-1:-1;;;14169:18:1;;;14162:48;14227:18;;83504:61:0;13909:342:1;83504:61:0;83614:12;83595:31;;83604:6;83595:15;;:6;:15;;;;:::i;:::-;:31;;83587:63;;;;-1:-1:-1;;;83587:63:0;;14458:2:1;83587:63:0;;;14440:21:1;14497:2;14477:18;;;14470:30;-1:-1:-1;;;14516:18:1;;;14509:49;14575:18;;83587:63:0;14256:343:1;83587:63:0;83661:29;83671:10;83683:6;83661:29;;:9;:29::i;33223:399::-;33390:31;33403:4;33409:2;33413:7;33390:12;:31::i;:::-;-1:-1:-1;;;;;33436:14:0;;;:19;33432:183;;33475:56;33506:4;33512:2;33516:7;33525:5;33475:30;:56::i;:::-;33470:145;;33559:40;;-1:-1:-1;;;33559:40:0;;;;;;;;;;;33470:145;33223:399;;;;:::o;54852:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14857:13:0;;55045:7;:25;55012:103;;55094:9;54852:428;-1:-1:-1;;54852:428:0:o;55012:103::-;55137:21;55150:7;55137:12;:21::i;:::-;55125:33;;55173:9;:16;;;55169:65;;;55213:9;54852:428;-1:-1:-1;;54852:428:0:o;55169:65::-;55251:21;55264:7;55251:12;:21::i;84212:290::-;84285:13;84316:16;84324:7;84316;:16::i;:::-;84311:59;;84341:29;;-1:-1:-1;;;84341:29:0;;;;;;;;;;;84311:59;84383:21;84407:12;84383:36;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;84461:7;84470:18;:7;:16;:18::i;:::-;84444:49;;;;;;;;;:::i;:::-;;;;;;;;;;;;;84430:64;;;84212:290;;;:::o;82292:67::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;85164:90::-;80283:13;:11;:13::i;:::-;85228:8:::1;:18:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;85228:18:0;;::::1;::::0;;;::::1;::::0;;85164:90::o;81303:201::-;80283:13;:11;:13::i;:::-;-1:-1:-1;;;;;81392:22:0;::::1;81384:73;;;::::0;-1:-1:-1;;;81384:73:0;;15382:2:1;81384:73:0::1;::::0;::::1;15364:21:1::0;15421:2;15401:18;;;15394:30;15460:34;15440:18;;;15433:62;-1:-1:-1;;;15511:18:1;;;15504:36;15557:19;;81384:73:0::1;15180:402:1::0;81384:73:0::1;81468:28;81487:8;81468:18;:28::i;82712:95::-:0;80283:13;:11;:13::i;:::-;82780:10:::1;:19:::0;;-1:-1:-1;;82780:19:0::1;;::::0;;;::::1;::::0;;;::::1;::::0;;82712:95::o;18435:639::-;18520:4;-1:-1:-1;;;;;;;;;18844:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;18921:25:0;;;18844:102;:179;;;-1:-1:-1;;;;;;;;18998:25:0;-1:-1:-1;;;18998:25:0;;18435:639::o;27265:282::-;27330:4;27420:13;;27410:7;:23;27367:153;;;;-1:-1:-1;;27471:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27471:44:0;:49;;27265:282::o;80562:132::-;80470:6;;-1:-1:-1;;;;;80470:6:0;49118:10;80626:23;80618:68;;;;-1:-1:-1;;;80618:68:0;;15789:2:1;80618:68:0;;;15771:21:1;;;15808:18;;;15801:30;15867:34;15847:18;;;15840:62;15919:18;;80618:68:0;15587:356:1;42863:112:0;42940:27;42950:2;42954:8;42940:27;;;;;;;;;;;;:9;:27::i;21885:1275::-;21952:7;21987;22089:13;;22082:4;:20;22078:1015;;;22127:14;22144:23;;;:17;:23;;;;;;-1:-1:-1;;;22233:24:0;;22229:845;;22898:113;22905:11;22898:113;;-1:-1:-1;;;22976:6:0;22958:25;;;;:17;:25;;;;;;22898:113;;22229:845;22104:989;22078:1015;23121:31;;-1:-1:-1;;;23121:31:0;;;;;;;;;;;65213:317;65328:6;65303:21;:31;;65295:73;;;;-1:-1:-1;;;65295:73:0;;16150:2:1;65295:73:0;;;16132:21:1;16189:2;16169:18;;;16162:30;16228:31;16208:18;;;16201:59;16277:18;;65295:73:0;15948:353:1;65295:73:0;65382:12;65400:9;-1:-1:-1;;;;;65400:14:0;65422:6;65400:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;65381:52;;;65452:7;65444:78;;;;-1:-1:-1;;;65444:78:0;;16718:2:1;65444:78:0;;;16700:21:1;16757:2;16737:18;;;16730:30;16796:34;16776:18;;;16769:62;16867:28;16847:18;;;16840:56;16913:19;;65444:78:0;16516:422:1;76864:332:0;76580:5;-1:-1:-1;;;;;76967:33:0;;;;76959:88;;;;-1:-1:-1;;;76959:88:0;;17145:2:1;76959:88:0;;;17127:21:1;17184:2;17164:18;;;17157:30;17223:34;17203:18;;;17196:62;-1:-1:-1;;;17274:18:1;;;17267:40;17324:19;;76959:88:0;16943:406:1;76959:88:0;-1:-1:-1;;;;;77066:22:0;;77058:60;;;;-1:-1:-1;;;77058:60:0;;17556:2:1;77058:60:0;;;17538:21:1;17595:2;17575:18;;;17568:30;17634:27;17614:18;;;17607:55;17679:18;;77058:60:0;17354:349:1;77058:60:0;77153:35;;;;;;;;;-1:-1:-1;;;;;77153:35:0;;;;;;-1:-1:-1;;;;;77153:35:0;;;;;;;;;;-1:-1:-1;;;77131:57:0;;;;-1:-1:-1;77131:57:0;76864:332::o;81664:191::-;81757:6;;;-1:-1:-1;;;;;81774:17:0;;;-1:-1:-1;;;;;;81774:17:0;;;;;;;81807:40;;81757:6;;;81774:17;81757:6;;81807:40;;81738:16;;81807:40;81727:128;81664:191;:::o;21333:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;21461:24:0;;;;:17;:24;;;;;;21442:44;;:18;:44::i;35706:716::-;35890:88;;-1:-1:-1;;;35890:88:0;;35869:4;;-1:-1:-1;;;;;35890:45:0;;;;;:88;;49118:10;;35957:4;;35963:7;;35972:5;;35890:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35890:88:0;;;;;;;;-1:-1:-1;;35890:88:0;;;;;;;;;;;;:::i;:::-;;;35886:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36173:13:0;;36169:235;;36219:40;;-1:-1:-1;;;36219:40:0;;;;;;;;;;;36169:235;36362:6;36356:13;36347:6;36343:2;36339:15;36332:38;35886:529;-1:-1:-1;;;;;;36049:64:0;-1:-1:-1;;;36049:64:0;;-1:-1:-1;35886:529:0;35706:716;;;;;;:::o;21071:166::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;21182:47:0;21201:27;21220:7;21201:18;:27::i;:::-;21182:18;:47::i;60652:723::-;60708:13;60929:10;60925:53;;-1:-1:-1;;60956:10:0;;;;;;;;;;;;-1:-1:-1;;;60956:10:0;;;;;60652:723::o;60925:53::-;61003:5;60988:12;61044:78;61051:9;;61044:78;;61077:8;;;;:::i;:::-;;-1:-1:-1;61100:10:0;;-1:-1:-1;61108:2:0;61100:10;;:::i;:::-;;;61044:78;;;61132:19;61164:6;-1:-1:-1;;;;;61154:17:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;61154:17:0;;61132:39;;61182:154;61189:10;;61182:154;;61216:11;61226:1;61216:11;;:::i;:::-;;-1:-1:-1;61285:10:0;61293:2;61285:5;:10;:::i;:::-;61272:24;;:2;:24;:::i;:::-;61259:39;;61242:6;61249;61242:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;61242:56:0;;;;;;;;-1:-1:-1;61313:11:0;61322:2;61313:11;;:::i;:::-;;;61182:154;;42090:689;42221:19;42227:2;42231:8;42221:5;:19::i;:::-;-1:-1:-1;;;;;42282:14:0;;;:19;42278:483;;42336:13;;42384:14;;;42417:233;42448:62;42487:1;42491:2;42495:7;;;;;;42504:5;42448:30;:62::i;:::-;42443:167;;42546:40;;-1:-1:-1;;;42546:40:0;;;;;;;;;;;42443:167;42645:3;42637:5;:11;42417:233;;42732:3;42715:13;;:20;42711:34;;42737:8;;;42711:34;42303:458;;42090:689;;;:::o;23259:366::-;-1:-1:-1;;;;;;;;;;;;;23369:41:0;;;;11090:3;23455:33;;;-1:-1:-1;;;;;23421:68:0;-1:-1:-1;;;23421:68:0;-1:-1:-1;;;23519:24:0;;:29;;-1:-1:-1;;;23500:48:0;;;;11611:3;23588:28;;;;-1:-1:-1;;;23559:58:0;-1:-1:-1;23259:366:0:o;36884:2454::-;36980:13;;37008;37004:44;;37030:18;;-1:-1:-1;;;37030:18:0;;;;;;;;;;;37004:44;-1:-1:-1;;;;;37536:22:0;;;;;;:18;:22;;;;10569:2;37536:22;;;:71;;37574:32;37562:45;;37536:71;;;37850:31;;;:17;:31;;;;;-1:-1:-1;24550:15:0;;24524:24;24520:46;24119:11;24094:23;24090:41;24087:52;24077:63;;37850:173;;38085:23;;;;37850:31;;37536:22;;38584:25;37536:22;;38437:335;38852:1;38838:12;38834:20;38792:346;38893:3;38884:7;38881:16;38792:346;;39111:7;39101:8;39098:1;39071:25;39068:1;39065;39060:59;38946:1;38933:15;38792:346;;;-1:-1:-1;39171:13:0;39167:45;;39193:19;;-1:-1:-1;;;39193:19:0;;;;;;;;;;;39167:45;39229:13;:19;-1:-1:-1;32440:185:0;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;688:258::-;760:1;770:113;784:6;781:1;778:13;770:113;;;860:11;;;854:18;841:11;;;834:39;806:2;799:10;770:113;;;901:6;898:1;895:13;892:48;;;-1:-1:-1;;936:1:1;918:16;;911:27;688:258::o;951:::-;993:3;1031:5;1025:12;1058:6;1053:3;1046:19;1074:63;1130:6;1123:4;1118:3;1114:14;1107:4;1100:5;1096:16;1074:63;:::i;:::-;1191:2;1170:15;-1:-1:-1;;1166:29:1;1157:39;;;;1198:4;1153:50;;951:258;-1:-1:-1;;951:258:1:o;1214:220::-;1363:2;1352:9;1345:21;1326:4;1383:45;1424:2;1413:9;1409:18;1401:6;1383:45;:::i;1439:180::-;1498:6;1551:2;1539:9;1530:7;1526:23;1522:32;1519:52;;;1567:1;1564;1557:12;1519:52;-1:-1:-1;1590:23:1;;1439:180;-1:-1:-1;1439:180:1:o;1832:173::-;1900:20;;-1:-1:-1;;;;;1949:31:1;;1939:42;;1929:70;;1995:1;1992;1985:12;1929:70;1832:173;;;:::o;2010:254::-;2078:6;2086;2139:2;2127:9;2118:7;2114:23;2110:32;2107:52;;;2155:1;2152;2145:12;2107:52;2178:29;2197:9;2178:29;:::i;:::-;2168:39;2254:2;2239:18;;;;2226:32;;-1:-1:-1;;;2010:254:1:o;2466:163::-;2533:20;;2593:10;2582:22;;2572:33;;2562:61;;2619:1;2616;2609:12;2634:258;2701:6;2709;2762:2;2750:9;2741:7;2737:23;2733:32;2730:52;;;2778:1;2775;2768:12;2730:52;2801:29;2820:9;2801:29;:::i;:::-;2791:39;;2849:37;2882:2;2871:9;2867:18;2849:37;:::i;:::-;2839:47;;2634:258;;;;;:::o;3079:328::-;3156:6;3164;3172;3225:2;3213:9;3204:7;3200:23;3196:32;3193:52;;;3241:1;3238;3231:12;3193:52;3264:29;3283:9;3264:29;:::i;:::-;3254:39;;3312:38;3346:2;3335:9;3331:18;3312:38;:::i;:::-;3302:48;;3397:2;3386:9;3382:18;3369:32;3359:42;;3079:328;;;;;:::o;3412:248::-;3480:6;3488;3541:2;3529:9;3520:7;3516:23;3512:32;3509:52;;;3557:1;3554;3547:12;3509:52;-1:-1:-1;;3580:23:1;;;3650:2;3635:18;;;3622:32;;-1:-1:-1;3412:248:1:o;3944:186::-;4003:6;4056:2;4044:9;4035:7;4031:23;4027:32;4024:52;;;4072:1;4069;4062:12;4024:52;4095:29;4114:9;4095:29;:::i;4135:862::-;4285:4;4327:3;4316:9;4312:19;4304:27;;4364:6;4358:13;4347:9;4340:32;4419:4;4411:6;4407:17;4401:24;4444:10;4510:2;4496:12;4492:21;4485:4;4474:9;4470:20;4463:51;4582:2;4574:4;4566:6;4562:17;4556:24;4552:33;4545:4;4534:9;4530:20;4523:63;4654:2;4646:4;4638:6;4634:17;4628:24;4624:33;4617:4;4606:9;4602:20;4595:63;4726:2;4718:4;4710:6;4706:17;4700:24;4696:33;4689:4;4678:9;4674:20;4667:63;4798:2;4790:4;4782:6;4778:17;4772:24;4768:33;4761:4;4750:9;4746:20;4739:63;4870:2;4862:4;4854:6;4850:17;4844:24;4840:33;4833:4;4822:9;4818:20;4811:63;;;4923:4;4915:6;4911:17;4905:24;4938:53;4985:4;4974:9;4970:20;4954:14;470:13;463:21;451:34;;400:91;4938:53;;4135:862;;;;:::o;5002:615::-;5088:6;5096;5149:2;5137:9;5128:7;5124:23;5120:32;5117:52;;;5165:1;5162;5155:12;5117:52;5205:9;5192:23;-1:-1:-1;;;;;5275:2:1;5267:6;5264:14;5261:34;;;5291:1;5288;5281:12;5261:34;5329:6;5318:9;5314:22;5304:32;;5374:7;5367:4;5363:2;5359:13;5355:27;5345:55;;5396:1;5393;5386:12;5345:55;5436:2;5423:16;5462:2;5454:6;5451:14;5448:34;;;5478:1;5475;5468:12;5448:34;5531:7;5526:2;5516:6;5513:1;5509:14;5505:2;5501:23;5497:32;5494:45;5491:65;;;5552:1;5549;5542:12;5491:65;5583:2;5575:11;;;;;5605:6;;-1:-1:-1;5002:615:1;;-1:-1:-1;;;;5002:615:1:o;5622:349::-;5706:12;;-1:-1:-1;;;;;5702:38:1;5690:51;;5794:4;5783:16;;;5777:23;-1:-1:-1;;;;;5773:48:1;5757:14;;;5750:72;5885:4;5874:16;;;5868:23;5861:31;5854:39;5838:14;;;5831:63;5947:4;5936:16;;;5930:23;5955:8;5926:38;5910:14;;5903:62;5622:349::o;5976:720::-;6207:2;6259:21;;;6329:13;;6232:18;;;6351:22;;;6178:4;;6207:2;6430:15;;;;6404:2;6389:18;;;6178:4;6473:197;6487:6;6484:1;6481:13;6473:197;;;6536:52;6584:3;6575:6;6569:13;6536:52;:::i;:::-;6645:15;;;;6617:4;6608:14;;;;;6509:1;6502:9;6473:197;;6701:292;6759:6;6812:2;6800:9;6791:7;6787:23;6783:32;6780:52;;;6828:1;6825;6818:12;6780:52;6867:9;6854:23;-1:-1:-1;;;;;6910:5:1;6906:38;6899:5;6896:49;6886:77;;6959:1;6956;6949:12;6998:127;7059:10;7054:3;7050:20;7047:1;7040:31;7090:4;7087:1;7080:15;7114:4;7111:1;7104:15;7130:632;7195:5;-1:-1:-1;;;;;7266:2:1;7258:6;7255:14;7252:40;;;7272:18;;:::i;:::-;7347:2;7341:9;7315:2;7401:15;;-1:-1:-1;;7397:24:1;;;7423:2;7393:33;7389:42;7377:55;;;7447:18;;;7467:22;;;7444:46;7441:72;;;7493:18;;:::i;:::-;7533:10;7529:2;7522:22;7562:6;7553:15;;7592:6;7584;7577:22;7632:3;7623:6;7618:3;7614:16;7611:25;7608:45;;;7649:1;7646;7639:12;7608:45;7699:6;7694:3;7687:4;7679:6;7675:17;7662:44;7754:1;7747:4;7738:6;7730;7726:19;7722:30;7715:41;;;;7130:632;;;;;:::o;7767:451::-;7836:6;7889:2;7877:9;7868:7;7864:23;7860:32;7857:52;;;7905:1;7902;7895:12;7857:52;7945:9;7932:23;-1:-1:-1;;;;;7970:6:1;7967:30;7964:50;;;8010:1;8007;8000:12;7964:50;8033:22;;8086:4;8078:13;;8074:27;-1:-1:-1;8064:55:1;;8115:1;8112;8105:12;8064:55;8138:74;8204:7;8199:2;8186:16;8181:2;8177;8173:11;8138:74;:::i;8223:632::-;8394:2;8446:21;;;8516:13;;8419:18;;;8538:22;;;8365:4;;8394:2;8617:15;;;;8591:2;8576:18;;;8365:4;8660:169;8674:6;8671:1;8668:13;8660:169;;;8735:13;;8723:26;;8804:15;;;;8769:12;;;;8696:1;8689:9;8660:169;;8860:322;8937:6;8945;8953;9006:2;8994:9;8985:7;8981:23;8977:32;8974:52;;;9022:1;9019;9012:12;8974:52;9045:29;9064:9;9045:29;:::i;:::-;9035:39;9121:2;9106:18;;9093:32;;-1:-1:-1;9172:2:1;9157:18;;;9144:32;;8860:322;-1:-1:-1;;;8860:322:1:o;9187:160::-;9252:20;;9308:13;;9301:21;9291:32;;9281:60;;9337:1;9334;9327:12;9352:254;9417:6;9425;9478:2;9466:9;9457:7;9453:23;9449:32;9446:52;;;9494:1;9491;9484:12;9446:52;9517:29;9536:9;9517:29;:::i;:::-;9507:39;;9565:35;9596:2;9585:9;9581:18;9565:35;:::i;9611:184::-;9669:6;9722:2;9710:9;9701:7;9697:23;9693:32;9690:52;;;9738:1;9735;9728:12;9690:52;9761:28;9779:9;9761:28;:::i;9800:667::-;9895:6;9903;9911;9919;9972:3;9960:9;9951:7;9947:23;9943:33;9940:53;;;9989:1;9986;9979:12;9940:53;10012:29;10031:9;10012:29;:::i;:::-;10002:39;;10060:38;10094:2;10083:9;10079:18;10060:38;:::i;:::-;10050:48;;10145:2;10134:9;10130:18;10117:32;10107:42;;10200:2;10189:9;10185:18;10172:32;-1:-1:-1;;;;;10219:6:1;10216:30;10213:50;;;10259:1;10256;10249:12;10213:50;10282:22;;10335:4;10327:13;;10323:27;-1:-1:-1;10313:55:1;;10364:1;10361;10354:12;10313:55;10387:74;10453:7;10448:2;10435:16;10430:2;10426;10422:11;10387:74;:::i;:::-;10377:84;;;9800:667;;;;;;;:::o;10472:264::-;10666:3;10651:19;;10679:51;10655:9;10712:6;10679:51;:::i;10741:260::-;10809:6;10817;10870:2;10858:9;10849:7;10845:23;10841:32;10838:52;;;10886:1;10883;10876:12;10838:52;10909:29;10928:9;10909:29;:::i;:::-;10899:39;;10957:38;10991:2;10980:9;10976:18;10957:38;:::i;11006:180::-;11062:6;11115:2;11103:9;11094:7;11090:23;11086:32;11083:52;;;11131:1;11128;11121:12;11083:52;11154:26;11170:9;11154:26;:::i;11191:380::-;11270:1;11266:12;;;;11313;;;11334:61;;11388:4;11380:6;11376:17;11366:27;;11334:61;11441:2;11433:6;11430:14;11410:18;11407:38;11404:161;;;11487:10;11482:3;11478:20;11475:1;11468:31;11522:4;11519:1;11512:15;11550:4;11547:1;11540:15;11404:161;;11191:380;;;:::o;11576:127::-;11637:10;11632:3;11628:20;11625:1;11618:31;11668:4;11665:1;11658:15;11692:4;11689:1;11682:15;11708:228;11747:3;11775:10;11812:2;11809:1;11805:10;11842:2;11839:1;11835:10;11873:3;11869:2;11865:12;11860:3;11857:21;11854:47;;;11881:18;;:::i;:::-;11917:13;;11708:228;-1:-1:-1;;;;11708:228:1:o;12287:168::-;12327:7;12393:1;12389;12385:6;12381:14;12378:1;12375:21;12370:1;12363:9;12356:17;12352:45;12349:71;;;12400:18;;:::i;:::-;-1:-1:-1;12440:9:1;;12287:168::o;12460:127::-;12521:10;12516:3;12512:20;12509:1;12502:31;12552:4;12549:1;12542:15;12576:4;12573:1;12566:15;12592:120;12632:1;12658;12648:35;;12663:18;;:::i;:::-;-1:-1:-1;12697:9:1;;12592:120::o;12717:127::-;12778:10;12773:3;12769:20;12766:1;12759:31;12809:4;12806:1;12799:15;12833:4;12830:1;12823:15;13197:221;13236:4;13265:10;13325;;;;13295;;13347:12;;;13344:38;;;13362:18;;:::i;:::-;13399:13;;13197:221;-1:-1:-1;;;13197:221:1:o;13423:128::-;13463:3;13494:1;13490:6;13487:1;13484:13;13481:39;;;13500:18;;:::i;:::-;-1:-1:-1;13536:9:1;;13423:128::o;14604:571::-;14884:3;14922:6;14916:13;14938:53;14984:6;14979:3;14972:4;14964:6;14960:17;14938:53;:::i;:::-;15054:13;;15013:16;;;;15076:57;15054:13;15013:16;15110:4;15098:17;;15076:57;:::i;17708:489::-;-1:-1:-1;;;;;17977:15:1;;;17959:34;;18029:15;;18024:2;18009:18;;18002:43;18076:2;18061:18;;18054:34;;;18124:3;18119:2;18104:18;;18097:31;;;17902:4;;18145:46;;18171:19;;18163:6;18145:46;:::i;:::-;18137:54;17708:489;-1:-1:-1;;;;;;17708:489:1:o;18202:249::-;18271:6;18324:2;18312:9;18303:7;18299:23;18295:32;18292:52;;;18340:1;18337;18330:12;18292:52;18372:9;18366:16;18391:30;18415:5;18391:30;:::i;18456:135::-;18495:3;-1:-1:-1;;18516:17:1;;18513:43;;;18536:18;;:::i;:::-;-1:-1:-1;18583:1:1;18572:13;;18456:135::o;18596:125::-;18636:4;18664:1;18661;18658:8;18655:34;;;18669:18;;:::i;:::-;-1:-1:-1;18706:9:1;;18596:125::o;18726:112::-;18758:1;18784;18774:35;;18789:18;;:::i;:::-;-1:-1:-1;18823:9:1;;18726:112::o

Swarm Source

ipfs://1c19f504044799e4b10fd1482e636e9bdbb749e8e775f7a61fd0c1081320472a
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.