ETH Price: $3,050.39 (-5.44%)
Gas: 6 Gwei

Token

Renaissance Roar (ROAR)
 

Overview

Max Total Supply

6,000 ROAR

Holders

2,421

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
8 ROAR
0x27b5f2f3c286cb200817961d73dcc01faf083635
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
NFTERC721A

Compiler Version
v0.8.9+commit.e5eed63a

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-08-11
*/

// File: eip712/ContextMixin.sol


pragma solidity ^0.8.7;
/**
 * https://github.com/maticnetwork/pos-portal/blob/master/contracts/common/ContextMixin.sol
 */
abstract contract ContextMixin {
    function msgSender()
        internal
        view
        returns (address payable sender)
    {
        if (msg.sender == address(this)) {
            bytes memory array = msg.data;
            uint256 index = msg.data.length;
            assembly {
                // Load the 32 bytes word from memory with the address on the lower 20 bytes, and mask those.
                sender := and(
                    mload(add(array, index)),
                    0xffffffffffffffffffffffffffffffffffffffff
                )
            }
        } else {
            sender = payable(msg.sender);
        }
        return sender;
    }
}
// File: eip712/Initializable.sol


pragma solidity ^0.8.7;
/**
 * https://github.com/maticnetwork/pos-portal/blob/master/contracts/common/Initializable.sol
 */
contract Initializable {
    bool inited = false;

    modifier initializer() {
        require(!inited, "already inited");
        _;
        inited = true;
    }
}
// File: eip712/EIP712Base.sol


pragma solidity ^0.8.7;


/**
 * https://github.com/maticnetwork/pos-portal/blob/master/contracts/common/EIP712Base.sol
 */
contract EIP712Base is Initializable {
    struct EIP712Domain {
        string name;
        string version;
        address verifyingContract;
        bytes32 salt;
    }

    string public constant ERC712_VERSION = "1";

    bytes32 internal constant EIP712_DOMAIN_TYPEHASH =
        keccak256(
            bytes(
                "EIP712Domain(string name,string version,address verifyingContract,bytes32 salt)"
            )
        );
    bytes32 internal domainSeperator;

    // supposed to be called once while initializing.
    // one of the contractsa that inherits this contract follows proxy pattern
    // so it is not possible to do this in a constructor
    function _initializeEIP712(string memory name) internal initializer {
        _setDomainSeperator(name);
    }

    function _setDomainSeperator(string memory name) internal {
        domainSeperator = keccak256(
            abi.encode(
                EIP712_DOMAIN_TYPEHASH,
                keccak256(bytes(name)),
                keccak256(bytes(ERC712_VERSION)),
                address(this),
                bytes32(getChainId())
            )
        );
    }

    function getDomainSeperator() public view returns (bytes32) {
        return domainSeperator;
    }

    function getChainId() public view returns (uint256) {
        uint256 id;
        assembly {
            id := chainid()
        }
        return id;
    }

    /**
     * Accept message hash and returns hash message in EIP712 compatible form
     * So that it can be used to recover signer from signature signed using EIP712 formatted data
     * https://eips.ethereum.org/EIPS/eip-712
     * "\\x19" makes the encoding deterministic
     * "\\x01" is the version byte to make it compatible to EIP-191
     */
    function toTypedMessageHash(bytes32 messageHash)
        internal
        view
        returns (bytes32)
    {
        return
            keccak256(
                abi.encodePacked("\x19\x01", getDomainSeperator(), messageHash)
            );
    }
}

// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts (last updated v4.6.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(
        uint256 a,
        uint256 b,
        string memory errorMessage
    ) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: eip712/NativeMetaTransaction.sol



pragma solidity ^0.8.0;



contract NativeMetaTransaction is EIP712Base {
    using SafeMath for uint256;
    bytes32 private constant META_TRANSACTION_TYPEHASH =
        keccak256(
            bytes(
                "MetaTransaction(uint256 nonce,address from,bytes functionSignature)"
            )
        );
    event MetaTransactionExecuted(
        address userAddress,
        address payable relayerAddress,
        bytes functionSignature
    );
    mapping(address => uint256) nonces;

    /*
     * Meta transaction structure.
     * No point of including value field here as if user is doing value transfer then he has the funds to pay for gas
     * He should call the desired function directly in that case.
     */
    struct MetaTransaction {
        uint256 nonce;
        address from;
        bytes functionSignature;
    }

    function executeMetaTransaction(
        address userAddress,
        bytes memory functionSignature,
        bytes32 sigR,
        bytes32 sigS,
        uint8 sigV
    ) public payable returns (bytes memory) {
        MetaTransaction memory metaTx = MetaTransaction({
            nonce: nonces[userAddress],
            from: userAddress,
            functionSignature: functionSignature
        });

        require(
            verify(userAddress, metaTx, sigR, sigS, sigV),
            "Signer and signature do not match"
        );

        // increase nonce for user (to avoid re-use)
        nonces[userAddress] = nonces[userAddress].add(1);

        emit MetaTransactionExecuted(
            userAddress,
            payable(msg.sender),
            functionSignature
        );

        // Append userAddress and relayer address at the end to extract it from calling context
        (bool success, bytes memory returnData) = address(this).call(
            abi.encodePacked(functionSignature, userAddress)
        );
        require(success, "Function call not successful");

        return returnData;
    }

    function executeMetaTransactionWithExternalNonce(
        address userAddress,
        bytes memory functionSignature,
        bytes32 sigR,
        bytes32 sigS,
        uint8 sigV,
        uint256 userNonce
    ) public payable returns (bytes memory) {
        MetaTransaction memory metaTx = MetaTransaction({
            nonce: userNonce,
            from: userAddress,
            functionSignature: functionSignature
        });

        require(
            verify(userAddress, metaTx, sigR, sigS, sigV),
            "Signer and signature do not match"
        );
        require(userNonce == nonces[userAddress]);
        // increase nonce for user (to avoid re-use)
        nonces[userAddress] = userNonce.add(1);

        emit MetaTransactionExecuted(
            userAddress,
            payable(msg.sender),
            functionSignature
        );

        // Append userAddress and relayer address at the end to extract it from calling context
        (bool success, bytes memory returnData) = address(this).call(
            abi.encodePacked(functionSignature, userAddress)
        );
        require(success, string(returnData));

        return returnData;
    }

    function hashMetaTransaction(MetaTransaction memory metaTx)
        internal
        pure
        returns (bytes32)
    {
        return
            keccak256(
                abi.encode(
                    META_TRANSACTION_TYPEHASH,
                    metaTx.nonce,
                    metaTx.from,
                    keccak256(metaTx.functionSignature)
                )
            );
    }

    function getNonce(address user) public view returns (uint256 nonce) {
        nonce = nonces[user];
    }

    function verify(
        address signer,
        MetaTransaction memory metaTx,
        bytes32 sigR,
        bytes32 sigS,
        uint8 sigV
    ) internal view returns (bool) {
        require(signer != address(0), "NativeMetaTransaction: INVALID_SIGNER");
        return
            signer ==
            ecrecover(
                toTypedMessageHash(hashMetaTransaction(metaTx)),
                sigV,
                sigR,
                sigS
            );
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/extensions/IERC721AQueryable.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

// File: erc721a/contracts/extensions/IERC721ABurnable.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721ABurnable.
 */
interface IERC721ABurnable is IERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) external;
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: erc721a/contracts/extensions/ERC721AQueryable.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

// File: erc721a/contracts/extensions/ERC721ABurnable.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @title ERC721ABurnable.
 *
 * @dev ERC721A token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual override {
        _burn(tokenId, true);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/access/IAccessControl.sol


// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/security/Pausable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (security/Pausable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which allows children to implement an emergency stop
 * mechanism that can be triggered by an authorized account.
 *
 * This module is used through inheritance. It will make available the
 * modifiers `whenNotPaused` and `whenPaused`, which can be applied to
 * the functions of your contract. Note that they will not be pausable by
 * simply including this module, only once the modifiers are put in place.
 */
abstract contract Pausable is Context {
    /**
     * @dev Emitted when the pause is triggered by `account`.
     */
    event Paused(address account);

    /**
     * @dev Emitted when the pause is lifted by `account`.
     */
    event Unpaused(address account);

    bool private _paused;

    /**
     * @dev Initializes the contract in unpaused state.
     */
    constructor() {
        _paused = false;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is not paused.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    modifier whenNotPaused() {
        _requireNotPaused();
        _;
    }

    /**
     * @dev Modifier to make a function callable only when the contract is paused.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    modifier whenPaused() {
        _requirePaused();
        _;
    }

    /**
     * @dev Returns true if the contract is paused, and false otherwise.
     */
    function paused() public view virtual returns (bool) {
        return _paused;
    }

    /**
     * @dev Throws if the contract is paused.
     */
    function _requireNotPaused() internal view virtual {
        require(!paused(), "Pausable: paused");
    }

    /**
     * @dev Throws if the contract is not paused.
     */
    function _requirePaused() internal view virtual {
        require(paused(), "Pausable: not paused");
    }

    /**
     * @dev Triggers stopped state.
     *
     * Requirements:
     *
     * - The contract must not be paused.
     */
    function _pause() internal virtual whenNotPaused {
        _paused = true;
        emit Paused(_msgSender());
    }

    /**
     * @dev Returns to normal state.
     *
     * Requirements:
     *
     * - The contract must be paused.
     */
    function _unpause() internal virtual whenPaused {
        _paused = false;
        emit Unpaused(_msgSender());
    }
}

// File: nft/ERC721APausable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Pausable.sol)

pragma solidity ^0.8.0;



/**
 * @dev ERC721 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC721APausable is ERC721A, Pausable {
    /**
     * @dev See {ERC721A-_beforeTokenTransfers}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override(ERC721A) {
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
        require(!paused(), "ERC721APausable: token transfer while paused");
    }
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.7.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: address zero is not a valid owner");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: invalid token ID");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        _requireMinted(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not token owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        _requireMinted(tokenId);

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner nor approved");
        _safeTransfer(from, to, tokenId, data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender);
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits an {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` has not been minted yet.
     */
    function _requireMinted(uint256 tokenId) internal view virtual {
        require(_exists(tokenId), "ERC721: invalid token ID");
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Pausable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Pausable.sol)

pragma solidity ^0.8.0;



/**
 * @dev ERC721 token with pausable token transfers, minting and burning.
 *
 * Useful for scenarios such as preventing trades until the end of an evaluation
 * period, or having an emergency switch for freezing all token transfers in the
 * event of a large bug.
 */
abstract contract ERC721Pausable is ERC721, Pausable {
    /**
     * @dev See {ERC721-_beforeTokenTransfer}.
     *
     * Requirements:
     *
     * - the contract must not be paused.
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        require(!paused(), "ERC721Pausable: token transfer while paused");
    }
}

// File: @openzeppelin/contracts/access/AccessControl.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;





/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: nft/NFTERC721A.sol


pragma solidity ^0.8.7;










contract NFTERC721A is
    ERC721A,
    ERC721ABurnable,
    ERC721AQueryable,
    ERC721APausable,
    AccessControl,
    Ownable,
    ContextMixin,
    NativeMetaTransaction
{
    // Create a new role identifier for the minter role
    bytes32 public constant MINER_ROLE = keccak256("MINER_ROLE");
    bytes32 public constant PAUSER_ROLE = keccak256("PAUSER_ROLE");

    /// @dev Base token URI used as a prefix by tokenURI().
    string private baseTokenURI;
    string private collectionURI;

    constructor() ERC721A("Renaissance Roar", "ROAR") {
        _initializeEIP712("Renaissance Roar");
        baseTokenURI = "https://cdn.nftstar.com/tiger/metadata/";
        collectionURI = "https://cdn.nftstar.com/tiger/renaissance-roar.json";
        // Grant the contract deployer the default admin role: it will be able to grant and revoke any roles
        _setupRole(DEFAULT_ADMIN_ROLE, _msgSenderERC721A());
        _setupRole(MINER_ROLE, _msgSenderERC721A());
        _setupRole(PAUSER_ROLE, _msgSenderERC721A());
    }

    function gift(address[] calldata _accounts, uint256[] calldata _quantities)
        external
        onlyRole(MINER_ROLE)
    {
        require(
            _accounts.length == _quantities.length,
            "The two arrays are not equal in length"
        );
        for (uint256 index = 0; index < _accounts.length; index++) {
            _mint(_accounts[index], _quantities[index]);
        }
    }

    function mintTo(address to) public onlyRole(MINER_ROLE) {
        _safeMint(to, 1);
    }

    function mint(address to, uint256 quantity) public onlyRole(MINER_ROLE) {
        _safeMint(to, quantity);
    }

    /**
     * @dev Pauses all token transfers.
     *
     * See {ERC721Pausable} and {Pausable-_pause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function pause() public virtual {
        require(
            hasRole(PAUSER_ROLE, _msgSender()),
            "NFT: must have pauser role to pause"
        );
        _pause();
    }

    /**
     * @dev Unpauses all token transfers.
     *
     * See {ERC721Pausable} and {Pausable-_unpause}.
     *
     * Requirements:
     *
     * - the caller must have the `PAUSER_ROLE`.
     */
    function unpause() public virtual {
        require(
            hasRole(PAUSER_ROLE, _msgSender()),
            "NFT: must have pauser role to unpause"
        );
        _unpause();
    }

    function current() public view returns (uint256) {
        return _totalMinted();
    }

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    function contractURI() public view returns (string memory) {
        return collectionURI;
    }

    function setContractURI(string memory _contractURI)
        external
        onlyRole(MINER_ROLE)
    {
        collectionURI = _contractURI;
    }

    /// @dev Returns an URI for a given token ID
    function _baseURI() internal view virtual override returns (string memory) {
        return baseTokenURI;
    }

    /// @dev Sets the base token URI prefix.
    function setBaseTokenURI(string memory _baseTokenURI)
        external
        onlyRole(MINER_ROLE)
    {
        baseTokenURI = _baseTokenURI;
    }

    function transferRoleAdmin(address newDefaultAdmin)
        external
        onlyRole(DEFAULT_ADMIN_ROLE)
    {
        _setupRole(DEFAULT_ADMIN_ROLE, newDefaultAdmin);
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId)
        public
        view
        virtual
        override(AccessControl, ERC721A)
        returns (bool)
    {
        return
            super.supportsInterface(interfaceId) ||
            ERC721A.supportsInterface(interfaceId);
    }

    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual override(ERC721A, ERC721APausable) {
        super._beforeTokenTransfers(from, to, startTokenId, quantity);
    }

    function _msgSenderERC721A()
        internal
        view
        virtual
        override
        returns (address sender)
    {
        return ContextMixin.msgSender();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"userAddress","type":"address"},{"indexed":false,"internalType":"address payable","name":"relayerAddress","type":"address"},{"indexed":false,"internalType":"bytes","name":"functionSignature","type":"bytes"}],"name":"MetaTransactionExecuted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Paused","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"account","type":"address"}],"name":"Unpaused","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ERC712_VERSION","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"PAUSER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"current","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"bytes","name":"functionSignature","type":"bytes"},{"internalType":"bytes32","name":"sigR","type":"bytes32"},{"internalType":"bytes32","name":"sigS","type":"bytes32"},{"internalType":"uint8","name":"sigV","type":"uint8"}],"name":"executeMetaTransaction","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"userAddress","type":"address"},{"internalType":"bytes","name":"functionSignature","type":"bytes"},{"internalType":"bytes32","name":"sigR","type":"bytes32"},{"internalType":"bytes32","name":"sigS","type":"bytes32"},{"internalType":"uint8","name":"sigV","type":"uint8"},{"internalType":"uint256","name":"userNonce","type":"uint256"}],"name":"executeMetaTransactionWithExternalNonce","outputs":[{"internalType":"bytes","name":"","type":"bytes"}],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getChainId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getDomainSeperator","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"user","type":"address"}],"name":"getNonce","outputs":[{"internalType":"uint256","name":"nonce","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address[]","name":"_accounts","type":"address[]"},{"internalType":"uint256[]","name":"_quantities","type":"uint256[]"}],"name":"gift","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"mintTo","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pause","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseTokenURI","type":"string"}],"name":"setBaseTokenURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_contractURI","type":"string"}],"name":"setContractURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newDefaultAdmin","type":"address"}],"name":"transferRoleAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"unpause","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106102885760003560e01c80636394f6e61161015a5780639fa6a6e3116100c1578063c87b56dd1161007a578063c87b56dd146107c7578063d547741f146107e7578063e63ab1e914610807578063e8a3d4851461083b578063e985e9c514610850578063f2fde38b1461089957600080fd5b80639fa6a6e31461070c578063a217fddf14610725578063a22cb4651461073a578063b83a32121461075a578063b88d4fde1461077a578063c23dc68f1461079a57600080fd5b80638462151c116101135780638462151c1461064c5780638da5cb5b1461067957806391d1485414610697578063938e3d7b146106b757806395d89b41146106d757806399a2557a146106ec57600080fd5b80636394f6e6146105a057806370a08231146105c2578063715018a6146105e2578063755edd17146105f75780637705f9b5146106175780638456cb591461063757600080fd5b80632d062a85116101fe57806340c10f19116101b757806340c10f19146104db57806342842e0e146104fb57806342966c681461051b5780635bbb21771461053b5780635c975abb146105685780636352211e1461058057600080fd5b80632d062a85146104405780632f2ff15d1461045357806330176e13146104735780633408e4701461049357806336568abe146104a65780633f4ba83a146104c657600080fd5b80630f7e5970116102505780630f7e59701461035157806318160ddd1461037e57806320379ee5146103a557806323b872dd146103ba578063248a9ca3146103da5780632d0335ab1461040a57600080fd5b806301ffc9a71461028d57806306fdde03146102c2578063081812fc146102e4578063095ea7b31461031c5780630c53c51c1461033e575b600080fd5b34801561029957600080fd5b506102ad6102a8366004612761565b6108b9565b60405190151581526020015b60405180910390f35b3480156102ce57600080fd5b506102d76108d9565b6040516102b991906127d6565b3480156102f057600080fd5b506103046102ff3660046127e9565b61096b565b6040516001600160a01b0390911681526020016102b9565b34801561032857600080fd5b5061033c61033736600461281e565b6109af565b005b6102d761034c366004612904565b610a61565b34801561035d57600080fd5b506102d7604051806040016040528060018152602001603160f81b81525081565b34801561038a57600080fd5b5060015460005403600019015b6040519081526020016102b9565b3480156103b157600080fd5b50600b54610397565b3480156103c657600080fd5b5061033c6103d5366004612975565b610c1a565b3480156103e657600080fd5b506103976103f53660046127e9565b60009081526009602052604090206001015490565b34801561041657600080fd5b506103976104253660046129b1565b6001600160a01b03166000908152600c602052604090205490565b6102d761044e3660046129cc565b610db9565b34801561045f57600080fd5b5061033c61046e366004612a45565b610f3b565b34801561047f57600080fd5b5061033c61048e366004612a71565b610f65565b34801561049f57600080fd5b5046610397565b3480156104b257600080fd5b5061033c6104c1366004612a45565b610f90565b3480156104d257600080fd5b5061033c61100e565b3480156104e757600080fd5b5061033c6104f636600461281e565b61109c565b34801561050757600080fd5b5061033c610516366004612975565b6110be565b34801561052757600080fd5b5061033c6105363660046127e9565b6110d9565b34801561054757600080fd5b5061055b610556366004612b04565b6110e7565b6040516102b99190612b81565b34801561057457600080fd5b5060085460ff166102ad565b34801561058c57600080fd5b5061030461059b3660046127e9565b6111b2565b3480156105ac57600080fd5b5061039760008051602061304f83398151915281565b3480156105ce57600080fd5b506103976105dd3660046129b1565b6111bd565b3480156105ee57600080fd5b5061033c61120b565b34801561060357600080fd5b5061033c6106123660046129b1565b61121d565b34801561062357600080fd5b5061033c610632366004612bc3565b611240565b34801561064357600080fd5b5061033c61131b565b34801561065857600080fd5b5061066c6106673660046129b1565b6113a5565b6040516102b99190612c2e565b34801561068557600080fd5b50600a546001600160a01b0316610304565b3480156106a357600080fd5b506102ad6106b2366004612a45565b6114b4565b3480156106c357600080fd5b5061033c6106d2366004612a71565b6114df565b3480156106e357600080fd5b506102d761150a565b3480156106f857600080fd5b5061066c610707366004612c66565b611519565b34801561071857600080fd5b5060005460001901610397565b34801561073157600080fd5b50610397600081565b34801561074657600080fd5b5061033c610755366004612c99565b6116a9565b34801561076657600080fd5b5061033c6107753660046129b1565b61177c565b34801561078657600080fd5b5061033c610795366004612cd5565b611792565b3480156107a657600080fd5b506107ba6107b53660046127e9565b6117dc565b6040516102b99190612d3c565b3480156107d357600080fd5b506102d76107e23660046127e9565b611864565b3480156107f357600080fd5b5061033c610802366004612a45565b6118e8565b34801561081357600080fd5b506103977f65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a81565b34801561084757600080fd5b506102d761190d565b34801561085c57600080fd5b506102ad61086b366004612d4a565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156108a557600080fd5b5061033c6108b43660046129b1565b61191c565b60006108c4826119ef565b806108d357506108d382611a24565b92915050565b6060600280546108e890612d74565b80601f016020809104026020016040519081016040528092919081815260200182805461091490612d74565b80156109615780601f1061093657610100808354040283529160200191610961565b820191906000526020600020905b81548152906001019060200180831161094457829003601f168201915b5050505050905090565b600061097682611a72565b610993576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b60006109ba826111b2565b9050806001600160a01b03166109ce611aa7565b6001600160a01b031614610a05576109e88161086b611aa7565b610a05576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b60408051606081810183526001600160a01b0388166000818152600c602090815290859020548452830152918101869052610a9f8782878787611ab1565b610ac45760405162461bcd60e51b8152600401610abb90612daf565b60405180910390fd5b6001600160a01b0387166000908152600c6020526040902054610ae8906001611ba1565b6001600160a01b0388166000908152600c60205260409081902091909155517f5845892132946850460bff5a0083f71031bc5bf9aadcd40f1de79423eac9b10b90610b3890899033908a90612df0565b60405180910390a1600080306001600160a01b0316888a604051602001610b60929190612e25565b60408051601f1981840301815290829052610b7a91612e5c565b6000604051808303816000865af19150503d8060008114610bb7576040519150601f19603f3d011682016040523d82523d6000602084013e610bbc565b606091505b509150915081610c0e5760405162461bcd60e51b815260206004820152601c60248201527f46756e6374696f6e2063616c6c206e6f74207375636365737366756c000000006044820152606401610abb565b98975050505050505050565b6000610c2582611bad565b9050836001600160a01b0316816001600160a01b031614610c585760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054610c8a8187610c75611aa7565b6001600160a01b039081169116811491141790565b610cb757610c9a8661086b611aa7565b610cb757604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610cde57604051633a954ecd60e21b815260040160405180910390fd5b610ceb8686866001611c16565b8015610cf657600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b8316610d815760018401600081815260046020526040902054610d7f576000548114610d7f5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b031660008051602061306f83398151915260405160405180910390a45b505050505050565b60408051606081810183528382526001600160a01b0389166020830152918101879052610de98882888888611ab1565b610e055760405162461bcd60e51b8152600401610abb90612daf565b6001600160a01b0388166000908152600c60205260409020548314610e2957600080fd5b610e34836001611ba1565b6001600160a01b0389166000908152600c60205260409081902091909155517f5845892132946850460bff5a0083f71031bc5bf9aadcd40f1de79423eac9b10b90610e84908a9033908b90612df0565b60405180910390a1600080306001600160a01b0316898b604051602001610eac929190612e25565b60408051601f1981840301815290829052610ec691612e5c565b6000604051808303816000865af19150503d8060008114610f03576040519150601f19603f3d011682016040523d82523d6000602084013e610f08565b606091505b5091509150818190610f2d5760405162461bcd60e51b8152600401610abb91906127d6565b509998505050505050505050565b600082815260096020526040902060010154610f5681611c22565b610f608383611c2c565b505050565b60008051602061304f833981519152610f7d81611c22565b8151610f6090600d9060208501906126b2565b6001600160a01b03811633146110005760405162461bcd60e51b815260206004820152602f60248201527f416363657373436f6e74726f6c3a2063616e206f6e6c792072656e6f756e636560448201526e103937b632b9903337b91039b2b63360891b6064820152608401610abb565b61100a8282611cb2565b5050565b6110387f65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a336114b4565b6110925760405162461bcd60e51b815260206004820152602560248201527f4e46543a206d75737420686176652070617573657220726f6c6520746f20756e604482015264706175736560d81b6064820152608401610abb565b61109a611d19565b565b60008051602061304f8339815191526110b481611c22565b610f608383611d6b565b610f6083838360405180602001604052806000815250611792565b6110e4816001611d85565b50565b6060816000816001600160401b0381111561110457611104612848565b60405190808252806020026020018201604052801561115657816020015b6040805160808101825260008082526020808301829052928201819052606082015282526000199092019101816111225790505b50905060005b8281146111a95761118486868381811061117857611178612e78565b905060200201356117dc565b82828151811061119657611196612e78565b602090810291909101015260010161115c565b50949350505050565b60006108d382611bad565b60006001600160a01b0382166111e6576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b03166000908152600560205260409020546001600160401b031690565b611213611ec8565b61109a6000611f22565b60008051602061304f83398151915261123581611c22565b61100a826001611d6b565b60008051602061304f83398151915261125881611c22565b8382146112b65760405162461bcd60e51b815260206004820152602660248201527f5468652074776f2061727261797320617265206e6f7420657175616c20696e206044820152650d8cadccee8d60d31b6064820152608401610abb565b60005b84811015610db1576113098686838181106112d6576112d6612e78565b90506020020160208101906112eb91906129b1565b8585848181106112fd576112fd612e78565b90506020020135611f74565b8061131381612ea4565b9150506112b9565b6113457f65d7a28e3265b37a6474929f336521b332c1681b933f6cb9f3376673440d862a336114b4565b61139d5760405162461bcd60e51b815260206004820152602360248201527f4e46543a206d75737420686176652070617573657220726f6c6520746f20706160448201526275736560e81b6064820152608401610abb565b61109a612054565b606060008060006113b5856111bd565b90506000816001600160401b038111156113d1576113d1612848565b6040519080825280602002602001820160405280156113fa578160200160208202803683370190505b50905061142760408051608081018252600080825260208201819052918101829052606081019190915290565b60015b8386146114a85761143a81612091565b915081604001511561144b576114a0565b81516001600160a01b03161561146057815194505b876001600160a01b0316856001600160a01b031614156114a0578083878060010198508151811061149357611493612e78565b6020026020010181815250505b60010161142a565b50909695505050505050565b60009182526009602090815260408084206001600160a01b0393909316845291905290205460ff1690565b60008051602061304f8339815191526114f781611c22565b8151610f6090600e9060208501906126b2565b6060600380546108e890612d74565b606081831061153b57604051631960ccad60e11b815260040160405180910390fd5b60008061154760005490565b9050600185101561155757600194505b80841115611563578093505b600061156e876111bd565b90508486101561158d5785850381811015611587578091505b50611591565b5060005b6000816001600160401b038111156115ab576115ab612848565b6040519080825280602002602001820160405280156115d4578160200160208202803683370190505b509050816115e757935061169d92505050565b60006115f2886117dc565b905060008160400151611603575080515b885b8881141580156116155750848714155b156116915761162381612091565b925082604001511561163457611689565b82516001600160a01b03161561164957825191505b8a6001600160a01b0316826001600160a01b03161415611689578084888060010199508151811061167c5761167c612e78565b6020026020010181815250505b600101611605565b50505092835250909150505b9392505050565b905090565b6116b1611aa7565b6001600160a01b0316826001600160a01b031614156116e35760405163b06307db60e01b815260040160405180910390fd5b80600760006116f0611aa7565b6001600160a01b03908116825260208083019390935260409182016000908120918716808252919093529120805460ff191692151592909217909155611734611aa7565b6001600160a01b03167f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c3183604051611770911515815260200190565b60405180910390a35050565b600061178781611c22565b61100a6000836120cd565b61179d848484610c1a565b6001600160a01b0383163b156117d6576117b9848484846120d7565b6117d6576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b604080516080810182526000808252602082018190529181018290526060810191909152604080516080810182526000808252602082018190529181018290526060810191909152600183108061183557506000548310155b156118405792915050565b61184983612091565b905080604001511561185b5792915050565b61169d836121d5565b606061186f82611a72565b61188c57604051630a14c4b560e41b815260040160405180910390fd5b600061189661220a565b90508051600014156118b7576040518060200160405280600081525061169d565b806118c184612219565b6040516020016118d2929190612ebf565b6040516020818303038152906040529392505050565b60008281526009602052604090206001015461190381611c22565b610f608383611cb2565b6060600e80546108e890612d74565b611924611ec8565b6001600160a01b0381166119895760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610abb565b6110e481611f22565b6000333014156119e957600080368080601f0160208091040260200160405190810160405280939291908181526020018383808284376000920191909152505050503601516001600160a01b031691506119ec9050565b50335b90565b60006001600160e01b03198216637965db0b60e01b14806108d357506301ffc9a760e01b6001600160e01b03198316146108d3565b60006301ffc9a760e01b6001600160e01b031983161480611a5557506380ac58cd60e01b6001600160e01b03198316145b806108d35750506001600160e01b031916635b5e139f60e01b1490565b600081600111158015611a86575060005482105b80156108d3575050600090815260046020526040902054600160e01b161590565b60006116a4611992565b60006001600160a01b038616611b175760405162461bcd60e51b815260206004820152602560248201527f4e61746976654d6574615472616e73616374696f6e3a20494e56414c49445f5360448201526424a3a722a960d91b6064820152608401610abb565b6001611b2a611b258761225b565b6122d8565b6040805160008152602081018083529290925260ff851690820152606081018690526080810185905260a0016020604051602081039080840390855afa158015611b78573d6000803e3d6000fd5b505050602060405103516001600160a01b0316866001600160a01b031614905095945050505050565b600061169d8284612eee565b60008180600111611bfd57600054811015611bfd57600081815260046020526040902054600160e01b8116611bfb575b8061169d575060001901600081815260046020526040902054611bdd565b505b604051636f96cda160e11b815260040160405180910390fd5b6117d684848484612308565b6110e48133612370565b611c3682826114b4565b61100a5760008281526009602090815260408083206001600160a01b03851684529091529020805460ff19166001179055611c6e3390565b6001600160a01b0316816001600160a01b0316837f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45050565b611cbc82826114b4565b1561100a5760008281526009602090815260408083206001600160a01b0385168085529252808320805460ff1916905551339285917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45050565b611d216123d4565b6008805460ff191690557f5db9ee0a495bf2e6ff9c91a7834c1ba4fdd244a5e8aa4e537bd38aeae4b073aa335b6040516001600160a01b03909116815260200160405180910390a1565b61100a82826040518060200160405280600081525061241d565b6000611d9083611bad565b905080600080611dae86600090815260066020526040902080549091565b915091508415611df257611dc58184610c75611aa7565b611df257611dd58361086b611aa7565b611df257604051632ce44b5f60e11b815260040160405180910390fd5b611e00836000886001611c16565b8015611e0b57600082555b6001600160a01b038316600081815260056020526040902080546fffffffffffffffffffffffffffffffff0190554260a01b17600360e01b17600087815260046020526040902055600160e11b8416611e925760018601600081815260046020526040902054611e90576000548114611e905760008181526004602052604090208590555b505b60405186906000906001600160a01b0386169060008051602061306f833981519152908390a45050600180548101905550505050565b600a546001600160a01b0316331461109a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610abb565b600a80546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b60005481611f955760405163b562e8dd60e01b815260040160405180910390fd5b611fa26000848385611c16565b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b1783179055828401908390839060008051602061306f8339815191528180a4600183015b81811461202d578083600060008051602061306f833981519152600080a4600101612007565b508161204b57604051622e076360e81b815260040160405180910390fd5b60005550505050565b61205c61248a565b6008805460ff191660011790557f62e78cea01bee320cd4e420270b5ea74000d11b0c9f74754ebdbfc544b05a258611d4e3390565b6040805160808101825260008082526020820181905291810182905260608101919091526000828152600460205260409020546108d3906124d0565b61100a8282611c2c565b6000836001600160a01b031663150b7a026120f0611aa7565b8786866040518563ffffffff1660e01b81526004016121129493929190612f06565b602060405180830381600087803b15801561212c57600080fd5b505af192505050801561215c575060408051601f3d908101601f1916820190925261215991810190612f43565b60015b6121b7573d80801561218a576040519150601f19603f3d011682016040523d82523d6000602084013e61218f565b606091505b5080516121af576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6040805160808101825260008082526020820181905291810182905260608101919091526108d361220583611bad565b6124d0565b6060600d80546108e890612d74565b604080516080019081905280825b600183039250600a81066030018353600a90048061224457612249565b612227565b50819003601f19909101908152919050565b600060405180608001604052806043815260200161300c60439139805160209182012083518483015160408087015180519086012090516122bb950193845260208401929092526001600160a01b03166040830152606082015260800190565b604051602081830303815290604052805190602001209050919050565b60006122e3600b5490565b60405161190160f01b60208201526022810191909152604281018390526062016122bb565b60085460ff16156117d65760405162461bcd60e51b815260206004820152602c60248201527f455243373231415061757361626c653a20746f6b656e207472616e736665722060448201526b1dda1a5b19481c185d5cd95960a21b6064820152608401610abb565b61237a82826114b4565b61100a57612392816001600160a01b03166014612517565b61239d836020612517565b6040516020016123ae929190612f60565b60408051601f198184030181529082905262461bcd60e51b8252610abb916004016127d6565b60085460ff1661109a5760405162461bcd60e51b815260206004820152601460248201527314185d5cd8589b194e881b9bdd081c185d5cd95960621b6044820152606401610abb565b6124278383611f74565b6001600160a01b0383163b15610f60576000548281035b61245160008683806001019450866120d7565b61246e576040516368d2bf6b60e11b815260040160405180910390fd5b81811061243e57816000541461248357600080fd5b5050505050565b60085460ff161561109a5760405162461bcd60e51b815260206004820152601060248201526f14185d5cd8589b194e881c185d5cd95960821b6044820152606401610abb565b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b60606000612526836002612fd5565b612531906002612eee565b6001600160401b0381111561254857612548612848565b6040519080825280601f01601f191660200182016040528015612572576020820181803683370190505b509050600360fc1b8160008151811061258d5761258d612e78565b60200101906001600160f81b031916908160001a905350600f60fb1b816001815181106125bc576125bc612e78565b60200101906001600160f81b031916908160001a90535060006125e0846002612fd5565b6125eb906001612eee565b90505b6001811115612663576f181899199a1a9b1b9c1cb0b131b232b360811b85600f166010811061261f5761261f612e78565b1a60f81b82828151811061263557612635612e78565b60200101906001600160f81b031916908160001a90535060049490941c9361265c81612ff4565b90506125ee565b50831561169d5760405162461bcd60e51b815260206004820181905260248201527f537472696e67733a20686578206c656e67746820696e73756666696369656e746044820152606401610abb565b8280546126be90612d74565b90600052602060002090601f0160209004810192826126e05760008555612726565b82601f106126f957805160ff1916838001178555612726565b82800160010185558215612726579182015b8281111561272657825182559160200191906001019061270b565b50612732929150612736565b5090565b5b808211156127325760008155600101612737565b6001600160e01b0319811681146110e457600080fd5b60006020828403121561277357600080fd5b813561169d8161274b565b60005b83811015612799578181015183820152602001612781565b838111156117d65750506000910152565b600081518084526127c281602086016020860161277e565b601f01601f19169290920160200192915050565b60208152600061169d60208301846127aa565b6000602082840312156127fb57600080fd5b5035919050565b80356001600160a01b038116811461281957600080fd5b919050565b6000806040838503121561283157600080fd5b61283a83612802565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b60006001600160401b038084111561287857612878612848565b604051601f8501601f19908116603f011681019082821181831017156128a0576128a0612848565b816040528093508581528686860111156128b957600080fd5b858560208301376000602087830101525050509392505050565b600082601f8301126128e457600080fd5b61169d8383356020850161285e565b803560ff8116811461281957600080fd5b600080600080600060a0868803121561291c57600080fd5b61292586612802565b945060208601356001600160401b0381111561294057600080fd5b61294c888289016128d3565b9450506040860135925060608601359150612969608087016128f3565b90509295509295909350565b60008060006060848603121561298a57600080fd5b61299384612802565b92506129a160208501612802565b9150604084013590509250925092565b6000602082840312156129c357600080fd5b61169d82612802565b60008060008060008060c087890312156129e557600080fd5b6129ee87612802565b955060208701356001600160401b03811115612a0957600080fd5b612a1589828a016128d3565b9550506040870135935060608701359250612a32608088016128f3565b915060a087013590509295509295509295565b60008060408385031215612a5857600080fd5b82359150612a6860208401612802565b90509250929050565b600060208284031215612a8357600080fd5b81356001600160401b03811115612a9957600080fd5b8201601f81018413612aaa57600080fd5b6121cd8482356020840161285e565b60008083601f840112612acb57600080fd5b5081356001600160401b03811115612ae257600080fd5b6020830191508360208260051b8501011115612afd57600080fd5b9250929050565b60008060208385031215612b1757600080fd5b82356001600160401b03811115612b2d57600080fd5b612b3985828601612ab9565b90969095509350505050565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b6020808252825182820181905260009190848201906040850190845b818110156114a857612bb0838551612b45565b9284019260809290920191600101612b9d565b60008060008060408587031215612bd957600080fd5b84356001600160401b0380821115612bf057600080fd5b612bfc88838901612ab9565b90965094506020870135915080821115612c1557600080fd5b50612c2287828801612ab9565b95989497509550505050565b6020808252825182820181905260009190848201906040850190845b818110156114a857835183529284019291840191600101612c4a565b600080600060608486031215612c7b57600080fd5b612c8484612802565b95602085013595506040909401359392505050565b60008060408385031215612cac57600080fd5b612cb583612802565b915060208301358015158114612cca57600080fd5b809150509250929050565b60008060008060808587031215612ceb57600080fd5b612cf485612802565b9350612d0260208601612802565b92506040850135915060608501356001600160401b03811115612d2457600080fd5b612d30878288016128d3565b91505092959194509250565b608081016108d38284612b45565b60008060408385031215612d5d57600080fd5b612d6683612802565b9150612a6860208401612802565b600181811c90821680612d8857607f821691505b60208210811415612da957634e487b7160e01b600052602260045260246000fd5b50919050565b60208082526021908201527f5369676e657220616e64207369676e617475726520646f206e6f74206d6174636040820152600d60fb1b606082015260800190565b6001600160a01b03848116825283166020820152606060408201819052600090612e1c908301846127aa565b95945050505050565b60008351612e3781846020880161277e565b60609390931b6bffffffffffffffffffffffff19169190920190815260140192915050565b60008251612e6e81846020870161277e565b9190910192915050565b634e487b7160e01b600052603260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b6000600019821415612eb857612eb8612e8e565b5060010190565b60008351612ed181846020880161277e565b835190830190612ee581836020880161277e565b01949350505050565b60008219821115612f0157612f01612e8e565b500190565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612f39908301846127aa565b9695505050505050565b600060208284031215612f5557600080fd5b815161169d8161274b565b7f416363657373436f6e74726f6c3a206163636f756e7420000000000000000000815260008351612f9881601785016020880161277e565b7001034b99036b4b9b9b4b733903937b6329607d1b6017918401918201528351612fc981602884016020880161277e565b01602801949350505050565b6000816000190483118215151615612fef57612fef612e8e565b500290565b60008161300357613003612e8e565b50600019019056fe4d6574615472616e73616374696f6e2875696e74323536206e6f6e63652c616464726573732066726f6d2c62797465732066756e6374696f6e5369676e617475726529a952726ef2588ad078edf35b066f7c7406e207cb0003bbaba8cb53eba9553e72ddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3efa26469706673582212201b2ec8ffb8d30bb9e69771d4891c008b79003745461e836e29bd87c372193f8864736f6c63430008090033

Deployed Bytecode Sourcemap

129590:4386:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;133205:295;;;;;;;;;;-1:-1:-1;133205:295:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;133205:295:0;;;;;;;;37155:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;43638:218::-;;;;;;;;;;-1:-1:-1;43638:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;43638:218:0;1528:203:1;43079:400:0;;;;;;;;;;-1:-1:-1;43079:400:0;;;;;:::i;:::-;;:::i;:::-;;11422:1151;;;;;;:::i;:::-;;:::i;1554:43::-;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;1554:43:0;;;;;32906:323;;;;;;;;;;-1:-1:-1;132292:1:0;33180:12;32967:7;33164:13;:28;-1:-1:-1;;33164:46:0;32906:323;;;4303:25:1;;;4291:2;4276:18;32906:323:0;4157:177:1;2550:101:0;;;;;;;;;;-1:-1:-1;2628:15:0;;2550:101;;47345:2817;;;;;;;;;;-1:-1:-1;47345:2817:0;;;;;:::i;:::-;;:::i;122966:131::-;;;;;;;;;;-1:-1:-1;122966:131:0;;;;;:::i;:::-;123040:7;123067:12;;;:6;:12;;;;;:22;;;;122966:131;14221:107;;;;;;;;;;-1:-1:-1;14221:107:0;;;;;:::i;:::-;-1:-1:-1;;;;;14308:12:0;14274:13;14308:12;;;:6;:12;;;;;;;14221:107;12581:1214;;;;;;:::i;:::-;;:::i;123407:147::-;;;;;;;;;;-1:-1:-1;123407:147:0;;;;;:::i;:::-;;:::i;132792:154::-;;;;;;;;;;-1:-1:-1;132792:154:0;;;;;:::i;:::-;;:::i;2659:161::-;;;;;;;;;;-1:-1:-1;2773:9:0;2659:161;;124551:218;;;;;;;;;;-1:-1:-1;124551:218:0;;;;;:::i;:::-;;:::i;131908:195::-;;;;;;;;;;;;;:::i;131171:114::-;;;;;;;;;;-1:-1:-1;131171:114:0;;;;;:::i;:::-;;:::i;50258:185::-;;;;;;;;;;-1:-1:-1;50258:185:0;;;;;:::i;:::-;;:::i;75599:94::-;;;;;;;;;;-1:-1:-1;75599:94:0;;;;;:::i;:::-;;:::i;70312:528::-;;;;;;;;;;-1:-1:-1;70312:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;101044:86::-;;;;;;;;;;-1:-1:-1;101115:7:0;;;;101044:86;;38548:152;;;;;;;;;;-1:-1:-1;38548:152:0;;;;;:::i;:::-;;:::i;129839:60::-;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;129839:60:0;;34090:233;;;;;;;;;;-1:-1:-1;34090:233:0;;;;;:::i;:::-;;:::i;128695:103::-;;;;;;;;;;;;;:::i;131072:91::-;;;;;;;;;;-1:-1:-1;131072:91:0;;;;;:::i;:::-;;:::i;130651:413::-;;;;;;;;;;-1:-1:-1;130651:413:0;;;;;:::i;:::-;;:::i;131500:189::-;;;;;;;;;;;;;:::i;74188:900::-;;;;;;;;;;-1:-1:-1;74188:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;128047:87::-;;;;;;;;;;-1:-1:-1;128120:6:0;;-1:-1:-1;;;;;128120:6:0;128047:87;;121426:147;;;;;;;;;;-1:-1:-1;121426:147:0;;;;;:::i;:::-;;:::i;132415:152::-;;;;;;;;;;-1:-1:-1;132415:152:0;;;;;:::i;:::-;;:::i;37331:104::-;;;;;;;;;;;;;:::i;71228:2513::-;;;;;;;;;;-1:-1:-1;71228:2513:0;;;;;:::i;:::-;;:::i;132111:89::-;;;;;;;;;;-1:-1:-1;132151:7:0;33573:13;-1:-1:-1;;33573:31:0;132111:89;;120531:49;;;;;;;;;;-1:-1:-1;120531:49:0;120576:4;120531:49;;44196:308;;;;;;;;;;-1:-1:-1;44196:308:0;;;;;:::i;:::-;;:::i;132954:179::-;;;;;;;;;;-1:-1:-1;132954:179:0;;;;;:::i;:::-;;:::i;51041:399::-;;;;;;;;;;-1:-1:-1;51041:399:0;;;;;:::i;:::-;;:::i;69725:428::-;;;;;;;;;;-1:-1:-1;69725:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;37541:318::-;;;;;;;;;;-1:-1:-1;37541:318:0;;;;;:::i;:::-;;:::i;123847:149::-;;;;;;;;;;-1:-1:-1;123847:149:0;;;;;:::i;:::-;;:::i;129906:62::-;;;;;;;;;;;;129944:24;129906:62;;132309:98;;;;;;;;;;;;;:::i;44661:164::-;;;;;;;;;;-1:-1:-1;44661:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;44782:25:0;;;44758:4;44782:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;44661:164;128953:201;;;;;;;;;;-1:-1:-1;128953:201:0;;;;;:::i;:::-;;:::i;133205:295::-;133359:4;133401:36;133425:11;133401:23;:36::i;:::-;:91;;;;133454:38;133480:11;133454:25;:38::i;:::-;133381:111;133205:295;-1:-1:-1;;133205:295:0:o;37155:100::-;37209:13;37242:5;37235:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;37155:100;:::o;43638:218::-;43714:7;43739:16;43747:7;43739;:16::i;:::-;43734:64;;43764:34;;-1:-1:-1;;;43764:34:0;;;;;;;;;;;43734:64;-1:-1:-1;43818:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;43818:30:0;;43638:218::o;43079:400::-;43160:13;43176:16;43184:7;43176;:16::i;:::-;43160:32;;43232:5;-1:-1:-1;;;;;43209:28:0;:19;:17;:19::i;:::-;-1:-1:-1;;;;;43209:28:0;;43205:175;;43257:44;43274:5;43281:19;:17;:19::i;43257:44::-;43252:128;;43329:35;;-1:-1:-1;;;43329:35:0;;;;;;;;;;;43252:128;43392:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;43392:35:0;-1:-1:-1;;;;;43392:35:0;;;;;;;;;43443:28;;43392:24;;43443:28;;;;;;;43149:330;43079:400;;:::o;11422:1151::-;11680:152;;;11623:12;11680:152;;;;;-1:-1:-1;;;;;11718:19:0;;11648:29;11718:19;;;:6;:19;;;;;;;;;11680:152;;;;;;;;;;;11867:45;11725:11;11680:152;11895:4;11901;11907;11867:6;:45::i;:::-;11845:128;;;;-1:-1:-1;;;11845:128:0;;;;;;;:::i;:::-;;;;;;;;;-1:-1:-1;;;;;12062:19:0;;;;;;:6;:19;;;;;;:26;;12086:1;12062:23;:26::i;:::-;-1:-1:-1;;;;;12040:19:0;;;;;;:6;:19;;;;;;;:48;;;;12106:126;;;;;12047:11;;12178:10;;12204:17;;12106:126;:::i;:::-;;;;;;;;12343:12;12357:23;12392:4;-1:-1:-1;;;;;12384:18:0;12434:17;12453:11;12417:48;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;12417:48:0;;;;;;;;;;12384:92;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;12342:134;;;;12495:7;12487:48;;;;-1:-1:-1;;;12487:48:0;;13812:2:1;12487:48:0;;;13794:21:1;13851:2;13831:18;;;13824:30;13890;13870:18;;;13863:58;13938:18;;12487:48:0;13610:352:1;12487:48:0;12555:10;11422:1151;-1:-1:-1;;;;;;;;11422:1151:0:o;47345:2817::-;47479:27;47509;47528:7;47509:18;:27::i;:::-;47479:57;;47594:4;-1:-1:-1;;;;;47553:45:0;47569:19;-1:-1:-1;;;;;47553:45:0;;47549:86;;47607:28;;-1:-1:-1;;;47607:28:0;;;;;;;;;;;47549:86;47649:27;46459:24;;;:15;:24;;;;;46681:26;;47840:68;46681:26;47882:4;47888:19;:17;:19::i;:::-;-1:-1:-1;;;;;45933:32:0;;;45777:28;;46062:20;;46084:30;;46059:56;;45474:659;47840:68;47835:180;;47928:43;47945:4;47951:19;:17;:19::i;47928:43::-;47923:92;;47980:35;;-1:-1:-1;;;47980:35:0;;;;;;;;;;;47923:92;-1:-1:-1;;;;;48032:16:0;;48028:52;;48057:23;;-1:-1:-1;;;48057:23:0;;;;;;;;;;;48028:52;48093:43;48115:4;48121:2;48125:7;48134:1;48093:21;:43::i;:::-;48229:15;48226:160;;;48369:1;48348:19;48341:30;48226:160;-1:-1:-1;;;;;48766:24:0;;;;;;;:18;:24;;;;;;48764:26;;-1:-1:-1;;48764:26:0;;;48835:22;;;;;;;;;48833:24;;-1:-1:-1;48833:24:0;;;41937:11;41912:23;41908:41;41895:63;-1:-1:-1;;;41895:63:0;49128:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;49423:47:0;;49419:627;;49528:1;49518:11;;49496:19;49651:30;;;:17;:30;;;;;;49647:384;;49789:13;;49774:11;:28;49770:242;;49936:30;;;;:17;:30;;;;;:52;;;49770:242;49477:569;49419:627;50093:7;50089:2;-1:-1:-1;;;;;50074:27:0;50083:4;-1:-1:-1;;;;;50074:27:0;-1:-1:-1;;;;;;;;;;;50074:27:0;;;;;;;;;50112:42;47468:2694;;;47345:2817;;;:::o;12581:1214::-;12884:142;;;12827:12;12884:142;;;;;;;;-1:-1:-1;;;;;12884:142:0;;;;;;;;;;;;13061:45;12952:11;12884:142;13089:4;13095;13101;13061:6;:45::i;:::-;13039:128;;;;-1:-1:-1;;;13039:128:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;13199:19:0;;;;;;:6;:19;;;;;;13186:32;;13178:41;;;;;;13306:16;:9;13320:1;13306:13;:16::i;:::-;-1:-1:-1;;;;;13284:19:0;;;;;;:6;:19;;;;;;;:38;;;;13340:126;;;;;13291:11;;13412:10;;13438:17;;13340:126;:::i;:::-;;;;;;;;13577:12;13591:23;13626:4;-1:-1:-1;;;;;13618:18:0;13668:17;13687:11;13651:48;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;13651:48:0;;;;;;;;;;13618:92;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13576:134;;;;13729:7;13745:10;13721:36;;;;;-1:-1:-1;;;13721:36:0;;;;;;;;:::i;:::-;-1:-1:-1;13777:10:0;12581:1214;-1:-1:-1;;;;;;;;;12581:1214:0:o;123407:147::-;123040:7;123067:12;;;:6;:12;;;;;:22;;;121022:16;121033:4;121022:10;:16::i;:::-;123521:25:::1;123532:4;123538:7;123521:10;:25::i;:::-;123407:147:::0;;;:::o;132792:154::-;-1:-1:-1;;;;;;;;;;;121022:16:0;121033:4;121022:10;:16::i;:::-;132910:28;;::::1;::::0;:12:::1;::::0;:28:::1;::::0;::::1;::::0;::::1;:::i;124551:218::-:0;-1:-1:-1;;;;;124647:23:0;;99237:10;124647:23;124639:83;;;;-1:-1:-1;;;124639:83:0;;14169:2:1;124639:83:0;;;14151:21:1;14208:2;14188:18;;;14181:30;14247:34;14227:18;;;14220:62;-1:-1:-1;;;14298:18:1;;;14291:45;14353:19;;124639:83:0;13967:411:1;124639:83:0;124735:26;124747:4;124753:7;124735:11;:26::i;:::-;124551:218;;:::o;131908:195::-;131975:34;129944:24;99237:10;121426:147;:::i;131975:34::-;131953:121;;;;-1:-1:-1;;;131953:121:0;;14585:2:1;131953:121:0;;;14567:21:1;14624:2;14604:18;;;14597:30;14663:34;14643:18;;;14636:62;-1:-1:-1;;;14714:18:1;;;14707:35;14759:19;;131953:121:0;14383:401:1;131953:121:0;132085:10;:8;:10::i;:::-;131908:195::o;131171:114::-;-1:-1:-1;;;;;;;;;;;121022:16:0;121033:4;121022:10;:16::i;:::-;131254:23:::1;131264:2;131268:8;131254:9;:23::i;50258:185::-:0;50396:39;50413:4;50419:2;50423:7;50396:39;;;;;;;;;;;;:16;:39::i;75599:94::-;75665:20;75671:7;75680:4;75665:5;:20::i;:::-;75599:94;:::o;70312:528::-;70456:23;70547:8;70522:22;70547:8;-1:-1:-1;;;;;70614:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;70614:36:0;;-1:-1:-1;;70614:36:0;;;;;;;;;;;;70577:73;;70670:9;70665:125;70686:14;70681:1;:19;70665:125;;70742:32;70762:8;;70771:1;70762:11;;;;;;;:::i;:::-;;;;;;;70742:19;:32::i;:::-;70726:10;70737:1;70726:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;70702:3;;70665:125;;;-1:-1:-1;70811:10:0;70312:528;-1:-1:-1;;;;70312:528:0:o;38548:152::-;38620:7;38663:27;38682:7;38663:18;:27::i;34090:233::-;34162:7;-1:-1:-1;;;;;34186:19:0;;34182:60;;34214:28;;-1:-1:-1;;;34214:28:0;;;;;;;;;;;34182:60;-1:-1:-1;;;;;;34260:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;34260:55:0;;34090:233::o;128695:103::-;127933:13;:11;:13::i;:::-;128760:30:::1;128787:1;128760:18;:30::i;131072:91::-:0;-1:-1:-1;;;;;;;;;;;121022:16:0;121033:4;121022:10;:16::i;:::-;131139::::1;131149:2;131153:1;131139:9;:16::i;130651:413::-:0;-1:-1:-1;;;;;;;;;;;121022:16:0;121033:4;121022:10;:16::i;:::-;130813:38;;::::1;130791:126;;;::::0;-1:-1:-1;;;130791:126:0;;15123:2:1;130791:126:0::1;::::0;::::1;15105:21:1::0;15162:2;15142:18;;;15135:30;15201:34;15181:18;;;15174:62;-1:-1:-1;;;15252:18:1;;;15245:36;15298:19;;130791:126:0::1;14921:402:1::0;130791:126:0::1;130933:13;130928:129;130952:24:::0;;::::1;130928:129;;;131002:43;131008:9;;131018:5;131008:16;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;131026:11;;131038:5;131026:18;;;;;;;:::i;:::-;;;;;;;131002:5;:43::i;:::-;130978:7:::0;::::1;::::0;::::1;:::i;:::-;;;;130928:129;;131500:189:::0;131565:34;129944:24;99237:10;121426:147;:::i;131565:34::-;131543:119;;;;-1:-1:-1;;;131543:119:0;;15802:2:1;131543:119:0;;;15784:21:1;15841:2;15821:18;;;15814:30;15880:34;15860:18;;;15853:62;-1:-1:-1;;;15931:18:1;;;15924:33;15974:19;;131543:119:0;15600:399:1;131543:119:0;131673:8;:6;:8::i;74188:900::-;74266:16;74320:19;74354:25;74394:22;74419:16;74429:5;74419:9;:16::i;:::-;74394:41;;74450:25;74492:14;-1:-1:-1;;;;;74478:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;74478:29:0;;74450:57;;74522:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;74522:31:0;132292:1;74568:472;74617:14;74602:11;:29;74568:472;;74669:15;74682:1;74669:12;:15::i;:::-;74657:27;;74707:9;:16;;;74703:73;;;74748:8;;74703:73;74798:14;;-1:-1:-1;;;;;74798:28:0;;74794:111;;74871:14;;;-1:-1:-1;74794:111:0;74948:5;-1:-1:-1;;;;;74927:26:0;:17;-1:-1:-1;;;;;74927:26:0;;74923:102;;;75004:1;74978:8;74987:13;;;;;;74978:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;74923:102;74633:3;;74568:472;;;-1:-1:-1;75061:8:0;;74188:900;-1:-1:-1;;;;;;74188:900:0:o;121426:147::-;121512:4;121536:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;121536:29:0;;;;;;;;;;;;;;;121426:147::o;132415:152::-;-1:-1:-1;;;;;;;;;;;121022:16:0;121033:4;121022:10;:16::i;:::-;132531:28;;::::1;::::0;:13:::1;::::0;:28:::1;::::0;::::1;::::0;::::1;:::i;37331:104::-:0;37387:13;37420:7;37413:14;;;;;:::i;71228:2513::-;71371:16;71438:4;71429:5;:13;71425:45;;71451:19;;-1:-1:-1;;;71451:19:0;;;;;;;;;;;71425:45;71485:19;71519:17;71539:14;32648:7;32675:13;;32593:103;71539:14;71519:34;-1:-1:-1;132292:1:0;71631:5;:23;71627:87;;;132292:1;71675:23;;71627:87;71790:9;71783:4;:16;71779:73;;;71827:9;71820:16;;71779:73;71866:25;71894:16;71904:5;71894:9;:16::i;:::-;71866:44;;72088:4;72080:5;:12;72076:278;;;72135:12;;;72170:31;;;72166:111;;;72246:11;72226:31;;72166:111;72094:198;72076:278;;;-1:-1:-1;72337:1:0;72076:278;72368:25;72410:17;-1:-1:-1;;;;;72396:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;72396:32:0;-1:-1:-1;72368:60:0;-1:-1:-1;72447:22:0;72443:78;;72497:8;-1:-1:-1;72490:15:0;;-1:-1:-1;;;72490:15:0;72443:78;72665:31;72699:26;72719:5;72699:19;:26::i;:::-;72665:60;;72740:25;72985:9;:16;;;72980:92;;-1:-1:-1;73042:14:0;;72980:92;73103:5;73086:478;73115:4;73110:1;:9;;:45;;;;;73138:17;73123:11;:32;;73110:45;73086:478;;;73193:15;73206:1;73193:12;:15::i;:::-;73181:27;;73231:9;:16;;;73227:73;;;73272:8;;73227:73;73322:14;;-1:-1:-1;;;;;73322:28:0;;73318:111;;73395:14;;;-1:-1:-1;73318:111:0;73472:5;-1:-1:-1;;;;;73451:26:0;:17;-1:-1:-1;;;;;73451:26:0;;73447:102;;;73528:1;73502:8;73511:13;;;;;;73502:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;73447:102;73157:3;;73086:478;;;-1:-1:-1;;;73649:29:0;;;-1:-1:-1;73656:8:0;;-1:-1:-1;;71228:2513:0;;;;;;:::o;132178:14::-;132171:21;;132111:89;:::o;44196:308::-;44307:19;:17;:19::i;:::-;-1:-1:-1;;;;;44295:31:0;:8;-1:-1:-1;;;;;44295:31:0;;44291:61;;;44335:17;;-1:-1:-1;;;44335:17:0;;;;;;;;;;;44291:61;44417:8;44365:18;:39;44384:19;:17;:19::i;:::-;-1:-1:-1;;;;;44365:39:0;;;;;;;;;;;;;;;;;-1:-1:-1;44365:39:0;;;:49;;;;;;;;;;;;:60;;-1:-1:-1;;44365:60:0;;;;;;;;;;;44456:19;:17;:19::i;:::-;-1:-1:-1;;;;;44441:55:0;;44487:8;44441:55;;;;565:14:1;558:22;540:41;;528:2;513:18;;400:187;44441:55:0;;;;;;;;44196:308;;:::o;132954:179::-;120576:4;121022:16;120576:4;121022:10;:16::i;:::-;133078:47:::1;120576:4;133109:15:::0;133078:10:::1;:47::i;51041:399::-:0;51208:31;51221:4;51227:2;51231:7;51208:12;:31::i;:::-;-1:-1:-1;;;;;51254:14:0;;;:19;51250:183;;51293:56;51324:4;51330:2;51334:7;51343:5;51293:30;:56::i;:::-;51288:145;;51377:40;;-1:-1:-1;;;51377:40:0;;;;;;;;;;;51288:145;51041:399;;;;:::o;69725:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;132292:1:0;69889:7;:25;:54;;;-1:-1:-1;32648:7:0;32675:13;69918:7;:25;;69889:54;69885:103;;;69967:9;69725:428;-1:-1:-1;;69725:428:0:o;69885:103::-;70010:21;70023:7;70010:12;:21::i;:::-;69998:33;;70046:9;:16;;;70042:65;;;70086:9;69725:428;-1:-1:-1;;69725:428:0:o;70042:65::-;70124:21;70137:7;70124:12;:21::i;37541:318::-;37614:13;37645:16;37653:7;37645;:16::i;:::-;37640:59;;37670:29;;-1:-1:-1;;;37670:29:0;;;;;;;;;;;37640:59;37712:21;37736:10;:8;:10::i;:::-;37712:34;;37770:7;37764:21;37789:1;37764:26;;:87;;;;;;;;;;;;;;;;;37817:7;37826:18;37836:7;37826:9;:18::i;:::-;37800:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;37757:94;37541:318;-1:-1:-1;;;37541:318:0:o;123847:149::-;123040:7;123067:12;;;:6;:12;;;;;:22;;;121022:16;121033:4;121022:10;:16::i;:::-;123962:26:::1;123974:4;123980:7;123962:11;:26::i;132309:98::-:0;132353:13;132386;132379:20;;;;;:::i;128953:201::-;127933:13;:11;:13::i;:::-;-1:-1:-1;;;;;129042:22:0;::::1;129034:73;;;::::0;-1:-1:-1;;;129034:73:0;;16681:2:1;129034:73:0::1;::::0;::::1;16663:21:1::0;16720:2;16700:18;;;16693:30;16759:34;16739:18;;;16732:62;-1:-1:-1;;;16810:18:1;;;16803:36;16856:19;;129034:73:0::1;16479:402:1::0;129034:73:0::1;129118:28;129137:8;129118:18;:28::i;204:650::-:0;275:22;319:10;341:4;319:27;315:508;;;363:18;384:8;;363:29;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;423:8:0;634:17;628:24;-1:-1:-1;;;;;602:134:0;;-1:-1:-1;315:508:0;;-1:-1:-1;315:508:0;;-1:-1:-1;800:10:0;315:508;204:650;:::o;121130:204::-;121215:4;-1:-1:-1;;;;;;121239:47:0;;-1:-1:-1;;;121239:47:0;;:87;;-1:-1:-1;;;;;;;;;;92885:40:0;;;121290:36;92776:157;36253:639;36338:4;-1:-1:-1;;;;;;;;;36662:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;36739:25:0;;;36662:102;:179;;;-1:-1:-1;;;;;;;;36816:25:0;-1:-1:-1;;;36816:25:0;;36253:639::o;45083:282::-;45148:4;45204:7;132292:1;45185:26;;:66;;;;;45238:13;;45228:7;:23;45185:66;:153;;;;-1:-1:-1;;45289:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;45289:44:0;:49;;45083:282::o;133788:185::-;133902:14;133941:24;:22;:24::i;14336:486::-;14514:4;-1:-1:-1;;;;;14539:20:0;;14531:70;;;;-1:-1:-1;;;14531:70:0;;17088:2:1;14531:70:0;;;17070:21:1;17127:2;17107:18;;;17100:30;17166:34;17146:18;;;17139:62;-1:-1:-1;;;17217:18:1;;;17210:35;17262:19;;14531:70:0;16886:401:1;14531:70:0;14655:159;14683:47;14702:27;14722:6;14702:19;:27::i;:::-;14683:18;:47::i;:::-;14655:159;;;;;;;;;;;;17519:25:1;;;;17592:4;17580:17;;17560:18;;;17553:45;17614:18;;;17607:34;;;17657:18;;;17650:34;;;17491:19;;14655:159:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;14632:182:0;:6;-1:-1:-1;;;;;14632:182:0;;14612:202;;14336:486;;;;;;;:::o;6330:98::-;6388:7;6415:5;6419:1;6415;:5;:::i;39703:1275::-;39770:7;39805;;132292:1;39854:23;39850:1061;;39907:13;;39900:4;:20;39896:1015;;;39945:14;39962:23;;;:17;:23;;;;;;-1:-1:-1;;;40051:24:0;;40047:845;;40716:113;40723:11;40716:113;;-1:-1:-1;;;40794:6:0;40776:25;;;;:17;:25;;;;;;40716:113;;40047:845;39922:989;39896:1015;40939:31;;-1:-1:-1;;;40939:31:0;;;;;;;;;;;133508:272;133711:61;133739:4;133745:2;133749:12;133763:8;133711:27;:61::i;121877:105::-;121944:30;121955:4;99237:10;121944;:30::i;126148:238::-;126232:22;126240:4;126246:7;126232;:22::i;:::-;126227:152;;126271:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;126271:29:0;;;;;;;;;:36;;-1:-1:-1;;126271:36:0;126303:4;126271:36;;;126354:12;99237:10;;99157:98;126354:12;-1:-1:-1;;;;;126327:40:0;126345:7;-1:-1:-1;;;;;126327:40:0;126339:4;126327:40;;;;;;;;;;126148:238;;:::o;126566:239::-;126650:22;126658:4;126664:7;126650;:22::i;:::-;126646:152;;;126721:5;126689:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;126689:29:0;;;;;;;;;;:37;;-1:-1:-1;;126689:37:0;;;126746:40;99237:10;;126689:12;;126746:40;;126721:5;126746:40;126566:239;;:::o;101899:120::-;100908:16;:14;:16::i;:::-;101958:7:::1;:15:::0;;-1:-1:-1;;101958:15:0::1;::::0;;101989:22:::1;99237:10:::0;101998:12:::1;101989:22;::::0;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;101989:22:0::1;;;;;;;101899:120::o:0;60681:112::-;60758:27;60768:2;60772:8;60758:27;;;;;;;;;;;;:9;:27::i;61378:3081::-;61458:27;61488;61507:7;61488:18;:27::i;:::-;61458:57;-1:-1:-1;61458:57:0;61528:12;;61650:35;61677:7;46348:27;46459:24;;;:15;:24;;;;;46681:26;;46459:24;;46246:479;61650:35;61593:92;;;;61702:13;61698:316;;;61823:68;61848:15;61865:4;61871:19;:17;:19::i;61823:68::-;61818:184;;61915:43;61932:4;61938:19;:17;:19::i;61915:43::-;61910:92;;61967:35;;-1:-1:-1;;;61967:35:0;;;;;;;;;;;61910:92;62026:51;62048:4;62062:1;62066:7;62075:1;62026:21;:51::i;:::-;62170:15;62167:160;;;62310:1;62289:19;62282:30;62167:160;-1:-1:-1;;;;;62929:24:0;;;;;;:18;:24;;;;;:60;;62957:32;62929:60;;;41937:11;41912:23;41908:41;41895:63;-1:-1:-1;;;41895:63:0;63227:26;;;;:17;:26;;;;;:205;-1:-1:-1;;;63552:47:0;;63548:627;;63657:1;63647:11;;63625:19;63780:30;;;:17;:30;;;;;;63776:384;;63918:13;;63903:11;:28;63899:242;;64065:30;;;;:17;:30;;;;;:52;;;63899:242;63606:569;63548:627;64203:35;;64230:7;;64226:1;;-1:-1:-1;;;;;64203:35:0;;;-1:-1:-1;;;;;;;;;;;64203:35:0;64226:1;;64203:35;-1:-1:-1;;64426:12:0;:14;;;;;;-1:-1:-1;;;;61378:3081:0:o;128212:132::-;128120:6;;-1:-1:-1;;;;;128120:6:0;99237:10;128276:23;128268:68;;;;-1:-1:-1;;;128268:68:0;;18030:2:1;128268:68:0;;;18012:21:1;;;18049:18;;;18042:30;18108:34;18088:18;;;18081:62;18160:18;;128268:68:0;17828:356:1;129314:191:0;129407:6;;;-1:-1:-1;;;;;129424:17:0;;;-1:-1:-1;;;;;;129424:17:0;;;;;;;129457:40;;129407:6;;;129424:17;129407:6;;129457:40;;129388:16;;129457:40;129377:128;129314:191;:::o;54702:2454::-;54775:20;54798:13;54826;54822:44;;54848:18;;-1:-1:-1;;;54848:18:0;;;;;;;;;;;54822:44;54879:61;54909:1;54913:2;54917:12;54931:8;54879:21;:61::i;:::-;-1:-1:-1;;;;;55354:22:0;;;;;;:18;:22;;;;28387:2;55354:22;;;:71;;55392:32;55380:45;;55354:71;;;55668:31;;;:17;:31;;;;;-1:-1:-1;42368:15:0;;42342:24;42338:46;41937:11;41912:23;41908:41;41905:52;41895:63;;55668:173;;55903:23;;;;55668:31;;55354:22;;-1:-1:-1;;;;;;;;;;;55354:22:0;;56255:335;56670:1;56656:12;56652:20;56610:346;56711:3;56702:7;56699:16;56610:346;;56929:7;56919:8;56916:1;-1:-1:-1;;;;;;;;;;;56886:1:0;56883;56878:59;56764:1;56751:15;56610:346;;;-1:-1:-1;56989:13:0;56985:45;;57011:19;;-1:-1:-1;;;57011:19:0;;;;;;;;;;;56985:45;57047:13;:19;-1:-1:-1;123407:147:0;;;:::o;101640:118::-;100649:19;:17;:19::i;:::-;101700:7:::1;:14:::0;;-1:-1:-1;;101700:14:0::1;101710:4;101700:14;::::0;;101730:20:::1;101737:12;99237:10:::0;;99157:98;39151:161;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39279:24:0;;;;:17;:24;;;;;;39260:44;;:18;:44::i;125476:112::-;125555:25;125566:4;125572:7;125555:10;:25::i;53524:716::-;53687:4;53733:2;-1:-1:-1;;;;;53708:45:0;;53754:19;:17;:19::i;:::-;53775:4;53781:7;53790:5;53708:88;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53708:88:0;;;;;;;;-1:-1:-1;;53708:88:0;;;;;;;;;;;;:::i;:::-;;;53704:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53991:13:0;;53987:235;;54037:40;;-1:-1:-1;;;54037:40:0;;;;;;;;;;;53987:235;54180:6;54174:13;54165:6;54161:2;54157:15;54150:38;53704:529;-1:-1:-1;;;;;;53867:64:0;-1:-1:-1;;;53867:64:0;;-1:-1:-1;53704:529:0;53524:716;;;;;;:::o;38889:166::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39000:47:0;39019:27;39038:7;39019:18;:27::i;:::-;39000:18;:47::i;132625:113::-;132685:13;132718:12;132711:19;;;;;:::i;67056:1581::-;67539:4;67533:11;;67546:4;67529:22;67625:17;;;;67529:22;67983:5;67965:428;68031:1;68026:3;68022:11;68015:18;;68202:2;68196:4;68192:13;68188:2;68184:22;68179:3;68171:36;68296:2;68286:13;;;68353:25;;68371:5;;68353:25;67965:428;;;-1:-1:-1;68423:13:0;;;-1:-1:-1;;68538:14:0;;;68600:19;;;68538:14;67056:1581;-1:-1:-1;67056:1581:0:o;13803:410::-;13913:7;10746:108;;;;;;;;;;;;;;;;;10722:143;;;;;;;14067:12;;14102:11;;;;14146:24;;;;;14136:35;;;;;;13986:204;;;;;19168:25:1;;;19224:2;19209:18;;19202:34;;;;-1:-1:-1;;;;;19272:32:1;19267:2;19252:18;;19245:60;19336:2;19321:18;;19314:34;19155:3;19140:19;;18937:417;13986:204:0;;;;;;;;;;;;;13958:247;;;;;;13938:267;;13803:410;;;:::o;3189:258::-;3288:7;3390:20;2628:15;;;2550:101;3390:20;3361:63;;-1:-1:-1;;;3361:63:0;;;19617:27:1;19660:11;;;19653:27;;;;19696:12;;;19689:28;;;19733:12;;3361:63:0;19359:392:1;102665:332:0;101115:7;;;;102931:9;102923:66;;;;-1:-1:-1;;;102923:66:0;;19958:2:1;102923:66:0;;;19940:21:1;19997:2;19977:18;;;19970:30;20036:34;20016:18;;;20009:62;-1:-1:-1;;;20087:18:1;;;20080:42;20139:19;;102923:66:0;19756:408:1;122272:505:0;122361:22;122369:4;122375:7;122361;:22::i;:::-;122356:414;;122549:41;122577:7;-1:-1:-1;;;;;122549:41:0;122587:2;122549:19;:41::i;:::-;122663:38;122691:4;122698:2;122663:19;:38::i;:::-;122454:270;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;122454:270:0;;;;;;;;;;-1:-1:-1;;;122400:358:0;;;;;;;:::i;101388:108::-;101115:7;;;;101447:41;;;;-1:-1:-1;;;101447:41:0;;21162:2:1;101447:41:0;;;21144:21:1;21201:2;21181:18;;;21174:30;-1:-1:-1;;;21220:18:1;;;21213:50;21280:18;;101447:41:0;20960:344:1;59908:689:0;60039:19;60045:2;60049:8;60039:5;:19::i;:::-;-1:-1:-1;;;;;60100:14:0;;;:19;60096:483;;60140:11;60154:13;60202:14;;;60235:233;60266:62;60305:1;60309:2;60313:7;;;;;;60322:5;60266:30;:62::i;:::-;60261:167;;60364:40;;-1:-1:-1;;;60364:40:0;;;;;;;;;;;60261:167;60463:3;60455:5;:11;60235:233;;60550:3;60533:13;;:20;60529:34;;60555:8;;;60529:34;60121:458;;59908:689;;;:::o;101203:108::-;101115:7;;;;101273:9;101265:38;;;;-1:-1:-1;;;101265:38:0;;21511:2:1;101265:38:0;;;21493:21:1;21550:2;21530:18;;;21523:30;-1:-1:-1;;;21569:18:1;;;21562:46;21625:18;;101265:38:0;21309:340:1;41077:366:0;-1:-1:-1;;;;;;;;;;;;;41187:41:0;;;;28908:3;41273:33;;;-1:-1:-1;;;;;41239:68:0;-1:-1:-1;;;41239:68:0;-1:-1:-1;;;41337:24:0;;:29;;-1:-1:-1;;;41318:48:0;;;;29429:3;41406:28;;;;-1:-1:-1;;;41377:58:0;-1:-1:-1;41077:366:0:o;94671:451::-;94746:13;94772:19;94804:10;94808:6;94804:1;:10;:::i;:::-;:14;;94817:1;94804:14;:::i;:::-;-1:-1:-1;;;;;94794:25:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;94794:25:0;;94772:47;;-1:-1:-1;;;94830:6:0;94837:1;94830:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;94830:15:0;;;;;;;;;-1:-1:-1;;;94856:6:0;94863:1;94856:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;94856:15:0;;;;;;;;-1:-1:-1;94887:9:0;94899:10;94903:6;94899:1;:10;:::i;:::-;:14;;94912:1;94899:14;:::i;:::-;94887:26;;94882:135;94919:1;94915;:5;94882:135;;;-1:-1:-1;;;94967:5:0;94975:3;94967:11;94954:25;;;;;;;:::i;:::-;;;;94942:6;94949:1;94942:9;;;;;;;;:::i;:::-;;;;:37;-1:-1:-1;;;;;94942:37:0;;;;;;;;-1:-1:-1;95004:1:0;94994:11;;;;;94922:3;;;:::i;:::-;;;94882:135;;;-1:-1:-1;95035:10:0;;95027:55;;;;-1:-1:-1;;;95027:55:0;;22170:2:1;95027:55:0;;;22152:21:1;;;22189:18;;;22182:30;22248:34;22228:18;;;22221:62;22300:18;;95027:55:0;21968:356:1;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2173:127::-;2234:10;2229:3;2225:20;2222:1;2215:31;2265:4;2262:1;2255:15;2289:4;2286:1;2279:15;2305:631;2369:5;-1:-1:-1;;;;;2440:2:1;2432:6;2429:14;2426:40;;;2446:18;;:::i;:::-;2521:2;2515:9;2489:2;2575:15;;-1:-1:-1;;2571:24:1;;;2597:2;2567:33;2563:42;2551:55;;;2621:18;;;2641:22;;;2618:46;2615:72;;;2667:18;;:::i;:::-;2707:10;2703:2;2696:22;2736:6;2727:15;;2766:6;2758;2751:22;2806:3;2797:6;2792:3;2788:16;2785:25;2782:45;;;2823:1;2820;2813:12;2782:45;2873:6;2868:3;2861:4;2853:6;2849:17;2836:44;2928:1;2921:4;2912:6;2904;2900:19;2896:30;2889:41;;;;2305:631;;;;;:::o;2941:220::-;2983:5;3036:3;3029:4;3021:6;3017:17;3013:27;3003:55;;3054:1;3051;3044:12;3003:55;3076:79;3151:3;3142:6;3129:20;3122:4;3114:6;3110:17;3076:79;:::i;3166:156::-;3232:20;;3292:4;3281:16;;3271:27;;3261:55;;3312:1;3309;3302:12;3327:602;3429:6;3437;3445;3453;3461;3514:3;3502:9;3493:7;3489:23;3485:33;3482:53;;;3531:1;3528;3521:12;3482:53;3554:29;3573:9;3554:29;:::i;:::-;3544:39;;3634:2;3623:9;3619:18;3606:32;-1:-1:-1;;;;;3653:6:1;3650:30;3647:50;;;3693:1;3690;3683:12;3647:50;3716:49;3757:7;3748:6;3737:9;3733:22;3716:49;:::i;:::-;3706:59;;;3812:2;3801:9;3797:18;3784:32;3774:42;;3863:2;3852:9;3848:18;3835:32;3825:42;;3886:37;3918:3;3907:9;3903:19;3886:37;:::i;:::-;3876:47;;3327:602;;;;;;;;:::o;4521:328::-;4598:6;4606;4614;4667:2;4655:9;4646:7;4642:23;4638:32;4635:52;;;4683:1;4680;4673:12;4635:52;4706:29;4725:9;4706:29;:::i;:::-;4696:39;;4754:38;4788:2;4777:9;4773:18;4754:38;:::i;:::-;4744:48;;4839:2;4828:9;4824:18;4811:32;4801:42;;4521:328;;;;;:::o;5039:186::-;5098:6;5151:2;5139:9;5130:7;5126:23;5122:32;5119:52;;;5167:1;5164;5157:12;5119:52;5190:29;5209:9;5190:29;:::i;5230:671::-;5341:6;5349;5357;5365;5373;5381;5434:3;5422:9;5413:7;5409:23;5405:33;5402:53;;;5451:1;5448;5441:12;5402:53;5474:29;5493:9;5474:29;:::i;:::-;5464:39;;5554:2;5543:9;5539:18;5526:32;-1:-1:-1;;;;;5573:6:1;5570:30;5567:50;;;5613:1;5610;5603:12;5567:50;5636:49;5677:7;5668:6;5657:9;5653:22;5636:49;:::i;:::-;5626:59;;;5732:2;5721:9;5717:18;5704:32;5694:42;;5783:2;5772:9;5768:18;5755:32;5745:42;;5806:37;5838:3;5827:9;5823:19;5806:37;:::i;:::-;5796:47;;5890:3;5879:9;5875:19;5862:33;5852:43;;5230:671;;;;;;;;:::o;5906:254::-;5974:6;5982;6035:2;6023:9;6014:7;6010:23;6006:32;6003:52;;;6051:1;6048;6041:12;6003:52;6087:9;6074:23;6064:33;;6116:38;6150:2;6139:9;6135:18;6116:38;:::i;:::-;6106:48;;5906:254;;;;;:::o;6165:450::-;6234:6;6287:2;6275:9;6266:7;6262:23;6258:32;6255:52;;;6303:1;6300;6293:12;6255:52;6343:9;6330:23;-1:-1:-1;;;;;6368:6:1;6365:30;6362:50;;;6408:1;6405;6398:12;6362:50;6431:22;;6484:4;6476:13;;6472:27;-1:-1:-1;6462:55:1;;6513:1;6510;6503:12;6462:55;6536:73;6601:7;6596:2;6583:16;6578:2;6574;6570:11;6536:73;:::i;6620:367::-;6683:8;6693:6;6747:3;6740:4;6732:6;6728:17;6724:27;6714:55;;6765:1;6762;6755:12;6714:55;-1:-1:-1;6788:20:1;;-1:-1:-1;;;;;6820:30:1;;6817:50;;;6863:1;6860;6853:12;6817:50;6900:4;6892:6;6888:17;6876:29;;6960:3;6953:4;6943:6;6940:1;6936:14;6928:6;6924:27;6920:38;6917:47;6914:67;;;6977:1;6974;6967:12;6914:67;6620:367;;;;;:::o;6992:437::-;7078:6;7086;7139:2;7127:9;7118:7;7114:23;7110:32;7107:52;;;7155:1;7152;7145:12;7107:52;7195:9;7182:23;-1:-1:-1;;;;;7220:6:1;7217:30;7214:50;;;7260:1;7257;7250:12;7214:50;7299:70;7361:7;7352:6;7341:9;7337:22;7299:70;:::i;:::-;7388:8;;7273:96;;-1:-1:-1;6992:437:1;-1:-1:-1;;;;6992:437:1:o;7434:349::-;7518:12;;-1:-1:-1;;;;;7514:38:1;7502:51;;7606:4;7595:16;;;7589:23;-1:-1:-1;;;;;7585:48:1;7569:14;;;7562:72;7697:4;7686:16;;;7680:23;7673:31;7666:39;7650:14;;;7643:63;7759:4;7748:16;;;7742:23;7767:8;7738:38;7722:14;;7715:62;7434:349::o;7788:722::-;8021:2;8073:21;;;8143:13;;8046:18;;;8165:22;;;7992:4;;8021:2;8244:15;;;;8218:2;8203:18;;;7992:4;8287:197;8301:6;8298:1;8295:13;8287:197;;;8350:52;8398:3;8389:6;8383:13;8350:52;:::i;:::-;8459:15;;;;8431:4;8422:14;;;;;8323:1;8316:9;8287:197;;8515:773;8637:6;8645;8653;8661;8714:2;8702:9;8693:7;8689:23;8685:32;8682:52;;;8730:1;8727;8720:12;8682:52;8770:9;8757:23;-1:-1:-1;;;;;8840:2:1;8832:6;8829:14;8826:34;;;8856:1;8853;8846:12;8826:34;8895:70;8957:7;8948:6;8937:9;8933:22;8895:70;:::i;:::-;8984:8;;-1:-1:-1;8869:96:1;-1:-1:-1;9072:2:1;9057:18;;9044:32;;-1:-1:-1;9088:16:1;;;9085:36;;;9117:1;9114;9107:12;9085:36;;9156:72;9220:7;9209:8;9198:9;9194:24;9156:72;:::i;:::-;8515:773;;;;-1:-1:-1;9247:8:1;-1:-1:-1;;;;8515:773:1:o;9293:632::-;9464:2;9516:21;;;9586:13;;9489:18;;;9608:22;;;9435:4;;9464:2;9687:15;;;;9661:2;9646:18;;;9435:4;9730:169;9744:6;9741:1;9738:13;9730:169;;;9805:13;;9793:26;;9874:15;;;;9839:12;;;;9766:1;9759:9;9730:169;;9930:322;10007:6;10015;10023;10076:2;10064:9;10055:7;10051:23;10047:32;10044:52;;;10092:1;10089;10082:12;10044:52;10115:29;10134:9;10115:29;:::i;:::-;10105:39;10191:2;10176:18;;10163:32;;-1:-1:-1;10242:2:1;10227:18;;;10214:32;;9930:322;-1:-1:-1;;;9930:322:1:o;10257:347::-;10322:6;10330;10383:2;10371:9;10362:7;10358:23;10354:32;10351:52;;;10399:1;10396;10389:12;10351:52;10422:29;10441:9;10422:29;:::i;:::-;10412:39;;10501:2;10490:9;10486:18;10473:32;10548:5;10541:13;10534:21;10527:5;10524:32;10514:60;;10570:1;10567;10560:12;10514:60;10593:5;10583:15;;;10257:347;;;;;:::o;10609:537::-;10704:6;10712;10720;10728;10781:3;10769:9;10760:7;10756:23;10752:33;10749:53;;;10798:1;10795;10788:12;10749:53;10821:29;10840:9;10821:29;:::i;:::-;10811:39;;10869:38;10903:2;10892:9;10888:18;10869:38;:::i;:::-;10859:48;;10954:2;10943:9;10939:18;10926:32;10916:42;;11009:2;10998:9;10994:18;10981:32;-1:-1:-1;;;;;11028:6:1;11025:30;11022:50;;;11068:1;11065;11058:12;11022:50;11091:49;11132:7;11123:6;11112:9;11108:22;11091:49;:::i;:::-;11081:59;;;10609:537;;;;;;;:::o;11151:266::-;11347:3;11332:19;;11360:51;11336:9;11393:6;11360:51;:::i;11422:260::-;11490:6;11498;11551:2;11539:9;11530:7;11526:23;11522:32;11519:52;;;11567:1;11564;11557:12;11519:52;11590:29;11609:9;11590:29;:::i;:::-;11580:39;;11638:38;11672:2;11661:9;11657:18;11638:38;:::i;11687:380::-;11766:1;11762:12;;;;11809;;;11830:61;;11884:4;11876:6;11872:17;11862:27;;11830:61;11937:2;11929:6;11926:14;11906:18;11903:38;11900:161;;;11983:10;11978:3;11974:20;11971:1;11964:31;12018:4;12015:1;12008:15;12046:4;12043:1;12036:15;11900:161;;11687:380;;;:::o;12072:397::-;12274:2;12256:21;;;12313:2;12293:18;;;12286:30;12352:34;12347:2;12332:18;;12325:62;-1:-1:-1;;;12418:2:1;12403:18;;12396:31;12459:3;12444:19;;12072:397::o;12474:432::-;-1:-1:-1;;;;;12731:15:1;;;12713:34;;12783:15;;12778:2;12763:18;;12756:43;12835:2;12830;12815:18;;12808:30;;;12656:4;;12855:45;;12881:18;;12873:6;12855:45;:::i;:::-;12847:53;12474:432;-1:-1:-1;;;;;12474:432:1:o;12911:415::-;13068:3;13106:6;13100:13;13122:53;13168:6;13163:3;13156:4;13148:6;13144:17;13122:53;:::i;:::-;13244:2;13240:15;;;;-1:-1:-1;;13236:53:1;13197:16;;;;13222:68;;;13317:2;13306:14;;12911:415;-1:-1:-1;;12911:415:1:o;13331:274::-;13460:3;13498:6;13492:13;13514:53;13560:6;13555:3;13548:4;13540:6;13536:17;13514:53;:::i;:::-;13583:16;;;;;13331:274;-1:-1:-1;;13331:274:1:o;14789:127::-;14850:10;14845:3;14841:20;14838:1;14831:31;14881:4;14878:1;14871:15;14905:4;14902:1;14895:15;15328:127;15389:10;15384:3;15380:20;15377:1;15370:31;15420:4;15417:1;15410:15;15444:4;15441:1;15434:15;15460:135;15499:3;-1:-1:-1;;15520:17:1;;15517:43;;;15540:18;;:::i;:::-;-1:-1:-1;15587:1:1;15576:13;;15460:135::o;16004:470::-;16183:3;16221:6;16215:13;16237:53;16283:6;16278:3;16271:4;16263:6;16259:17;16237:53;:::i;:::-;16353:13;;16312:16;;;;16375:57;16353:13;16312:16;16409:4;16397:17;;16375:57;:::i;:::-;16448:20;;16004:470;-1:-1:-1;;;;16004:470:1:o;17695:128::-;17735:3;17766:1;17762:6;17759:1;17756:13;17753:39;;;17772:18;;:::i;:::-;-1:-1:-1;17808:9:1;;17695:128::o;18189:489::-;-1:-1:-1;;;;;18458:15:1;;;18440:34;;18510:15;;18505:2;18490:18;;18483:43;18557:2;18542:18;;18535:34;;;18605:3;18600:2;18585:18;;18578:31;;;18383:4;;18626:46;;18652:19;;18644:6;18626:46;:::i;:::-;18618:54;18189:489;-1:-1:-1;;;;;;18189:489:1:o;18683:249::-;18752:6;18805:2;18793:9;18784:7;18780:23;18776:32;18773:52;;;18821:1;18818;18811:12;18773:52;18853:9;18847:16;18872:30;18896:5;18872:30;:::i;20169:786::-;20580:25;20575:3;20568:38;20550:3;20635:6;20629:13;20651:62;20706:6;20701:2;20696:3;20692:12;20685:4;20677:6;20673:17;20651:62;:::i;:::-;-1:-1:-1;;;20772:2:1;20732:16;;;20764:11;;;20757:40;20822:13;;20844:63;20822:13;20893:2;20885:11;;20878:4;20866:17;;20844:63;:::i;:::-;20927:17;20946:2;20923:26;;20169:786;-1:-1:-1;;;;20169:786:1:o;21654:168::-;21694:7;21760:1;21756;21752:6;21748:14;21745:1;21742:21;21737:1;21730:9;21723:17;21719:45;21716:71;;;21767:18;;:::i;:::-;-1:-1:-1;21807:9:1;;21654:168::o;21827:136::-;21866:3;21894:5;21884:39;;21903:18;;:::i;:::-;-1:-1:-1;;;21939:18:1;;21827:136::o

Swarm Source

ipfs://1b2ec8ffb8d30bb9e69771d4891c008b79003745461e836e29bd87c372193f88
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.