Feature Tip: Add private address tag to any address under My Name Tag !
ERC-721
Overview
Max Total Supply
300 Berkuts
Holders
164
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Balance
1 BerkutsLoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
Berkuts
Compiler Version
v0.8.9+commit.e5eed63a
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2023-01-23 */ // File: @openzeppelin/contracts/security/ReentrancyGuard.sol // SPDX-License-Identifier: MIT /* ██████╗░███████╗██████╗░██╗░░██╗██╗░░░██╗████████╗░██████╗ ██╔══██╗██╔════╝██╔══██╗██║░██╔╝██║░░░██║╚══██╔══╝██╔════╝ ██████╦╝█████╗░░██████╔╝█████═╝░██║░░░██║░░░██║░░░╚█████╗░ ██╔══██╗██╔══╝░░██╔══██╗██╔═██╗░██║░░░██║░░░██║░░░░╚═══██╗ ██████╦╝███████╗██║░░██║██║░╚██╗╚██████╔╝░░░██║░░░██████╔╝ ╚═════╝░╚══════╝╚═╝░░╚═╝╚═╝░░╚═╝░╚═════╝░░░░╚═╝░░░╚═════╝░ */ // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } } // File: @openzeppelin/contracts/utils/math/Math.sol // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } } // File: @openzeppelin/contracts/utils/Strings.sol // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) pragma solidity ^0.8.0; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } } // File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol // OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol) pragma solidity ^0.8.0; /** * @dev These functions deal with verification of Merkle Tree proofs. * * The tree and the proofs can be generated using our * https://github.com/OpenZeppelin/merkle-tree[JavaScript library]. * You will find a quickstart guide in the readme. * * WARNING: You should avoid using leaf values that are 64 bytes long prior to * hashing, or use a hash function other than keccak256 for hashing leaves. * This is because the concatenation of a sorted pair of internal nodes in * the merkle tree could be reinterpreted as a leaf value. * OpenZeppelin's JavaScript library generates merkle trees that are safe * against this attack out of the box. */ library MerkleProof { /** * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree * defined by `root`. For this, a `proof` must be provided, containing * sibling hashes on the branch from the leaf to the root of the tree. Each * pair of leaves and each pair of pre-images are assumed to be sorted. */ function verify( bytes32[] memory proof, bytes32 root, bytes32 leaf ) internal pure returns (bool) { return processProof(proof, leaf) == root; } /** * @dev Calldata version of {verify} * * _Available since v4.7._ */ function verifyCalldata( bytes32[] calldata proof, bytes32 root, bytes32 leaf ) internal pure returns (bool) { return processProofCalldata(proof, leaf) == root; } /** * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt * hash matches the root of the tree. When processing the proof, the pairs * of leafs & pre-images are assumed to be sorted. * * _Available since v4.4._ */ function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Calldata version of {processProof} * * _Available since v4.7._ */ function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) { bytes32 computedHash = leaf; for (uint256 i = 0; i < proof.length; i++) { computedHash = _hashPair(computedHash, proof[i]); } return computedHash; } /** * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}. * * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details. * * _Available since v4.7._ */ function multiProofVerify( bytes32[] memory proof, bool[] memory proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProof(proof, proofFlags, leaves) == root; } /** * @dev Calldata version of {multiProofVerify} * * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details. * * _Available since v4.7._ */ function multiProofVerifyCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32 root, bytes32[] memory leaves ) internal pure returns (bool) { return processMultiProofCalldata(proof, proofFlags, leaves) == root; } /** * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false * respectively. * * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer). * * _Available since v4.7._ */ function processMultiProof( bytes32[] memory proof, bool[] memory proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the merkle tree. uint256 leavesLen = leaves.length; uint256 totalHashes = proofFlags.length; // Check proof validity. require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof"); // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { return hashes[totalHashes - 1]; } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } /** * @dev Calldata version of {processMultiProof}. * * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details. * * _Available since v4.7._ */ function processMultiProofCalldata( bytes32[] calldata proof, bool[] calldata proofFlags, bytes32[] memory leaves ) internal pure returns (bytes32 merkleRoot) { // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of // the merkle tree. uint256 leavesLen = leaves.length; uint256 totalHashes = proofFlags.length; // Check proof validity. require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof"); // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop". bytes32[] memory hashes = new bytes32[](totalHashes); uint256 leafPos = 0; uint256 hashPos = 0; uint256 proofPos = 0; // At each step, we compute the next hash using two values: // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we // get the next hash. // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the // `proof` array. for (uint256 i = 0; i < totalHashes; i++) { bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]; bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++]; hashes[i] = _hashPair(a, b); } if (totalHashes > 0) { return hashes[totalHashes - 1]; } else if (leavesLen > 0) { return leaves[0]; } else { return proof[0]; } } function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) { return a < b ? _efficientHash(a, b) : _efficientHash(b, a); } function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) { /// @solidity memory-safe-assembly assembly { mstore(0x00, a) mstore(0x20, b) value := keccak256(0x00, 0x40) } } } // File: @openzeppelin/contracts/utils/Context.sol // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // File: @openzeppelin/contracts/access/Ownable.sol // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File: erc721a/contracts/IERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); } // File: erc721a/contracts/ERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) revert BalanceQueryForZeroAddress(); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) { uint256 curr = tokenId; unchecked { if (_startTokenId() <= curr) if (curr < _currentIndex) { uint256 packed = _packedOwnerships[curr]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `curr` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. while (packed == 0) { packed = _packedOwnerships[--curr]; } return packed; } } } revert OwnerQueryForNonexistentToken(); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) public payable virtual override { address owner = ownerOf(tokenId); if (_msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { revert ApprovalCallerNotOwnerNorApproved(); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); if (to == address(0)) revert TransferToZeroAddress(); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, to, tokenId); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert TransferToNonERC721ReceiverImplementer(); } else { assembly { revert(add(32, reason), mload(reason)) } } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) revert MintZeroQuantity(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); uint256 toMasked; uint256 end = startTokenId + quantity; // Use assembly to loop and emit the `Transfer` event for gas savings. // The duplicated `log4` removes an extra check and reduces stack juggling. // The assembly, together with the surrounding Solidity code, have been // delicately arranged to nudge the compiler into producing optimized opcodes. assembly { // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. toMasked := and(to, _BITMASK_ADDRESS) // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. startTokenId // `tokenId`. ) // The `iszero(eq(,))` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. // The compiler will optimize the `iszero` away for performance. for { let tokenId := add(startTokenId, 1) } iszero(eq(tokenId, end)) { tokenId := add(tokenId, 1) } { // Emit the `Transfer` event. Similar to above. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) } } if (toMasked == 0) revert MintToZeroAddress(); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) revert MintToZeroAddress(); if (quantity == 0) revert MintZeroQuantity(); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) revert OwnershipNotInitializedForExtraData(); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } } // File: erc721a/contracts/extensions/IERC721AQueryable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721AQueryable. */ interface IERC721AQueryable is IERC721A { /** * Invalid query range (`start` >= `stop`). */ error InvalidQueryRange(); /** * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting. * * If the `tokenId` is out of bounds: * * - `addr = address(0)` * - `startTimestamp = 0` * - `burned = false` * - `extraData = 0` * * If the `tokenId` is burned: * * - `addr = <Address of owner before token was burned>` * - `startTimestamp = <Timestamp when token was burned>` * - `burned = true` * - `extraData = <Extra data when token was burned>` * * Otherwise: * * - `addr = <Address of owner>` * - `startTimestamp = <Timestamp of start of ownership>` * - `burned = false` * - `extraData = <Extra data at start of ownership>` */ function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory); /** * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order. * See {ERC721AQueryable-explicitOwnershipOf} */ function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory); /** * @dev Returns an array of token IDs owned by `owner`, * in the range [`start`, `stop`) * (i.e. `start <= tokenId < stop`). * * This function allows for tokens to be queried if the collection * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}. * * Requirements: * * - `start < stop` */ function tokensOfOwnerIn( address owner, uint256 start, uint256 stop ) external view returns (uint256[] memory); /** * @dev Returns an array of token IDs owned by `owner`. * * This function scans the ownership mapping and is O(`totalSupply`) in complexity. * It is meant to be called off-chain. * * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into * multiple smaller scans if the collection is large enough to cause * an out-of-gas error (10K collections should be fine). */ function tokensOfOwner(address owner) external view returns (uint256[] memory); } // File: erc721a/contracts/extensions/ERC721AQueryable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @title ERC721AQueryable. * * @dev ERC721A subclass with convenience query functions. */ abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable { /** * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting. * * If the `tokenId` is out of bounds: * * - `addr = address(0)` * - `startTimestamp = 0` * - `burned = false` * - `extraData = 0` * * If the `tokenId` is burned: * * - `addr = <Address of owner before token was burned>` * - `startTimestamp = <Timestamp when token was burned>` * - `burned = true` * - `extraData = <Extra data when token was burned>` * * Otherwise: * * - `addr = <Address of owner>` * - `startTimestamp = <Timestamp of start of ownership>` * - `burned = false` * - `extraData = <Extra data at start of ownership>` */ function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) { TokenOwnership memory ownership; if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) { return ownership; } ownership = _ownershipAt(tokenId); if (ownership.burned) { return ownership; } return _ownershipOf(tokenId); } /** * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order. * See {ERC721AQueryable-explicitOwnershipOf} */ function explicitOwnershipsOf(uint256[] calldata tokenIds) external view virtual override returns (TokenOwnership[] memory) { unchecked { uint256 tokenIdsLength = tokenIds.length; TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength); for (uint256 i; i != tokenIdsLength; ++i) { ownerships[i] = explicitOwnershipOf(tokenIds[i]); } return ownerships; } } /** * @dev Returns an array of token IDs owned by `owner`, * in the range [`start`, `stop`) * (i.e. `start <= tokenId < stop`). * * This function allows for tokens to be queried if the collection * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}. * * Requirements: * * - `start < stop` */ function tokensOfOwnerIn( address owner, uint256 start, uint256 stop ) external view virtual override returns (uint256[] memory) { unchecked { if (start >= stop) revert InvalidQueryRange(); uint256 tokenIdsIdx; uint256 stopLimit = _nextTokenId(); // Set `start = max(start, _startTokenId())`. if (start < _startTokenId()) { start = _startTokenId(); } // Set `stop = min(stop, stopLimit)`. if (stop > stopLimit) { stop = stopLimit; } uint256 tokenIdsMaxLength = balanceOf(owner); // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`, // to cater for cases where `balanceOf(owner)` is too big. if (start < stop) { uint256 rangeLength = stop - start; if (rangeLength < tokenIdsMaxLength) { tokenIdsMaxLength = rangeLength; } } else { tokenIdsMaxLength = 0; } uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength); if (tokenIdsMaxLength == 0) { return tokenIds; } // We need to call `explicitOwnershipOf(start)`, // because the slot at `start` may not be initialized. TokenOwnership memory ownership = explicitOwnershipOf(start); address currOwnershipAddr; // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`. // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range. if (!ownership.burned) { currOwnershipAddr = ownership.addr; } for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) { ownership = _ownershipAt(i); if (ownership.burned) { continue; } if (ownership.addr != address(0)) { currOwnershipAddr = ownership.addr; } if (currOwnershipAddr == owner) { tokenIds[tokenIdsIdx++] = i; } } // Downsize the array to fit. assembly { mstore(tokenIds, tokenIdsIdx) } return tokenIds; } } /** * @dev Returns an array of token IDs owned by `owner`. * * This function scans the ownership mapping and is O(`totalSupply`) in complexity. * It is meant to be called off-chain. * * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into * multiple smaller scans if the collection is large enough to cause * an out-of-gas error (10K collections should be fine). */ function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) { unchecked { uint256 tokenIdsIdx; address currOwnershipAddr; uint256 tokenIdsLength = balanceOf(owner); uint256[] memory tokenIds = new uint256[](tokenIdsLength); TokenOwnership memory ownership; for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) { ownership = _ownershipAt(i); if (ownership.burned) { continue; } if (ownership.addr != address(0)) { currOwnershipAddr = ownership.addr; } if (currOwnershipAddr == owner) { tokenIds[tokenIdsIdx++] = i; } } return tokenIds; } } } // File: contracts/Berkuts.sol pragma solidity >=0.8.9 <0.9.0; contract Berkuts is ERC721AQueryable, Ownable, ReentrancyGuard { using Strings for uint256; //Initial Settings -> string public tokenName = "Berkuts"; string public tokenSymbol = "Berkuts"; uint256 public maxSupply = 300; uint256 public maxReservedSupply = 10; uint256 public reservedSupplyMinted = 0; uint256 public mintPrice = 0 ether; uint256 public wlMintAmount = 1; uint256 public pubMintAmount = 1; bytes32 public merkleRoot; mapping(address => uint256) public usersMinted; bool public paused = false; bool public whitelistMintEnabled = true; bool public revealed = true; string public uriPrefix = ''; string public uriSuffix = '.json'; string public hiddenMetadataUri = ""; constructor(string memory _hiddenMetadataUri) ERC721A(tokenName, tokenSymbol) { setHiddenMetadataUri(_hiddenMetadataUri); } modifier whenWLActive() { require(whitelistMintEnabled == true, 'Whitelist disabled'); _; } modifier whenPublicActive() { require(whitelistMintEnabled == false, 'Public disabled'); _; } modifier noContract() { require(tx.origin == msg.sender, 'Contract mint not allowed'); _; } function mintPublic(uint256 _mintAmount) public payable whenPublicActive noContract { require(!paused, 'The contract is paused!'); require(totalSupply() + _mintAmount <= (maxSupply - maxReservedSupply + reservedSupplyMinted), 'Max supply exceeded!'); require(msg.value >= _mintAmount * mintPrice, 'Insufficient funds!'); require(_mintAmount > 0 && usersMinted[msg.sender] + _mintAmount <= pubMintAmount, 'Too much mint'); usersMinted[_msgSender()] += _mintAmount; _safeMint(_msgSender(), _mintAmount); } function mint(bytes32[] calldata _merkleProof) public payable whenWLActive { bytes32 leaf = keccak256(abi.encodePacked(_msgSender())); require(MerkleProof.verify(_merkleProof, merkleRoot, leaf), 'Invalid proof!'); require(!paused, 'The contract is paused!'); require(usersMinted[_msgSender()] < wlMintAmount, 'You already minted WL'); require(totalSupply() + 1 <= (maxSupply - maxReservedSupply + reservedSupplyMinted), 'Max supply exceeded!'); require(msg.value >= mintPrice, 'Insufficient funds!'); usersMinted[_msgSender()] += wlMintAmount; _safeMint(_msgSender(), wlMintAmount); } function mintOwner(uint256 _mintAmount, address _receiver) public onlyOwner { require(reservedSupplyMinted + _mintAmount <= maxReservedSupply, 'Max reserved supply reached'); require((totalSupply() + _mintAmount) <= maxSupply, 'Max supply exceeded!'); reservedSupplyMinted += _mintAmount; _safeMint(_receiver, _mintAmount); } function tokenURI(uint256 _tokenId) public view virtual override returns (string memory) { require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token'); if (revealed == false) { return hiddenMetadataUri; } string memory currentBaseURI = _baseURI(); return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), uriSuffix)) : ''; } function setPaused(bool _state) public onlyOwner { paused = _state; } function setpubMintAmount(uint256 _value) public onlyOwner { pubMintAmount = _value; } function setmintPrice(uint256 _value) public onlyOwner { mintPrice = _value; } function setRevealed(bool _state) public onlyOwner { revealed = _state; } function setMaxReservedSupply(uint256 _newMaxReservedSupply) public onlyOwner { require(_newMaxReservedSupply <= (maxSupply - totalSupply()), 'Max supply exceeded!'); maxReservedSupply = _newMaxReservedSupply; } function setHiddenMetadataUri(string memory _hiddenMetadataUri) public onlyOwner { hiddenMetadataUri = _hiddenMetadataUri; } function setUriPrefix(string memory _uriPrefix) public onlyOwner { uriPrefix = _uriPrefix; } function setUriSuffix(string memory _uriSuffix) public onlyOwner { uriSuffix = _uriSuffix; } function setMerkleRoot(bytes32 _merkleRoot) public onlyOwner { merkleRoot = _merkleRoot; } function setWhitelistMintEnabled(bool _state) public onlyOwner { whitelistMintEnabled = _state; } function withdraw() public onlyOwner nonReentrant { (bool os, ) = payable(owner()).call{value: address(this).balance}(''); require(os); } // Internal -> function _startTokenId() internal view virtual override returns (uint256) { return 1; } function _baseURI() internal view virtual override returns (string memory) { return uriPrefix; } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenMetadataUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxReservedSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"mintOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"}],"name":"mintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pubMintAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reservedSupplyMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"name":"setHiddenMetadataUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newMaxReservedSupply","type":"uint256"}],"name":"setMaxReservedSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriPrefix","type":"string"}],"name":"setUriPrefix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriSuffix","type":"string"}],"name":"setUriSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setWhitelistMintEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_value","type":"uint256"}],"name":"setmintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_value","type":"uint256"}],"name":"setpubMintAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenName","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"tokenSymbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uriPrefix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"usersMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"whitelistMintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"wlMintAmount","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"}]
Contract Creation Code
60c060405260076080819052664265726b75747360c81b60a09081526200002a91600a91906200037e565b50604080518082019091526007808252664265726b75747360c81b60209092019182526200005b91600b916200037e565b5061012c600c55600a600d556000600e819055600f819055600160108190556011556014805462ffffff191662010100179055604080516020810191829052829052620000ac91601591906200037e565b5060408051808201909152600580825264173539b7b760d91b6020909201918252620000db916016916200037e565b50604080516020810191829052600090819052620000fc916017916200037e565b503480156200010a57600080fd5b5060405162002f4038038062002f408339810160408190526200012d916200043a565b600a80546200013c9062000516565b80601f01602080910402602001604051908101604052809291908181526020018280546200016a9062000516565b8015620001bb5780601f106200018f57610100808354040283529160200191620001bb565b820191906000526020600020905b8154815290600101906020018083116200019d57829003601f168201915b5050505050600b8054620001cf9062000516565b80601f0160208091040260200160405190810160405280929190818152602001828054620001fd9062000516565b80156200024e5780601f1062000222576101008083540402835291602001916200024e565b820191906000526020600020905b8154815290600101906020018083116200023057829003601f168201915b50508451620002689350600292506020860191506200037e565b5080516200027e9060039060208401906200037e565b50506001600055506200029133620002a8565b6001600955620002a181620002fa565b5062000553565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b620003046200031d565b8051620003199060179060208401906200037e565b5050565b6008546001600160a01b031633146200037c5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604482015260640160405180910390fd5b565b8280546200038c9062000516565b90600052602060002090601f016020900481019282620003b05760008555620003fb565b82601f10620003cb57805160ff1916838001178555620003fb565b82800160010185558215620003fb579182015b82811115620003fb578251825591602001919060010190620003de565b50620004099291506200040d565b5090565b5b808211156200040957600081556001016200040e565b634e487b7160e01b600052604160045260246000fd5b600060208083850312156200044e57600080fd5b82516001600160401b03808211156200046657600080fd5b818501915085601f8301126200047b57600080fd5b81518181111562000490576200049062000424565b604051601f8201601f19908116603f01168101908382118183101715620004bb57620004bb62000424565b816040528281528886848701011115620004d457600080fd5b600093505b82841015620004f85784840186015181850187015292850192620004d9565b828411156200050a5760008684830101525b98975050505050505050565b600181811c908216806200052b57607f821691505b602082108114156200054d57634e487b7160e01b600052602260045260246000fd5b50919050565b6129dd80620005636000396000f3fe6080604052600436106102e45760003560e01c806370a0823111610190578063b767a098116100dc578063c87b56dd11610095578063e0a808531161006f578063e0a8085314610849578063e985e9c514610869578063efd0cbf9146108b2578063f2fde38b146108c557600080fd5b8063c87b56dd146107fd578063d5abeb011461081d578063ddefaea71461083357600080fd5b8063b767a09814610754578063b77a147b14610774578063b88d4fde14610787578063be84c3301461079a578063c1fad42c146107ba578063c23dc68f146107d057600080fd5b80638da5cb5b116101495780639f15df12116101235780639f15df12146106df578063a22cb465146106ff578063a45ba8e71461071f578063b488cf181461073457600080fd5b80638da5cb5b1461068c57806395d89b41146106aa57806399a2557a146106bf57600080fd5b806370a08231146105d5578063715018a6146105f55780637b61c3201461060a5780637cb647591461061f5780637ec4a6591461063f5780638462151c1461065f57600080fd5b806337e8b1b31161024f5780635bbb2177116102085780636352211e116101e25780636352211e1461056b5780636817c76c1461058b5780636c02a931146105a15780636caede3d146105b657600080fd5b80635bbb21771461050f5780635c975abb1461053c57806362b99ad41461055657600080fd5b806337e8b1b31461047c5780633ccfd60b1461049257806342842e0e146104a75780634fdd43cb146104ba57806351830227146104da5780635503a0e8146104fa57600080fd5b806317568890116102a157806317568890146103cd578063180b4186146103f157806318160ddd1461041e57806323b872dd14610433578063271b2fcc146104465780632eb4a7ab1461046657600080fd5b806301ffc9a7146102e957806306fdde031461031e578063081812fc14610340578063095ea7b31461037857806316ba10e01461038d57806316c38b3c146103ad575b600080fd5b3480156102f557600080fd5b506103096103043660046122cb565b6108e5565b60405190151581526020015b60405180910390f35b34801561032a57600080fd5b50610333610937565b6040516103159190612340565b34801561034c57600080fd5b5061036061035b366004612353565b6109c9565b6040516001600160a01b039091168152602001610315565b61038b610386366004612388565b610a0d565b005b34801561039957600080fd5b5061038b6103a836600461243e565b610aad565b3480156103b957600080fd5b5061038b6103c8366004612497565b610acc565b3480156103d957600080fd5b506103e360115481565b604051908152602001610315565b3480156103fd57600080fd5b506103e361040c3660046124b2565b60136020526000908152604090205481565b34801561042a57600080fd5b506103e3610ae7565b61038b6104413660046124cd565b610af5565b34801561045257600080fd5b5061038b610461366004612353565b610c86565b34801561047257600080fd5b506103e360125481565b34801561048857600080fd5b506103e3600e5481565b34801561049e57600080fd5b5061038b610cd0565b61038b6104b53660046124cd565b610d5e565b3480156104c657600080fd5b5061038b6104d536600461243e565b610d7e565b3480156104e657600080fd5b506014546103099062010000900460ff1681565b34801561050657600080fd5b50610333610d99565b34801561051b57600080fd5b5061052f61052a366004612555565b610e27565b60405161031591906125d4565b34801561054857600080fd5b506014546103099060ff1681565b34801561056257600080fd5b50610333610ef3565b34801561057757600080fd5b50610360610586366004612353565b610f00565b34801561059757600080fd5b506103e3600f5481565b3480156105ad57600080fd5b50610333610f0b565b3480156105c257600080fd5b5060145461030990610100900460ff1681565b3480156105e157600080fd5b506103e36105f03660046124b2565b610f18565b34801561060157600080fd5b5061038b610f67565b34801561061657600080fd5b50610333610f79565b34801561062b57600080fd5b5061038b61063a366004612353565b610f86565b34801561064b57600080fd5b5061038b61065a36600461243e565b610f93565b34801561066b57600080fd5b5061067f61067a3660046124b2565b610fae565b6040516103159190612616565b34801561069857600080fd5b506008546001600160a01b0316610360565b3480156106b657600080fd5b506103336110be565b3480156106cb57600080fd5b5061067f6106da36600461264e565b6110cd565b3480156106eb57600080fd5b5061038b6106fa366004612681565b611259565b34801561070b57600080fd5b5061038b61071a3660046126ad565b611316565b34801561072b57600080fd5b50610333611382565b34801561074057600080fd5b5061038b61074f366004612353565b61138f565b34801561076057600080fd5b5061038b61076f366004612497565b61139c565b61038b610782366004612555565b6113be565b61038b6107953660046126d7565b611636565b3480156107a657600080fd5b5061038b6107b5366004612353565b611680565b3480156107c657600080fd5b506103e3600d5481565b3480156107dc57600080fd5b506107f06107eb366004612353565b61168d565b6040516103159190612753565b34801561080957600080fd5b50610333610818366004612353565b611715565b34801561082957600080fd5b506103e3600c5481565b34801561083f57600080fd5b506103e360105481565b34801561085557600080fd5b5061038b610864366004612497565b611884565b34801561087557600080fd5b50610309610884366004612761565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b61038b6108c0366004612353565b6118a8565b3480156108d157600080fd5b5061038b6108e03660046124b2565b611ac8565b60006301ffc9a760e01b6001600160e01b03198316148061091657506380ac58cd60e01b6001600160e01b03198316145b806109315750635b5e139f60e01b6001600160e01b03198316145b92915050565b6060600280546109469061278b565b80601f01602080910402602001604051908101604052809291908181526020018280546109729061278b565b80156109bf5780601f10610994576101008083540402835291602001916109bf565b820191906000526020600020905b8154815290600101906020018083116109a257829003601f168201915b5050505050905090565b60006109d482611b3e565b6109f1576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b6000610a1882610f00565b9050336001600160a01b03821614610a5157610a348133610884565b610a51576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b610ab5611b73565b8051610ac890601690602084019061221c565b5050565b610ad4611b73565b6014805460ff1916911515919091179055565b600154600054036000190190565b6000610b0082611bcd565b9050836001600160a01b0316816001600160a01b031614610b335760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610b8057610b638633610884565b610b8057604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610ba757604051633a954ecd60e21b815260040160405180910390fd5b8015610bb257600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b8316610c3d5760018401600081815260046020526040902054610c3b576000548114610c3b5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b610c8e611b73565b610c96610ae7565b600c54610ca391906127dc565b811115610ccb5760405162461bcd60e51b8152600401610cc2906127f3565b60405180910390fd5b600d55565b610cd8611b73565b610ce0611c36565b6000610cf46008546001600160a01b031690565b6001600160a01b03164760405160006040518083038185875af1925050503d8060008114610d3e576040519150601f19603f3d011682016040523d82523d6000602084013e610d43565b606091505b5050905080610d5157600080fd5b50610d5c6001600955565b565b610d7983838360405180602001604052806000815250611636565b505050565b610d86611b73565b8051610ac890601790602084019061221c565b60168054610da69061278b565b80601f0160208091040260200160405190810160405280929190818152602001828054610dd29061278b565b8015610e1f5780601f10610df457610100808354040283529160200191610e1f565b820191906000526020600020905b815481529060010190602001808311610e0257829003601f168201915b505050505081565b60608160008167ffffffffffffffff811115610e4557610e456123b2565b604051908082528060200260200182016040528015610e9757816020015b604080516080810182526000808252602080830182905292820181905260608201528252600019909201910181610e635790505b50905060005b828114610eea57610ec5868683818110610eb957610eb9612821565b9050602002013561168d565b828281518110610ed757610ed7612821565b6020908102919091010152600101610e9d565b50949350505050565b60158054610da69061278b565b600061093182611bcd565b600a8054610da69061278b565b60006001600160a01b038216610f41576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610f6f611b73565b610d5c6000611c90565b600b8054610da69061278b565b610f8e611b73565b601255565b610f9b611b73565b8051610ac890601590602084019061221c565b60606000806000610fbe85610f18565b905060008167ffffffffffffffff811115610fdb57610fdb6123b2565b604051908082528060200260200182016040528015611004578160200160208202803683370190505b50905061103160408051608081018252600080825260208201819052918101829052606081019190915290565b60015b8386146110b25761104481611ce2565b9150816040015115611055576110aa565b81516001600160a01b03161561106a57815194505b876001600160a01b0316856001600160a01b031614156110aa578083878060010198508151811061109d5761109d612821565b6020026020010181815250505b600101611034565b50909695505050505050565b6060600380546109469061278b565b60608183106110ef57604051631960ccad60e11b815260040160405180910390fd5b6000806110fb60005490565b9050600185101561110b57600194505b80841115611117578093505b600061112287610f18565b905084861015611141578585038181101561113b578091505b50611145565b5060005b60008167ffffffffffffffff811115611160576111606123b2565b604051908082528060200260200182016040528015611189578160200160208202803683370190505b5090508161119c57935061125292505050565b60006111a78861168d565b9050600081604001516111b8575080515b885b8881141580156111ca5750848714155b15611246576111d881611ce2565b92508260400151156111e95761123e565b82516001600160a01b0316156111fe57825191505b8a6001600160a01b0316826001600160a01b0316141561123e578084888060010199508151811061123157611231612821565b6020026020010181815250505b6001016111ba565b50505092835250909150505b9392505050565b611261611b73565b600d5482600e546112729190612837565b11156112c05760405162461bcd60e51b815260206004820152601b60248201527f4d617820726573657276656420737570706c79207265616368656400000000006044820152606401610cc2565b600c54826112cc610ae7565b6112d69190612837565b11156112f45760405162461bcd60e51b8152600401610cc2906127f3565b81600e60008282546113069190612837565b90915550610ac890508183611d1e565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b60178054610da69061278b565b611397611b73565b600f55565b6113a4611b73565b601480549115156101000261ff0019909216919091179055565b60145460ff6101009091041615156001146114105760405162461bcd60e51b815260206004820152601260248201527115da1a5d195b1a5cdd08191a5cd8589b195960721b6044820152606401610cc2565b6040516bffffffffffffffffffffffff193360601b16602082015260009060340160405160208183030381529060405280519060200120905061148a838380806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250506012549150849050611d38565b6114c75760405162461bcd60e51b815260206004820152600e60248201526d496e76616c69642070726f6f662160901b6044820152606401610cc2565b60145460ff16156115145760405162461bcd60e51b815260206004820152601760248201527654686520636f6e7472616374206973207061757365642160481b6044820152606401610cc2565b601054336000908152601360205260409020541061156c5760405162461bcd60e51b8152602060048201526015602482015274165bdd48185b1c9958591e481b5a5b9d19590815d3605a1b6044820152606401610cc2565b600e54600d54600c5461157f91906127dc565b6115899190612837565b611591610ae7565b61159c906001612837565b11156115ba5760405162461bcd60e51b8152600401610cc2906127f3565b600f543410156116025760405162461bcd60e51b8152602060048201526013602482015272496e73756666696369656e742066756e64732160681b6044820152606401610cc2565b6010543360009081526013602052604081208054909190611624908490612837565b90915550610d79905033601054611d1e565b611641848484610af5565b6001600160a01b0383163b1561167a5761165d84848484611d4e565b61167a576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b611688611b73565b601155565b60408051608081018252600080825260208201819052918101829052606081019190915260408051608081018252600080825260208201819052918101829052606081019190915260018310806116e657506000548310155b156116f15792915050565b6116fa83611ce2565b905080604001511561170c5792915050565b61125283611e46565b606061172082611b3e565b6117845760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610cc2565b60145462010000900460ff1661182657601780546117a19061278b565b80601f01602080910402602001604051908101604052809291908181526020018280546117cd9061278b565b801561181a5780601f106117ef5761010080835404028352916020019161181a565b820191906000526020600020905b8154815290600101906020018083116117fd57829003601f168201915b50505050509050919050565b6000611830611e7b565b905060008151116118505760405180602001604052806000815250611252565b8061185a84611e8a565b601660405160200161186e9392919061284f565b6040516020818303038152906040529392505050565b61188c611b73565b60148054911515620100000262ff000019909216919091179055565b601454610100900460ff16156118f25760405162461bcd60e51b815260206004820152600f60248201526e141d589b1a58c8191a5cd8589b1959608a1b6044820152606401610cc2565b3233146119415760405162461bcd60e51b815260206004820152601960248201527f436f6e7472616374206d696e74206e6f7420616c6c6f776564000000000000006044820152606401610cc2565b60145460ff161561198e5760405162461bcd60e51b815260206004820152601760248201527654686520636f6e7472616374206973207061757365642160481b6044820152606401610cc2565b600e54600d54600c546119a191906127dc565b6119ab9190612837565b816119b4610ae7565b6119be9190612837565b11156119dc5760405162461bcd60e51b8152600401610cc2906127f3565b600f546119e99082612913565b341015611a2e5760405162461bcd60e51b8152602060048201526013602482015272496e73756666696369656e742066756e64732160681b6044820152606401610cc2565b600081118015611a5a575060115433600090815260136020526040902054611a57908390612837565b11155b611a965760405162461bcd60e51b815260206004820152600d60248201526c151bdbc81b5d58da081b5a5b9d609a1b6044820152606401610cc2565b3360009081526013602052604081208054839290611ab5908490612837565b90915550611ac590503382611d1e565b50565b611ad0611b73565b6001600160a01b038116611b355760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610cc2565b611ac581611c90565b600081600111158015611b52575060005482105b8015610931575050600090815260046020526040902054600160e01b161590565b6008546001600160a01b03163314610d5c5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610cc2565b60008180600111611c1d57600054811015611c1d57600081815260046020526040902054600160e01b8116611c1b575b80611252575060001901600081815260046020526040902054611bfd565b505b604051636f96cda160e11b815260040160405180910390fd5b60026009541415611c895760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610cc2565b6002600955565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60408051608081018252600080825260208201819052918101829052606081019190915260008281526004602052604090205461093190611f27565b610ac8828260405180602001604052806000815250611f6f565b600082611d458584611fdc565b14949350505050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611d83903390899088908890600401612932565b602060405180830381600087803b158015611d9d57600080fd5b505af1925050508015611dcd575060408051601f3d908101601f19168201909252611dca9181019061296f565b60015b611e28573d808015611dfb576040519150601f19603f3d011682016040523d82523d6000602084013e611e00565b606091505b508051611e20576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b604080516080810182526000808252602082018190529181018290526060810191909152610931611e7683611bcd565b611f27565b6060601580546109469061278b565b60606000611e9783612021565b600101905060008167ffffffffffffffff811115611eb757611eb76123b2565b6040519080825280601f01601f191660200182016040528015611ee1576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611f1a57611f1f565b611eeb565b509392505050565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b611f7983836120f9565b6001600160a01b0383163b15610d79576000548281035b611fa36000868380600101945086611d4e565b611fc0576040516368d2bf6b60e11b815260040160405180910390fd5b818110611f90578160005414611fd557600080fd5b5050505050565b600081815b8451811015611f1f5761200d8286838151811061200057612000612821565b60200260200101516121f0565b9150806120198161298c565b915050611fe1565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106120605772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef8100000000831061208c576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106120aa57662386f26fc10000830492506010015b6305f5e10083106120c2576305f5e100830492506008015b61271083106120d657612710830492506004015b606483106120e8576064830492506002015b600a83106109315760010192915050565b6000548161211a5760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146121c957808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101612191565b50816121e757604051622e076360e81b815260040160405180910390fd5b60005550505050565b600081831061220c576000828152602084905260409020611252565b5060009182526020526040902090565b8280546122289061278b565b90600052602060002090601f01602090048101928261224a5760008555612290565b82601f1061226357805160ff1916838001178555612290565b82800160010185558215612290579182015b82811115612290578251825591602001919060010190612275565b5061229c9291506122a0565b5090565b5b8082111561229c57600081556001016122a1565b6001600160e01b031981168114611ac557600080fd5b6000602082840312156122dd57600080fd5b8135611252816122b5565b60005b838110156123035781810151838201526020016122eb565b8381111561167a5750506000910152565b6000815180845261232c8160208601602086016122e8565b601f01601f19169290920160200192915050565b6020815260006112526020830184612314565b60006020828403121561236557600080fd5b5035919050565b80356001600160a01b038116811461238357600080fd5b919050565b6000806040838503121561239b57600080fd5b6123a48361236c565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff808411156123e3576123e36123b2565b604051601f8501601f19908116603f0116810190828211818310171561240b5761240b6123b2565b8160405280935085815286868601111561242457600080fd5b858560208301376000602087830101525050509392505050565b60006020828403121561245057600080fd5b813567ffffffffffffffff81111561246757600080fd5b8201601f8101841361247857600080fd5b611e3e848235602084016123c8565b8035801515811461238357600080fd5b6000602082840312156124a957600080fd5b61125282612487565b6000602082840312156124c457600080fd5b6112528261236c565b6000806000606084860312156124e257600080fd5b6124eb8461236c565b92506124f96020850161236c565b9150604084013590509250925092565b60008083601f84011261251b57600080fd5b50813567ffffffffffffffff81111561253357600080fd5b6020830191508360208260051b850101111561254e57600080fd5b9250929050565b6000806020838503121561256857600080fd5b823567ffffffffffffffff81111561257f57600080fd5b61258b85828601612509565b90969095509350505050565b80516001600160a01b0316825260208082015167ffffffffffffffff169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b818110156110b257612603838551612597565b92840192608092909201916001016125f0565b6020808252825182820181905260009190848201906040850190845b818110156110b257835183529284019291840191600101612632565b60008060006060848603121561266357600080fd5b61266c8461236c565b95602085013595506040909401359392505050565b6000806040838503121561269457600080fd5b823591506126a46020840161236c565b90509250929050565b600080604083850312156126c057600080fd5b6126c98361236c565b91506126a460208401612487565b600080600080608085870312156126ed57600080fd5b6126f68561236c565b93506127046020860161236c565b925060408501359150606085013567ffffffffffffffff81111561272757600080fd5b8501601f8101871361273857600080fd5b612747878235602084016123c8565b91505092959194509250565b608081016109318284612597565b6000806040838503121561277457600080fd5b61277d8361236c565b91506126a46020840161236c565b600181811c9082168061279f57607f821691505b602082108114156127c057634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b6000828210156127ee576127ee6127c6565b500390565b6020808252601490820152734d617820737570706c792065786365656465642160601b604082015260600190565b634e487b7160e01b600052603260045260246000fd5b6000821982111561284a5761284a6127c6565b500190565b6000845160206128628285838a016122e8565b8551918401916128758184848a016122e8565b8554920191600090600181811c908083168061289257607f831692505b8583108114156128b057634e487b7160e01b85526022600452602485fd5b8080156128c457600181146128d557612902565b60ff19851688528388019550612902565b60008b81526020902060005b858110156128fa5781548a8201529084019088016128e1565b505083880195505b50939b9a5050505050505050505050565b600081600019048311821515161561292d5761292d6127c6565b500290565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061296590830184612314565b9695505050505050565b60006020828403121561298157600080fd5b8151611252816122b5565b60006000198214156129a0576129a06127c6565b506001019056fea26469706673582212205815c5bc529b906165470033eb06b3b9134ae8a5f522739026f723506f4effb064736f6c6343000809003300000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000
Deployed Bytecode
0x6080604052600436106102e45760003560e01c806370a0823111610190578063b767a098116100dc578063c87b56dd11610095578063e0a808531161006f578063e0a8085314610849578063e985e9c514610869578063efd0cbf9146108b2578063f2fde38b146108c557600080fd5b8063c87b56dd146107fd578063d5abeb011461081d578063ddefaea71461083357600080fd5b8063b767a09814610754578063b77a147b14610774578063b88d4fde14610787578063be84c3301461079a578063c1fad42c146107ba578063c23dc68f146107d057600080fd5b80638da5cb5b116101495780639f15df12116101235780639f15df12146106df578063a22cb465146106ff578063a45ba8e71461071f578063b488cf181461073457600080fd5b80638da5cb5b1461068c57806395d89b41146106aa57806399a2557a146106bf57600080fd5b806370a08231146105d5578063715018a6146105f55780637b61c3201461060a5780637cb647591461061f5780637ec4a6591461063f5780638462151c1461065f57600080fd5b806337e8b1b31161024f5780635bbb2177116102085780636352211e116101e25780636352211e1461056b5780636817c76c1461058b5780636c02a931146105a15780636caede3d146105b657600080fd5b80635bbb21771461050f5780635c975abb1461053c57806362b99ad41461055657600080fd5b806337e8b1b31461047c5780633ccfd60b1461049257806342842e0e146104a75780634fdd43cb146104ba57806351830227146104da5780635503a0e8146104fa57600080fd5b806317568890116102a157806317568890146103cd578063180b4186146103f157806318160ddd1461041e57806323b872dd14610433578063271b2fcc146104465780632eb4a7ab1461046657600080fd5b806301ffc9a7146102e957806306fdde031461031e578063081812fc14610340578063095ea7b31461037857806316ba10e01461038d57806316c38b3c146103ad575b600080fd5b3480156102f557600080fd5b506103096103043660046122cb565b6108e5565b60405190151581526020015b60405180910390f35b34801561032a57600080fd5b50610333610937565b6040516103159190612340565b34801561034c57600080fd5b5061036061035b366004612353565b6109c9565b6040516001600160a01b039091168152602001610315565b61038b610386366004612388565b610a0d565b005b34801561039957600080fd5b5061038b6103a836600461243e565b610aad565b3480156103b957600080fd5b5061038b6103c8366004612497565b610acc565b3480156103d957600080fd5b506103e360115481565b604051908152602001610315565b3480156103fd57600080fd5b506103e361040c3660046124b2565b60136020526000908152604090205481565b34801561042a57600080fd5b506103e3610ae7565b61038b6104413660046124cd565b610af5565b34801561045257600080fd5b5061038b610461366004612353565b610c86565b34801561047257600080fd5b506103e360125481565b34801561048857600080fd5b506103e3600e5481565b34801561049e57600080fd5b5061038b610cd0565b61038b6104b53660046124cd565b610d5e565b3480156104c657600080fd5b5061038b6104d536600461243e565b610d7e565b3480156104e657600080fd5b506014546103099062010000900460ff1681565b34801561050657600080fd5b50610333610d99565b34801561051b57600080fd5b5061052f61052a366004612555565b610e27565b60405161031591906125d4565b34801561054857600080fd5b506014546103099060ff1681565b34801561056257600080fd5b50610333610ef3565b34801561057757600080fd5b50610360610586366004612353565b610f00565b34801561059757600080fd5b506103e3600f5481565b3480156105ad57600080fd5b50610333610f0b565b3480156105c257600080fd5b5060145461030990610100900460ff1681565b3480156105e157600080fd5b506103e36105f03660046124b2565b610f18565b34801561060157600080fd5b5061038b610f67565b34801561061657600080fd5b50610333610f79565b34801561062b57600080fd5b5061038b61063a366004612353565b610f86565b34801561064b57600080fd5b5061038b61065a36600461243e565b610f93565b34801561066b57600080fd5b5061067f61067a3660046124b2565b610fae565b6040516103159190612616565b34801561069857600080fd5b506008546001600160a01b0316610360565b3480156106b657600080fd5b506103336110be565b3480156106cb57600080fd5b5061067f6106da36600461264e565b6110cd565b3480156106eb57600080fd5b5061038b6106fa366004612681565b611259565b34801561070b57600080fd5b5061038b61071a3660046126ad565b611316565b34801561072b57600080fd5b50610333611382565b34801561074057600080fd5b5061038b61074f366004612353565b61138f565b34801561076057600080fd5b5061038b61076f366004612497565b61139c565b61038b610782366004612555565b6113be565b61038b6107953660046126d7565b611636565b3480156107a657600080fd5b5061038b6107b5366004612353565b611680565b3480156107c657600080fd5b506103e3600d5481565b3480156107dc57600080fd5b506107f06107eb366004612353565b61168d565b6040516103159190612753565b34801561080957600080fd5b50610333610818366004612353565b611715565b34801561082957600080fd5b506103e3600c5481565b34801561083f57600080fd5b506103e360105481565b34801561085557600080fd5b5061038b610864366004612497565b611884565b34801561087557600080fd5b50610309610884366004612761565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b61038b6108c0366004612353565b6118a8565b3480156108d157600080fd5b5061038b6108e03660046124b2565b611ac8565b60006301ffc9a760e01b6001600160e01b03198316148061091657506380ac58cd60e01b6001600160e01b03198316145b806109315750635b5e139f60e01b6001600160e01b03198316145b92915050565b6060600280546109469061278b565b80601f01602080910402602001604051908101604052809291908181526020018280546109729061278b565b80156109bf5780601f10610994576101008083540402835291602001916109bf565b820191906000526020600020905b8154815290600101906020018083116109a257829003601f168201915b5050505050905090565b60006109d482611b3e565b6109f1576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b6000610a1882610f00565b9050336001600160a01b03821614610a5157610a348133610884565b610a51576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b610ab5611b73565b8051610ac890601690602084019061221c565b5050565b610ad4611b73565b6014805460ff1916911515919091179055565b600154600054036000190190565b6000610b0082611bcd565b9050836001600160a01b0316816001600160a01b031614610b335760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610b8057610b638633610884565b610b8057604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610ba757604051633a954ecd60e21b815260040160405180910390fd5b8015610bb257600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b8316610c3d5760018401600081815260046020526040902054610c3b576000548114610c3b5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b610c8e611b73565b610c96610ae7565b600c54610ca391906127dc565b811115610ccb5760405162461bcd60e51b8152600401610cc2906127f3565b60405180910390fd5b600d55565b610cd8611b73565b610ce0611c36565b6000610cf46008546001600160a01b031690565b6001600160a01b03164760405160006040518083038185875af1925050503d8060008114610d3e576040519150601f19603f3d011682016040523d82523d6000602084013e610d43565b606091505b5050905080610d5157600080fd5b50610d5c6001600955565b565b610d7983838360405180602001604052806000815250611636565b505050565b610d86611b73565b8051610ac890601790602084019061221c565b60168054610da69061278b565b80601f0160208091040260200160405190810160405280929190818152602001828054610dd29061278b565b8015610e1f5780601f10610df457610100808354040283529160200191610e1f565b820191906000526020600020905b815481529060010190602001808311610e0257829003601f168201915b505050505081565b60608160008167ffffffffffffffff811115610e4557610e456123b2565b604051908082528060200260200182016040528015610e9757816020015b604080516080810182526000808252602080830182905292820181905260608201528252600019909201910181610e635790505b50905060005b828114610eea57610ec5868683818110610eb957610eb9612821565b9050602002013561168d565b828281518110610ed757610ed7612821565b6020908102919091010152600101610e9d565b50949350505050565b60158054610da69061278b565b600061093182611bcd565b600a8054610da69061278b565b60006001600160a01b038216610f41576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610f6f611b73565b610d5c6000611c90565b600b8054610da69061278b565b610f8e611b73565b601255565b610f9b611b73565b8051610ac890601590602084019061221c565b60606000806000610fbe85610f18565b905060008167ffffffffffffffff811115610fdb57610fdb6123b2565b604051908082528060200260200182016040528015611004578160200160208202803683370190505b50905061103160408051608081018252600080825260208201819052918101829052606081019190915290565b60015b8386146110b25761104481611ce2565b9150816040015115611055576110aa565b81516001600160a01b03161561106a57815194505b876001600160a01b0316856001600160a01b031614156110aa578083878060010198508151811061109d5761109d612821565b6020026020010181815250505b600101611034565b50909695505050505050565b6060600380546109469061278b565b60608183106110ef57604051631960ccad60e11b815260040160405180910390fd5b6000806110fb60005490565b9050600185101561110b57600194505b80841115611117578093505b600061112287610f18565b905084861015611141578585038181101561113b578091505b50611145565b5060005b60008167ffffffffffffffff811115611160576111606123b2565b604051908082528060200260200182016040528015611189578160200160208202803683370190505b5090508161119c57935061125292505050565b60006111a78861168d565b9050600081604001516111b8575080515b885b8881141580156111ca5750848714155b15611246576111d881611ce2565b92508260400151156111e95761123e565b82516001600160a01b0316156111fe57825191505b8a6001600160a01b0316826001600160a01b0316141561123e578084888060010199508151811061123157611231612821565b6020026020010181815250505b6001016111ba565b50505092835250909150505b9392505050565b611261611b73565b600d5482600e546112729190612837565b11156112c05760405162461bcd60e51b815260206004820152601b60248201527f4d617820726573657276656420737570706c79207265616368656400000000006044820152606401610cc2565b600c54826112cc610ae7565b6112d69190612837565b11156112f45760405162461bcd60e51b8152600401610cc2906127f3565b81600e60008282546113069190612837565b90915550610ac890508183611d1e565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b60178054610da69061278b565b611397611b73565b600f55565b6113a4611b73565b601480549115156101000261ff0019909216919091179055565b60145460ff6101009091041615156001146114105760405162461bcd60e51b815260206004820152601260248201527115da1a5d195b1a5cdd08191a5cd8589b195960721b6044820152606401610cc2565b6040516bffffffffffffffffffffffff193360601b16602082015260009060340160405160208183030381529060405280519060200120905061148a838380806020026020016040519081016040528093929190818152602001838360200280828437600092019190915250506012549150849050611d38565b6114c75760405162461bcd60e51b815260206004820152600e60248201526d496e76616c69642070726f6f662160901b6044820152606401610cc2565b60145460ff16156115145760405162461bcd60e51b815260206004820152601760248201527654686520636f6e7472616374206973207061757365642160481b6044820152606401610cc2565b601054336000908152601360205260409020541061156c5760405162461bcd60e51b8152602060048201526015602482015274165bdd48185b1c9958591e481b5a5b9d19590815d3605a1b6044820152606401610cc2565b600e54600d54600c5461157f91906127dc565b6115899190612837565b611591610ae7565b61159c906001612837565b11156115ba5760405162461bcd60e51b8152600401610cc2906127f3565b600f543410156116025760405162461bcd60e51b8152602060048201526013602482015272496e73756666696369656e742066756e64732160681b6044820152606401610cc2565b6010543360009081526013602052604081208054909190611624908490612837565b90915550610d79905033601054611d1e565b611641848484610af5565b6001600160a01b0383163b1561167a5761165d84848484611d4e565b61167a576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b611688611b73565b601155565b60408051608081018252600080825260208201819052918101829052606081019190915260408051608081018252600080825260208201819052918101829052606081019190915260018310806116e657506000548310155b156116f15792915050565b6116fa83611ce2565b905080604001511561170c5792915050565b61125283611e46565b606061172082611b3e565b6117845760405162461bcd60e51b815260206004820152602f60248201527f4552433732314d657461646174613a2055524920717565727920666f72206e6f60448201526e3732bc34b9ba32b73a103a37b5b2b760891b6064820152608401610cc2565b60145462010000900460ff1661182657601780546117a19061278b565b80601f01602080910402602001604051908101604052809291908181526020018280546117cd9061278b565b801561181a5780601f106117ef5761010080835404028352916020019161181a565b820191906000526020600020905b8154815290600101906020018083116117fd57829003601f168201915b50505050509050919050565b6000611830611e7b565b905060008151116118505760405180602001604052806000815250611252565b8061185a84611e8a565b601660405160200161186e9392919061284f565b6040516020818303038152906040529392505050565b61188c611b73565b60148054911515620100000262ff000019909216919091179055565b601454610100900460ff16156118f25760405162461bcd60e51b815260206004820152600f60248201526e141d589b1a58c8191a5cd8589b1959608a1b6044820152606401610cc2565b3233146119415760405162461bcd60e51b815260206004820152601960248201527f436f6e7472616374206d696e74206e6f7420616c6c6f776564000000000000006044820152606401610cc2565b60145460ff161561198e5760405162461bcd60e51b815260206004820152601760248201527654686520636f6e7472616374206973207061757365642160481b6044820152606401610cc2565b600e54600d54600c546119a191906127dc565b6119ab9190612837565b816119b4610ae7565b6119be9190612837565b11156119dc5760405162461bcd60e51b8152600401610cc2906127f3565b600f546119e99082612913565b341015611a2e5760405162461bcd60e51b8152602060048201526013602482015272496e73756666696369656e742066756e64732160681b6044820152606401610cc2565b600081118015611a5a575060115433600090815260136020526040902054611a57908390612837565b11155b611a965760405162461bcd60e51b815260206004820152600d60248201526c151bdbc81b5d58da081b5a5b9d609a1b6044820152606401610cc2565b3360009081526013602052604081208054839290611ab5908490612837565b90915550611ac590503382611d1e565b50565b611ad0611b73565b6001600160a01b038116611b355760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610cc2565b611ac581611c90565b600081600111158015611b52575060005482105b8015610931575050600090815260046020526040902054600160e01b161590565b6008546001600160a01b03163314610d5c5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610cc2565b60008180600111611c1d57600054811015611c1d57600081815260046020526040902054600160e01b8116611c1b575b80611252575060001901600081815260046020526040902054611bfd565b505b604051636f96cda160e11b815260040160405180910390fd5b60026009541415611c895760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610cc2565b6002600955565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60408051608081018252600080825260208201819052918101829052606081019190915260008281526004602052604090205461093190611f27565b610ac8828260405180602001604052806000815250611f6f565b600082611d458584611fdc565b14949350505050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611d83903390899088908890600401612932565b602060405180830381600087803b158015611d9d57600080fd5b505af1925050508015611dcd575060408051601f3d908101601f19168201909252611dca9181019061296f565b60015b611e28573d808015611dfb576040519150601f19603f3d011682016040523d82523d6000602084013e611e00565b606091505b508051611e20576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b604080516080810182526000808252602082018190529181018290526060810191909152610931611e7683611bcd565b611f27565b6060601580546109469061278b565b60606000611e9783612021565b600101905060008167ffffffffffffffff811115611eb757611eb76123b2565b6040519080825280601f01601f191660200182016040528015611ee1576020820181803683370190505b5090508181016020015b600019016f181899199a1a9b1b9c1cb0b131b232b360811b600a86061a8153600a8504945084611f1a57611f1f565b611eeb565b509392505050565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b611f7983836120f9565b6001600160a01b0383163b15610d79576000548281035b611fa36000868380600101945086611d4e565b611fc0576040516368d2bf6b60e11b815260040160405180910390fd5b818110611f90578160005414611fd557600080fd5b5050505050565b600081815b8451811015611f1f5761200d8286838151811061200057612000612821565b60200260200101516121f0565b9150806120198161298c565b915050611fe1565b60008072184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b83106120605772184f03e93ff9f4daa797ed6e38ed64bf6a1f0160401b830492506040015b6d04ee2d6d415b85acef8100000000831061208c576d04ee2d6d415b85acef8100000000830492506020015b662386f26fc1000083106120aa57662386f26fc10000830492506010015b6305f5e10083106120c2576305f5e100830492506008015b61271083106120d657612710830492506004015b606483106120e8576064830492506002015b600a83106109315760010192915050565b6000548161211a5760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146121c957808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101612191565b50816121e757604051622e076360e81b815260040160405180910390fd5b60005550505050565b600081831061220c576000828152602084905260409020611252565b5060009182526020526040902090565b8280546122289061278b565b90600052602060002090601f01602090048101928261224a5760008555612290565b82601f1061226357805160ff1916838001178555612290565b82800160010185558215612290579182015b82811115612290578251825591602001919060010190612275565b5061229c9291506122a0565b5090565b5b8082111561229c57600081556001016122a1565b6001600160e01b031981168114611ac557600080fd5b6000602082840312156122dd57600080fd5b8135611252816122b5565b60005b838110156123035781810151838201526020016122eb565b8381111561167a5750506000910152565b6000815180845261232c8160208601602086016122e8565b601f01601f19169290920160200192915050565b6020815260006112526020830184612314565b60006020828403121561236557600080fd5b5035919050565b80356001600160a01b038116811461238357600080fd5b919050565b6000806040838503121561239b57600080fd5b6123a48361236c565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff808411156123e3576123e36123b2565b604051601f8501601f19908116603f0116810190828211818310171561240b5761240b6123b2565b8160405280935085815286868601111561242457600080fd5b858560208301376000602087830101525050509392505050565b60006020828403121561245057600080fd5b813567ffffffffffffffff81111561246757600080fd5b8201601f8101841361247857600080fd5b611e3e848235602084016123c8565b8035801515811461238357600080fd5b6000602082840312156124a957600080fd5b61125282612487565b6000602082840312156124c457600080fd5b6112528261236c565b6000806000606084860312156124e257600080fd5b6124eb8461236c565b92506124f96020850161236c565b9150604084013590509250925092565b60008083601f84011261251b57600080fd5b50813567ffffffffffffffff81111561253357600080fd5b6020830191508360208260051b850101111561254e57600080fd5b9250929050565b6000806020838503121561256857600080fd5b823567ffffffffffffffff81111561257f57600080fd5b61258b85828601612509565b90969095509350505050565b80516001600160a01b0316825260208082015167ffffffffffffffff169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b818110156110b257612603838551612597565b92840192608092909201916001016125f0565b6020808252825182820181905260009190848201906040850190845b818110156110b257835183529284019291840191600101612632565b60008060006060848603121561266357600080fd5b61266c8461236c565b95602085013595506040909401359392505050565b6000806040838503121561269457600080fd5b823591506126a46020840161236c565b90509250929050565b600080604083850312156126c057600080fd5b6126c98361236c565b91506126a460208401612487565b600080600080608085870312156126ed57600080fd5b6126f68561236c565b93506127046020860161236c565b925060408501359150606085013567ffffffffffffffff81111561272757600080fd5b8501601f8101871361273857600080fd5b612747878235602084016123c8565b91505092959194509250565b608081016109318284612597565b6000806040838503121561277457600080fd5b61277d8361236c565b91506126a46020840161236c565b600181811c9082168061279f57607f821691505b602082108114156127c057634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b6000828210156127ee576127ee6127c6565b500390565b6020808252601490820152734d617820737570706c792065786365656465642160601b604082015260600190565b634e487b7160e01b600052603260045260246000fd5b6000821982111561284a5761284a6127c6565b500190565b6000845160206128628285838a016122e8565b8551918401916128758184848a016122e8565b8554920191600090600181811c908083168061289257607f831692505b8583108114156128b057634e487b7160e01b85526022600452602485fd5b8080156128c457600181146128d557612902565b60ff19851688528388019550612902565b60008b81526020902060005b858110156128fa5781548a8201529084019088016128e1565b505083880195505b50939b9a5050505050505050505050565b600081600019048311821515161561292d5761292d6127c6565b500290565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061296590830184612314565b9695505050505050565b60006020828403121561298157600080fd5b8151611252816122b5565b60006000198214156129a0576129a06127c6565b506001019056fea26469706673582212205815c5bc529b906165470033eb06b3b9134ae8a5f522739026f723506f4effb064736f6c63430008090033
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000
-----Decoded View---------------
Arg [0] : _hiddenMetadataUri (string):
-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000000
Deployed Bytecode Sourcemap
92895:5088:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50800:639;;;;;;;;;;-1:-1:-1;50800:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;50800:639:0;;;;;;;;51702:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;58193:218::-;;;;;;;;;;-1:-1:-1;58193:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;58193:218:0;1528:203:1;57626:408:0;;;;;;:::i;:::-;;:::i;:::-;;97228:106;;;;;;;;;;-1:-1:-1;97228:106:0;;;;;:::i;:::-;;:::i;96330:83::-;;;;;;;;;;-1:-1:-1;96330:83:0;;;;;:::i;:::-;;:::i;93326:32::-;;;;;;;;;;;;;;;;;;;3894:25:1;;;3882:2;3867:18;93326:32:0;3748:177:1;93399:46:0;;;;;;;;;;-1:-1:-1;93399:46:0;;;;;:::i;:::-;;;;;;;;;;;;;;47453:323;;;;;;;;;;;;;:::i;61832:2825::-;;;;;;:::i;:::-;;:::i;96726:234::-;;;;;;;;;;-1:-1:-1;96726:234:0;;;;;:::i;:::-;;:::i;93367:25::-;;;;;;;;;;;;;;;;93193:39;;;;;;;;;;;;;;;;97573:160;;;;;;;;;;;;;:::i;64753:193::-;;;;;;:::i;:::-;;:::i;96968:138::-;;;;;;;;;;-1:-1:-1;96968:138:0;;;;;:::i;:::-;;:::i;93533:27::-;;;;;;;;;;-1:-1:-1;93533:27:0;;;;;;;;;;;93604:33;;;;;;;;;;;;;:::i;88023:528::-;;;;;;;;;;-1:-1:-1;88023:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;93454:26::-;;;;;;;;;;-1:-1:-1;93454:26:0;;;;;;;;93569:28;;;;;;;;;;;;;:::i;53095:152::-;;;;;;;;;;-1:-1:-1;53095:152:0;;;;;:::i;:::-;;:::i;93245:34::-;;;;;;;;;;;;;;;;93026:35;;;;;;;;;;;;;:::i;93487:39::-;;;;;;;;;;-1:-1:-1;93487:39:0;;;;;;;;;;;48637:233;;;;;;;;;;-1:-1:-1;48637:233:0;;;;;:::i;:::-;;:::i;31579:103::-;;;;;;;;;;;;;:::i;93068:37::-;;;;;;;;;;;;;:::i;97342:104::-;;;;;;;;;;-1:-1:-1;97342:104:0;;;;;:::i;:::-;;:::i;97114:106::-;;;;;;;;;;-1:-1:-1;97114:106:0;;;;;:::i;:::-;;:::i;91899:900::-;;;;;;;;;;-1:-1:-1;91899:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;30931:87::-;;;;;;;;;;-1:-1:-1;31004:6:0;;-1:-1:-1;;;;;31004:6:0;30931:87;;51878:104;;;;;;;;;;;;;:::i;88939:2513::-;;;;;;;;;;-1:-1:-1;88939:2513:0;;;;;:::i;:::-;;:::i;95463:378::-;;;;;;;;;;-1:-1:-1;95463:378:0;;;;;:::i;:::-;;:::i;58751:234::-;;;;;;;;;;-1:-1:-1;58751:234:0;;;;;:::i;:::-;;:::i;93644:36::-;;;;;;;;;;;;;:::i;96531:92::-;;;;;;;;;;-1:-1:-1;96531:92:0;;;;;:::i;:::-;;:::i;97454:111::-;;;;;;;;;;-1:-1:-1;97454:111:0;;;;;:::i;:::-;;:::i;94776:679::-;;;;;;:::i;:::-;;:::i;65544:407::-;;;;;;:::i;:::-;;:::i;96423:100::-;;;;;;;;;;-1:-1:-1;96423:100:0;;;;;:::i;:::-;;:::i;93149:37::-;;;;;;;;;;;;;;;;87436:428;;;;;;;;;;-1:-1:-1;87436:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;95849:473::-;;;;;;;;;;-1:-1:-1;95849:473:0;;;;;:::i;:::-;;:::i;93112:30::-;;;;;;;;;;;;;;;;93288:31;;;;;;;;;;;;;;;;96631:87;;;;;;;;;;-1:-1:-1;96631:87:0;;;;;:::i;:::-;;:::i;59142:164::-;;;;;;;;;;-1:-1:-1;59142:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;59263:25:0;;;59239:4;59263:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;59142:164;94202:566;;;;;;:::i;:::-;;:::i;31837:201::-;;;;;;;;;;-1:-1:-1;31837:201:0;;;;;:::i;:::-;;:::i;50800:639::-;50885:4;-1:-1:-1;;;;;;;;;51209:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;51286:25:0;;;51209:102;:179;;;-1:-1:-1;;;;;;;;;;51363:25:0;;;51209:179;51189:199;50800:639;-1:-1:-1;;50800:639:0:o;51702:100::-;51756:13;51789:5;51782:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;51702:100;:::o;58193:218::-;58269:7;58294:16;58302:7;58294;:16::i;:::-;58289:64;;58319:34;;-1:-1:-1;;;58319:34:0;;;;;;;;;;;58289:64;-1:-1:-1;58373:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;58373:30:0;;58193:218::o;57626:408::-;57715:13;57731:16;57739:7;57731;:16::i;:::-;57715:32;-1:-1:-1;81959:10:0;-1:-1:-1;;;;;57764:28:0;;;57760:175;;57812:44;57829:5;81959:10;59142:164;:::i;57812:44::-;57807:128;;57884:35;;-1:-1:-1;;;57884:35:0;;;;;;;;;;;57807:128;57947:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;57947:35:0;-1:-1:-1;;;;;57947:35:0;;;;;;;;;57998:28;;57947:24;;57998:28;;;;;;;57704:330;57626:408;;:::o;97228:106::-;30817:13;:11;:13::i;:::-;97304:22;;::::1;::::0;:9:::1;::::0;:22:::1;::::0;::::1;::::0;::::1;:::i;:::-;;97228:106:::0;:::o;96330:83::-;30817:13;:11;:13::i;:::-;96390:6:::1;:15:::0;;-1:-1:-1;;96390:15:0::1;::::0;::::1;;::::0;;;::::1;::::0;;96330:83::o;47453:323::-;97853:1;47727:12;47514:7;47711:13;:28;-1:-1:-1;;47711:46:0;;47453:323::o;61832:2825::-;61974:27;62004;62023:7;62004:18;:27::i;:::-;61974:57;;62089:4;-1:-1:-1;;;;;62048:45:0;62064:19;-1:-1:-1;;;;;62048:45:0;;62044:86;;62102:28;;-1:-1:-1;;;62102:28:0;;;;;;;;;;;62044:86;62144:27;60940:24;;;:15;:24;;;;;61168:26;;81959:10;60565:30;;;-1:-1:-1;;;;;60258:28:0;;60543:20;;;60540:56;62330:180;;62423:43;62440:4;81959:10;59142:164;:::i;62423:43::-;62418:92;;62475:35;;-1:-1:-1;;;62475:35:0;;;;;;;;;;;62418:92;-1:-1:-1;;;;;62527:16:0;;62523:52;;62552:23;;-1:-1:-1;;;62552:23:0;;;;;;;;;;;62523:52;62724:15;62721:160;;;62864:1;62843:19;62836:30;62721:160;-1:-1:-1;;;;;63261:24:0;;;;;;;:18;:24;;;;;;63259:26;;-1:-1:-1;;63259:26:0;;;63330:22;;;;;;;;;63328:24;;-1:-1:-1;63328:24:0;;;56484:11;56459:23;56455:41;56442:63;-1:-1:-1;;;56442:63:0;63623:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;63918:47:0;;63914:627;;64023:1;64013:11;;63991:19;64146:30;;;:17;:30;;;;;;64142:384;;64284:13;;64269:11;:28;64265:242;;64431:30;;;;:17;:30;;;;;:52;;;64265:242;63972:569;63914:627;64588:7;64584:2;-1:-1:-1;;;;;64569:27:0;64578:4;-1:-1:-1;;;;;64569:27:0;;;;;;;;;;;61963:2694;;;61832:2825;;;:::o;96726:234::-;30817:13;:11;:13::i;:::-;96861::::1;:11;:13::i;:::-;96849:9;;:25;;;;:::i;:::-;96823:21;:52;;96815:85;;;;-1:-1:-1::0;;;96815:85:0::1;;;;;;;:::i;:::-;;;;;;;;;96911:17;:41:::0;96726:234::o;97573:160::-;30817:13;:11;:13::i;:::-;3442:21:::1;:19;:21::i;:::-;97635:7:::2;97656;31004:6:::0;;-1:-1:-1;;;;;31004:6:0;;30931:87;97656:7:::2;-1:-1:-1::0;;;;;97648:21:0::2;97677;97648:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;97634:69;;;97722:2;97714:11;;;::::0;::::2;;97623:110;3486:20:::1;2880:1:::0;4006:7;:22;3823:213;3486:20:::1;97573:160::o:0;64753:193::-;64899:39;64916:4;64922:2;64926:7;64899:39;;;;;;;;;;;;:16;:39::i;:::-;64753:193;;;:::o;96968:138::-;30817:13;:11;:13::i;:::-;97060:38;;::::1;::::0;:17:::1;::::0;:38:::1;::::0;::::1;::::0;::::1;:::i;93604:33::-:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;88023:528::-;88167:23;88258:8;88233:22;88258:8;88325:36;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;88325:36:0;;-1:-1:-1;;88325:36:0;;;;;;;;;;;;88288:73;;88381:9;88376:125;88397:14;88392:1;:19;88376:125;;88453:32;88473:8;;88482:1;88473:11;;;;;;;:::i;:::-;;;;;;;88453:19;:32::i;:::-;88437:10;88448:1;88437:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;88413:3;;88376:125;;;-1:-1:-1;88522:10:0;88023:528;-1:-1:-1;;;;88023:528:0:o;93569:28::-;;;;;;;:::i;53095:152::-;53167:7;53210:27;53229:7;53210:18;:27::i;93026:35::-;;;;;;;:::i;48637:233::-;48709:7;-1:-1:-1;;;;;48733:19:0;;48729:60;;48761:28;;-1:-1:-1;;;48761:28:0;;;;;;;;;;;48729:60;-1:-1:-1;;;;;;48807:25:0;;;;;:18;:25;;;;;;42796:13;48807:55;;48637:233::o;31579:103::-;30817:13;:11;:13::i;:::-;31644:30:::1;31671:1;31644:18;:30::i;93068:37::-:0;;;;;;;:::i;97342:104::-;30817:13;:11;:13::i;:::-;97414:10:::1;:24:::0;97342:104::o;97114:106::-;30817:13;:11;:13::i;:::-;97190:22;;::::1;::::0;:9:::1;::::0;:22:::1;::::0;::::1;::::0;::::1;:::i;91899:900::-:0;91977:16;92031:19;92065:25;92105:22;92130:16;92140:5;92130:9;:16::i;:::-;92105:41;;92161:25;92203:14;92189:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;92189:29:0;;92161:57;;92233:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;92233:31:0;97853:1;92279:472;92328:14;92313:11;:29;92279:472;;92380:15;92393:1;92380:12;:15::i;:::-;92368:27;;92418:9;:16;;;92414:73;;;92459:8;;92414:73;92509:14;;-1:-1:-1;;;;;92509:28:0;;92505:111;;92582:14;;;-1:-1:-1;92505:111:0;92659:5;-1:-1:-1;;;;;92638:26:0;:17;-1:-1:-1;;;;;92638:26:0;;92634:102;;;92715:1;92689:8;92698:13;;;;;;92689:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;92634:102;92344:3;;92279:472;;;-1:-1:-1;92772:8:0;;91899:900;-1:-1:-1;;;;;;91899:900:0:o;51878:104::-;51934:13;51967:7;51960:14;;;;;:::i;88939:2513::-;89082:16;89149:4;89140:5;:13;89136:45;;89162:19;;-1:-1:-1;;;89162:19:0;;;;;;;;;;;89136:45;89196:19;89230:17;89250:14;47195:7;47222:13;;47140:103;89250:14;89230:34;-1:-1:-1;97853:1:0;89342:5;:23;89338:87;;;97853:1;89386:23;;89338:87;89501:9;89494:4;:16;89490:73;;;89538:9;89531:16;;89490:73;89577:25;89605:16;89615:5;89605:9;:16::i;:::-;89577:44;;89799:4;89791:5;:12;89787:278;;;89846:12;;;89881:31;;;89877:111;;;89957:11;89937:31;;89877:111;89805:198;89787:278;;;-1:-1:-1;90048:1:0;89787:278;90079:25;90121:17;90107:32;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;90107:32:0;-1:-1:-1;90079:60:0;-1:-1:-1;90158:22:0;90154:78;;90208:8;-1:-1:-1;90201:15:0;;-1:-1:-1;;;90201:15:0;90154:78;90376:31;90410:26;90430:5;90410:19;:26::i;:::-;90376:60;;90451:25;90696:9;:16;;;90691:92;;-1:-1:-1;90753:14:0;;90691:92;90814:5;90797:478;90826:4;90821:1;:9;;:45;;;;;90849:17;90834:11;:32;;90821:45;90797:478;;;90904:15;90917:1;90904:12;:15::i;:::-;90892:27;;90942:9;:16;;;90938:73;;;90983:8;;90938:73;91033:14;;-1:-1:-1;;;;;91033:28:0;;91029:111;;91106:14;;;-1:-1:-1;91029:111:0;91183:5;-1:-1:-1;;;;;91162:26:0;:17;-1:-1:-1;;;;;91162:26:0;;91158:102;;;91239:1;91213:8;91222:13;;;;;;91213:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;91158:102;90868:3;;90797:478;;;-1:-1:-1;;;91360:29:0;;;-1:-1:-1;91367:8:0;;-1:-1:-1;;88939:2513:0;;;;;;:::o;95463:378::-;30817:13;:11;:13::i;:::-;95596:17:::1;;95581:11;95558:20;;:34;;;;:::i;:::-;:55;;95550:95;;;::::0;-1:-1:-1;;;95550:95:0;;11525:2:1;95550:95:0::1;::::0;::::1;11507:21:1::0;11564:2;11544:18;;;11537:30;11603:29;11583:18;;;11576:57;11650:18;;95550:95:0::1;11323:351:1::0;95550:95:0::1;95697:9;;95681:11;95665:13;:11;:13::i;:::-;:27;;;;:::i;:::-;95664:42;;95656:75;;;;-1:-1:-1::0;;;95656:75:0::1;;;;;;;:::i;:::-;95776:11;95752:20;;:35;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;95800:33:0::1;::::0;-1:-1:-1;95810:9:0;95821:11;95800:9:::1;:33::i;58751:234::-:0;81959:10;58846:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;58846:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;58846:60:0;;;;;;;;;;58922:55;;540:41:1;;;58846:49:0;;81959:10;58922:55;;513:18:1;58922:55:0;;;;;;;58751:234;;:::o;93644:36::-;;;;;;;:::i;96531:92::-;30817:13;:11;:13::i;:::-;96597:9:::1;:18:::0;96531:92::o;97454:111::-;30817:13;:11;:13::i;:::-;97528:20:::1;:29:::0;;;::::1;;;;-1:-1:-1::0;;97528:29:0;;::::1;::::0;;;::::1;::::0;;97454:111::o;94776:679::-;93877:20;;;;;;;;:28;;:20;:28;93869:59;;;;-1:-1:-1;;;93869:59:0;;11881:2:1;93869:59:0;;;11863:21:1;11920:2;11900:18;;;11893:30;-1:-1:-1;;;11939:18:1;;;11932:48;11997:18;;93869:59:0;11679:342:1;93869:59:0;94887:30:::1;::::0;-1:-1:-1;;81959:10:0;12175:2:1;12171:15;12167:53;94887:30:0::1;::::0;::::1;12155:66:1::0;94862:12:0::1;::::0;12237::1;;94887:30:0::1;;;;;;;;;;;;94877:41;;;;;;94862:56;;94937:50;94956:12;;94937:50;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;94970:10:0::1;::::0;;-1:-1:-1;94982:4:0;;-1:-1:-1;94937:18:0::1;:50::i;:::-;94929:77;;;::::0;-1:-1:-1;;;94929:77:0;;12462:2:1;94929:77:0::1;::::0;::::1;12444:21:1::0;12501:2;12481:18;;;12474:30;-1:-1:-1;;;12520:18:1;;;12513:44;12574:18;;94929:77:0::1;12260:338:1::0;94929:77:0::1;95028:6;::::0;::::1;;95027:7;95019:43;;;::::0;-1:-1:-1;;;95019:43:0;;12805:2:1;95019:43:0::1;::::0;::::1;12787:21:1::0;12844:2;12824:18;;;12817:30;-1:-1:-1;;;12863:18:1;;;12856:53;12926:18;;95019:43:0::1;12603:347:1::0;95019:43:0::1;95109:12;::::0;81959:10;95081:25:::1;::::0;;;:11:::1;:25;::::0;;;;;:40:::1;95073:74;;;::::0;-1:-1:-1;;;95073:74:0;;13157:2:1;95073:74:0::1;::::0;::::1;13139:21:1::0;13196:2;13176:18;;;13169:30;-1:-1:-1;;;13215:18:1;;;13208:51;13276:18;;95073:74:0::1;12955:345:1::0;95073:74:0::1;95220:20;;95200:17;;95188:9;;:29;;;;:::i;:::-;:52;;;;:::i;:::-;95166:13;:11;:13::i;:::-;:17;::::0;95182:1:::1;95166:17;:::i;:::-;:75;;95158:108;;;;-1:-1:-1::0;;;95158:108:0::1;;;;;;;:::i;:::-;95298:9;;95285;:22;;95277:54;;;::::0;-1:-1:-1;;;95277:54:0;;13507:2:1;95277:54:0::1;::::0;::::1;13489:21:1::0;13546:2;13526:18;;;13519:30;-1:-1:-1;;;13565:18:1;;;13558:49;13624:18;;95277:54:0::1;13305:343:1::0;95277:54:0::1;95385:12;::::0;81959:10;95356:25:::1;::::0;;;:11:::1;:25;::::0;;;;:41;;:25;;;:41:::1;::::0;95385:12;;95356:41:::1;:::i;:::-;::::0;;;-1:-1:-1;95410:37:0::1;::::0;-1:-1:-1;81959:10:0;95434:12:::1;;95410:9;:37::i;65544:407::-:0;65719:31;65732:4;65738:2;65742:7;65719:12;:31::i;:::-;-1:-1:-1;;;;;65765:14:0;;;:19;65761:183;;65804:56;65835:4;65841:2;65845:7;65854:5;65804:30;:56::i;:::-;65799:145;;65888:40;;-1:-1:-1;;;65888:40:0;;;;;;;;;;;65799:145;65544:407;;;;:::o;96423:100::-;30817:13;:11;:13::i;:::-;96493::::1;:22:::0;96423:100::o;87436:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;97853:1:0;87600:7;:25;:54;;;-1:-1:-1;47195:7:0;47222:13;87629:7;:25;;87600:54;87596:103;;;87678:9;87436:428;-1:-1:-1;;87436:428:0:o;87596:103::-;87721:21;87734:7;87721:12;:21::i;:::-;87709:33;;87757:9;:16;;;87753:65;;;87797:9;87436:428;-1:-1:-1;;87436:428:0:o;87753:65::-;87835:21;87848:7;87835:12;:21::i;95849:473::-;95923:13;95957:17;95965:8;95957:7;:17::i;:::-;95949:77;;;;-1:-1:-1;;;95949:77:0;;13855:2:1;95949:77:0;;;13837:21:1;13894:2;13874:18;;;13867:30;13933:34;13913:18;;;13906:62;-1:-1:-1;;;13984:18:1;;;13977:45;14039:19;;95949:77:0;13653:411:1;95949:77:0;96043:8;;;;;;;96039:74;;96084:17;96077:24;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;95849:473;;;:::o;96039:74::-;96125:28;96156:10;:8;:10::i;:::-;96125:41;;96215:1;96190:14;96184:28;:32;:130;;;;;;;;;;;;;;;;;96252:14;96268:19;:8;:17;:19::i;:::-;96289:9;96235:64;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;96177:137;95849:473;-1:-1:-1;;;95849:473:0:o;96631:87::-;30817:13;:11;:13::i;:::-;96693:8:::1;:17:::0;;;::::1;;::::0;::::1;-1:-1:-1::0;;96693:17:0;;::::1;::::0;;;::::1;::::0;;96631:87::o;94202:566::-;94003:20;;;;;;;:29;93995:57;;;;-1:-1:-1;;;93995:57:0;;15929:2:1;93995:57:0;;;15911:21:1;15968:2;15948:18;;;15941:30;-1:-1:-1;;;15987:18:1;;;15980:45;16042:18;;93995:57:0;15727:339:1;93995:57:0;94121:9:::1;94134:10;94121:23;94113:61;;;::::0;-1:-1:-1;;;94113:61:0;;16273:2:1;94113:61:0::1;::::0;::::1;16255:21:1::0;16312:2;16292:18;;;16285:30;16351:27;16331:18;;;16324:55;16396:18;;94113:61:0::1;16071:349:1::0;94113:61:0::1;94306:6:::2;::::0;::::2;;94305:7;94297:43;;;::::0;-1:-1:-1;;;94297:43:0;;12805:2:1;94297:43:0::2;::::0;::::2;12787:21:1::0;12844:2;12824:18;;;12817:30;-1:-1:-1;;;12863:18:1;;;12856:53;12926:18;;94297:43:0::2;12603:347:1::0;94297:43:0::2;94423:20;;94403:17;;94391:9;;:29;;;;:::i;:::-;:52;;;;:::i;:::-;94375:11;94359:13;:11;:13::i;:::-;:27;;;;:::i;:::-;:85;;94351:118;;;;-1:-1:-1::0;;;94351:118:0::2;;;;;;;:::i;:::-;94515:9;::::0;94501:23:::2;::::0;:11;:23:::2;:::i;:::-;94488:9;:36;;94480:68;;;::::0;-1:-1:-1;;;94480:68:0;;13507:2:1;94480:68:0::2;::::0;::::2;13489:21:1::0;13546:2;13526:18;;;13519:30;-1:-1:-1;;;13565:18:1;;;13558:49;13624:18;;94480:68:0::2;13305:343:1::0;94480:68:0::2;94581:1;94567:11;:15;:73;;;;-1:-1:-1::0;94627:13:0::2;::::0;94598:10:::2;94586:23;::::0;;;:11:::2;:23;::::0;;;;;:37:::2;::::0;94612:11;;94586:37:::2;:::i;:::-;:54;;94567:73;94559:99;;;::::0;-1:-1:-1;;;94559:99:0;;16800:2:1;94559:99:0::2;::::0;::::2;16782:21:1::0;16839:2;16819:18;;;16812:30;-1:-1:-1;;;16858:18:1;;;16851:43;16911:18;;94559:99:0::2;16598:337:1::0;94559:99:0::2;81959:10:::0;94671:25:::2;::::0;;;:11:::2;:25;::::0;;;;:40;;94700:11;;94671:25;:40:::2;::::0;94700:11;;94671:40:::2;:::i;:::-;::::0;;;-1:-1:-1;94724:36:0::2;::::0;-1:-1:-1;81959:10:0;94748:11:::2;94724:9;:36::i;:::-;94202:566:::0;:::o;31837:201::-;30817:13;:11;:13::i;:::-;-1:-1:-1;;;;;31926:22:0;::::1;31918:73;;;::::0;-1:-1:-1;;;31918:73:0;;17142:2:1;31918:73:0::1;::::0;::::1;17124:21:1::0;17181:2;17161:18;;;17154:30;17220:34;17200:18;;;17193:62;-1:-1:-1;;;17271:18:1;;;17264:36;17317:19;;31918:73:0::1;16940:402:1::0;31918:73:0::1;32002:28;32021:8;32002:18;:28::i;59564:282::-:0;59629:4;59685:7;97853:1;59666:26;;:66;;;;;59719:13;;59709:7;:23;59666:66;:153;;;;-1:-1:-1;;59770:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;59770:44:0;:49;;59564:282::o;31096:132::-;31004:6;;-1:-1:-1;;;;;31004:6:0;81959:10;31160:23;31152:68;;;;-1:-1:-1;;;31152:68:0;;17549:2:1;31152:68:0;;;17531:21:1;;;17568:18;;;17561:30;17627:34;17607:18;;;17600:62;17679:18;;31152:68:0;17347:356:1;54250:1275:0;54317:7;54352;;97853:1;54401:23;54397:1061;;54454:13;;54447:4;:20;54443:1015;;;54492:14;54509:23;;;:17;:23;;;;;;-1:-1:-1;;;54598:24:0;;54594:845;;55263:113;55270:11;55263:113;;-1:-1:-1;;;55341:6:0;55323:25;;;;:17;:25;;;;;;55263:113;;54594:845;54469:989;54443:1015;55486:31;;-1:-1:-1;;;55486:31:0;;;;;;;;;;;3522:293;2924:1;3656:7;;:19;;3648:63;;;;-1:-1:-1;;;3648:63:0;;17910:2:1;3648:63:0;;;17892:21:1;17949:2;17929:18;;;17922:30;17988:33;17968:18;;;17961:61;18039:18;;3648:63:0;17708:355:1;3648:63:0;2924:1;3789:7;:18;3522:293::o;32198:191::-;32291:6;;;-1:-1:-1;;;;;32308:17:0;;;-1:-1:-1;;;;;;32308:17:0;;;;;;;32341:40;;32291:6;;;32308:17;32291:6;;32341:40;;32272:16;;32341:40;32261:128;32198:191;:::o;53698:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53826:24:0;;;;:17;:24;;;;;;53807:44;;:18;:44::i;75704:112::-;75781:27;75791:2;75795:8;75781:27;;;;;;;;;;;;:9;:27::i;20464:190::-;20589:4;20642;20613:25;20626:5;20633:4;20613:12;:25::i;:::-;:33;;20464:190;-1:-1:-1;;;;20464:190:0:o;68035:716::-;68219:88;;-1:-1:-1;;;68219:88:0;;68198:4;;-1:-1:-1;;;;;68219:45:0;;;;;:88;;81959:10;;68286:4;;68292:7;;68301:5;;68219:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;68219:88:0;;;;;;;;-1:-1:-1;;68219:88:0;;;;;;;;;;;;:::i;:::-;;;68215:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;68502:13:0;;68498:235;;68548:40;;-1:-1:-1;;;68548:40:0;;;;;;;;;;;68498:235;68691:6;68685:13;68676:6;68672:2;68668:15;68661:38;68215:529;-1:-1:-1;;;;;;68378:64:0;-1:-1:-1;;;68378:64:0;;-1:-1:-1;68215:529:0;68035:716;;;;;;:::o;53436:166::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53547:47:0;53566:27;53585:7;53566:18;:27::i;:::-;53547:18;:47::i;97870:110::-;97930:13;97963:9;97956:16;;;;;:::i;17348:716::-;17404:13;17455:14;17472:17;17483:5;17472:10;:17::i;:::-;17492:1;17472:21;17455:38;;17508:20;17542:6;17531:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;17531:18:0;-1:-1:-1;17508:41:0;-1:-1:-1;17673:28:0;;;17689:2;17673:28;17730:288;-1:-1:-1;;17762:5:0;-1:-1:-1;;;17899:2:0;17888:14;;17883:30;17762:5;17870:44;17960:2;17951:11;;;-1:-1:-1;17985:10:0;17981:21;;17997:5;;17981:21;17730:288;;;-1:-1:-1;18039:6:0;17348:716;-1:-1:-1;;;17348:716:0:o;55624:366::-;-1:-1:-1;;;;;;;;;;;;;55734:41:0;;;;43455:3;55820:33;;;55786:68;;-1:-1:-1;;;55786:68:0;-1:-1:-1;;;55884:24:0;;:29;;-1:-1:-1;;;55865:48:0;;;;43976:3;55953:28;;;;-1:-1:-1;;;55924:58:0;-1:-1:-1;55624:366:0:o;74931:689::-;75062:19;75068:2;75072:8;75062:5;:19::i;:::-;-1:-1:-1;;;;;75123:14:0;;;:19;75119:483;;75163:11;75177:13;75225:14;;;75258:233;75289:62;75328:1;75332:2;75336:7;;;;;;75345:5;75289:30;:62::i;:::-;75284:167;;75387:40;;-1:-1:-1;;;75387:40:0;;;;;;;;;;;75284:167;75486:3;75478:5;:11;75258:233;;75573:3;75556:13;;:20;75552:34;;75578:8;;;75552:34;75144:458;;74931:689;;;:::o;21331:296::-;21414:7;21457:4;21414:7;21472:118;21496:5;:12;21492:1;:16;21472:118;;;21545:33;21555:12;21569:5;21575:1;21569:8;;;;;;;;:::i;:::-;;;;;;;21545:9;:33::i;:::-;21530:48;-1:-1:-1;21510:3:0;;;;:::i;:::-;;;;21472:118;;14214:922;14267:7;;-1:-1:-1;;;14345:15:0;;14341:102;;-1:-1:-1;;;14381:15:0;;;-1:-1:-1;14425:2:0;14415:12;14341:102;14470:6;14461:5;:15;14457:102;;14506:6;14497:15;;;-1:-1:-1;14541:2:0;14531:12;14457:102;14586:6;14577:5;:15;14573:102;;14622:6;14613:15;;;-1:-1:-1;14657:2:0;14647:12;14573:102;14702:5;14693;:14;14689:99;;14737:5;14728:14;;;-1:-1:-1;14771:1:0;14761:11;14689:99;14815:5;14806;:14;14802:99;;14850:5;14841:14;;;-1:-1:-1;14884:1:0;14874:11;14802:99;14928:5;14919;:14;14915:99;;14963:5;14954:14;;;-1:-1:-1;14997:1:0;14987:11;14915:99;15041:5;15032;:14;15028:66;;15077:1;15067:11;15122:6;14214:922;-1:-1:-1;;14214:922:0:o;69213:2966::-;69286:20;69309:13;69337;69333:44;;69359:18;;-1:-1:-1;;;69359:18:0;;;;;;;;;;;69333:44;-1:-1:-1;;;;;69865:22:0;;;;;;:18;:22;;;;42934:2;69865:22;;;:71;;69903:32;69891:45;;69865:71;;;70179:31;;;:17;:31;;;;;-1:-1:-1;56915:15:0;;56889:24;56885:46;56484:11;56459:23;56455:41;56452:52;56442:63;;70179:173;;70414:23;;;;70179:31;;69865:22;;71179:25;69865:22;;71032:335;71693:1;71679:12;71675:20;71633:346;71734:3;71725:7;71722:16;71633:346;;71952:7;71942:8;71939:1;71912:25;71909:1;71906;71901:59;71787:1;71774:15;71633:346;;;-1:-1:-1;72012:13:0;72008:45;;72034:19;;-1:-1:-1;;;72034:19:0;;;;;;;;;;;72008:45;72070:13;:19;-1:-1:-1;64753:193:0;;;:::o;28371:149::-;28434:7;28465:1;28461;:5;:51;;28596:13;28690:15;;;28726:4;28719:15;;;28773:4;28757:21;;28461:51;;;-1:-1:-1;28596:13:0;28690:15;;;28726:4;28719:15;28773:4;28757:21;;;28371:149::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2173:127::-;2234:10;2229:3;2225:20;2222:1;2215:31;2265:4;2262:1;2255:15;2289:4;2286:1;2279:15;2305:632;2370:5;2400:18;2441:2;2433:6;2430:14;2427:40;;;2447:18;;:::i;:::-;2522:2;2516:9;2490:2;2576:15;;-1:-1:-1;;2572:24:1;;;2598:2;2568:33;2564:42;2552:55;;;2622:18;;;2642:22;;;2619:46;2616:72;;;2668:18;;:::i;:::-;2708:10;2704:2;2697:22;2737:6;2728:15;;2767:6;2759;2752:22;2807:3;2798:6;2793:3;2789:16;2786:25;2783:45;;;2824:1;2821;2814:12;2783:45;2874:6;2869:3;2862:4;2854:6;2850:17;2837:44;2929:1;2922:4;2913:6;2905;2901:19;2897:30;2890:41;;;;2305:632;;;;;:::o;2942:451::-;3011:6;3064:2;3052:9;3043:7;3039:23;3035:32;3032:52;;;3080:1;3077;3070:12;3032:52;3120:9;3107:23;3153:18;3145:6;3142:30;3139:50;;;3185:1;3182;3175:12;3139:50;3208:22;;3261:4;3253:13;;3249:27;-1:-1:-1;3239:55:1;;3290:1;3287;3280:12;3239:55;3313:74;3379:7;3374:2;3361:16;3356:2;3352;3348:11;3313:74;:::i;3398:160::-;3463:20;;3519:13;;3512:21;3502:32;;3492:60;;3548:1;3545;3538:12;3563:180;3619:6;3672:2;3660:9;3651:7;3647:23;3643:32;3640:52;;;3688:1;3685;3678:12;3640:52;3711:26;3727:9;3711:26;:::i;3930:186::-;3989:6;4042:2;4030:9;4021:7;4017:23;4013:32;4010:52;;;4058:1;4055;4048:12;4010:52;4081:29;4100:9;4081:29;:::i;4121:328::-;4198:6;4206;4214;4267:2;4255:9;4246:7;4242:23;4238:32;4235:52;;;4283:1;4280;4273:12;4235:52;4306:29;4325:9;4306:29;:::i;:::-;4296:39;;4354:38;4388:2;4377:9;4373:18;4354:38;:::i;:::-;4344:48;;4439:2;4428:9;4424:18;4411:32;4401:42;;4121:328;;;;;:::o;4636:367::-;4699:8;4709:6;4763:3;4756:4;4748:6;4744:17;4740:27;4730:55;;4781:1;4778;4771:12;4730:55;-1:-1:-1;4804:20:1;;4847:18;4836:30;;4833:50;;;4879:1;4876;4869:12;4833:50;4916:4;4908:6;4904:17;4892:29;;4976:3;4969:4;4959:6;4956:1;4952:14;4944:6;4940:27;4936:38;4933:47;4930:67;;;4993:1;4990;4983:12;4930:67;4636:367;;;;;:::o;5008:437::-;5094:6;5102;5155:2;5143:9;5134:7;5130:23;5126:32;5123:52;;;5171:1;5168;5161:12;5123:52;5211:9;5198:23;5244:18;5236:6;5233:30;5230:50;;;5276:1;5273;5266:12;5230:50;5315:70;5377:7;5368:6;5357:9;5353:22;5315:70;:::i;:::-;5404:8;;5289:96;;-1:-1:-1;5008:437:1;-1:-1:-1;;;;5008:437:1:o;5450:349::-;5534:12;;-1:-1:-1;;;;;5530:38:1;5518:51;;5622:4;5611:16;;;5605:23;5630:18;5601:48;5585:14;;;5578:72;5713:4;5702:16;;;5696:23;5689:31;5682:39;5666:14;;;5659:63;5775:4;5764:16;;;5758:23;5783:8;5754:38;5738:14;;5731:62;5450:349::o;5804:724::-;6039:2;6091:21;;;6161:13;;6064:18;;;6183:22;;;6010:4;;6039:2;6262:15;;;;6236:2;6221:18;;;6010:4;6305:197;6319:6;6316:1;6313:13;6305:197;;;6368:52;6416:3;6407:6;6401:13;6368:52;:::i;:::-;6477:15;;;;6449:4;6440:14;;;;;6341:1;6334:9;6305:197;;6718:632;6889:2;6941:21;;;7011:13;;6914:18;;;7033:22;;;6860:4;;6889:2;7112:15;;;;7086:2;7071:18;;;6860:4;7155:169;7169:6;7166:1;7163:13;7155:169;;;7230:13;;7218:26;;7299:15;;;;7264:12;;;;7191:1;7184:9;7155:169;;7355:322;7432:6;7440;7448;7501:2;7489:9;7480:7;7476:23;7472:32;7469:52;;;7517:1;7514;7507:12;7469:52;7540:29;7559:9;7540:29;:::i;:::-;7530:39;7616:2;7601:18;;7588:32;;-1:-1:-1;7667:2:1;7652:18;;;7639:32;;7355:322;-1:-1:-1;;;7355:322:1:o;7682:254::-;7750:6;7758;7811:2;7799:9;7790:7;7786:23;7782:32;7779:52;;;7827:1;7824;7817:12;7779:52;7863:9;7850:23;7840:33;;7892:38;7926:2;7915:9;7911:18;7892:38;:::i;:::-;7882:48;;7682:254;;;;;:::o;7941:::-;8006:6;8014;8067:2;8055:9;8046:7;8042:23;8038:32;8035:52;;;8083:1;8080;8073:12;8035:52;8106:29;8125:9;8106:29;:::i;:::-;8096:39;;8154:35;8185:2;8174:9;8170:18;8154:35;:::i;8642:667::-;8737:6;8745;8753;8761;8814:3;8802:9;8793:7;8789:23;8785:33;8782:53;;;8831:1;8828;8821:12;8782:53;8854:29;8873:9;8854:29;:::i;:::-;8844:39;;8902:38;8936:2;8925:9;8921:18;8902:38;:::i;:::-;8892:48;;8987:2;8976:9;8972:18;8959:32;8949:42;;9042:2;9031:9;9027:18;9014:32;9069:18;9061:6;9058:30;9055:50;;;9101:1;9098;9091:12;9055:50;9124:22;;9177:4;9169:13;;9165:27;-1:-1:-1;9155:55:1;;9206:1;9203;9196:12;9155:55;9229:74;9295:7;9290:2;9277:16;9272:2;9268;9264:11;9229:74;:::i;:::-;9219:84;;;8642:667;;;;;;;:::o;9314:268::-;9512:3;9497:19;;9525:51;9501:9;9558:6;9525:51;:::i;9587:260::-;9655:6;9663;9716:2;9704:9;9695:7;9691:23;9687:32;9684:52;;;9732:1;9729;9722:12;9684:52;9755:29;9774:9;9755:29;:::i;:::-;9745:39;;9803:38;9837:2;9826:9;9822:18;9803:38;:::i;9852:380::-;9931:1;9927:12;;;;9974;;;9995:61;;10049:4;10041:6;10037:17;10027:27;;9995:61;10102:2;10094:6;10091:14;10071:18;10068:38;10065:161;;;10148:10;10143:3;10139:20;10136:1;10129:31;10183:4;10180:1;10173:15;10211:4;10208:1;10201:15;10065:161;;9852:380;;;:::o;10237:127::-;10298:10;10293:3;10289:20;10286:1;10279:31;10329:4;10326:1;10319:15;10353:4;10350:1;10343:15;10369:125;10409:4;10437:1;10434;10431:8;10428:34;;;10442:18;;:::i;:::-;-1:-1:-1;10479:9:1;;10369:125::o;10499:344::-;10701:2;10683:21;;;10740:2;10720:18;;;10713:30;-1:-1:-1;;;10774:2:1;10759:18;;10752:50;10834:2;10819:18;;10499:344::o;11058:127::-;11119:10;11114:3;11110:20;11107:1;11100:31;11150:4;11147:1;11140:15;11174:4;11171:1;11164:15;11190:128;11230:3;11261:1;11257:6;11254:1;11251:13;11248:39;;;11267:18;;:::i;:::-;-1:-1:-1;11303:9:1;;11190:128::o;14195:1527::-;14419:3;14457:6;14451:13;14483:4;14496:51;14540:6;14535:3;14530:2;14522:6;14518:15;14496:51;:::i;:::-;14610:13;;14569:16;;;;14632:55;14610:13;14569:16;14654:15;;;14632:55;:::i;:::-;14776:13;;14709:20;;;14749:1;;14836;14858:18;;;;14911;;;;14938:93;;15016:4;15006:8;15002:19;14990:31;;14938:93;15079:2;15069:8;15066:16;15046:18;15043:40;15040:167;;;-1:-1:-1;;;15106:33:1;;15162:4;15159:1;15152:15;15192:4;15113:3;15180:17;15040:167;15223:18;15250:110;;;;15374:1;15369:328;;;;15216:481;;15250:110;-1:-1:-1;;15285:24:1;;15271:39;;15330:20;;;;-1:-1:-1;15250:110:1;;15369:328;14142:1;14135:14;;;14179:4;14166:18;;15464:1;15478:169;15492:8;15489:1;15486:15;15478:169;;;15574:14;;15559:13;;;15552:37;15617:16;;;;15509:10;;15478:169;;;15482:3;;15678:8;15671:5;15667:20;15660:27;;15216:481;-1:-1:-1;15713:3:1;;14195:1527;-1:-1:-1;;;;;;;;;;;14195:1527:1:o;16425:168::-;16465:7;16531:1;16527;16523:6;16519:14;16516:1;16513:21;16508:1;16501:9;16494:17;16490:45;16487:71;;;16538:18;;:::i;:::-;-1:-1:-1;16578:9:1;;16425:168::o;18068:489::-;-1:-1:-1;;;;;18337:15:1;;;18319:34;;18389:15;;18384:2;18369:18;;18362:43;18436:2;18421:18;;18414:34;;;18484:3;18479:2;18464:18;;18457:31;;;18262:4;;18505:46;;18531:19;;18523:6;18505:46;:::i;:::-;18497:54;18068:489;-1:-1:-1;;;;;;18068:489:1:o;18562:249::-;18631:6;18684:2;18672:9;18663:7;18659:23;18655:32;18652:52;;;18700:1;18697;18690:12;18652:52;18732:9;18726:16;18751:30;18775:5;18751:30;:::i;18948:135::-;18987:3;-1:-1:-1;;19008:17:1;;19005:43;;;19028:18;;:::i;:::-;-1:-1:-1;19075:1:1;19064:13;;18948:135::o
Swarm Source
ipfs://5815c5bc529b906165470033eb06b3b9134ae8a5f522739026f723506f4effb0
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.