ETH Price: $2,443.79 (-0.30%)

WeAbove (WeAbove)
 

Overview

TokenID

269

Total Transfers

-

Market

Onchain Market Cap

$0.00

Circulating Supply Market Cap

-

Other Info

Token Contract (WITH 0 Decimals)

Loading...
Loading
Loading...
Loading
Loading...
Loading

OVERVIEW

WeAbove Prime is a collection of 1550 NFTs conceived and created by world-renowned 2D and 3D artists, who worked on the multi-awarded Netflix hit : ARCANE.

# Exchange Pair Price  24H Volume % Volume

Similar Match Source Code
This contract matches the deployed Bytecode of the Source Code for Contract 0x5be50804...52710184d
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
WeAbove

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, Unlicense license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-09-08
*/

// Sources flattened with hardhat v2.10.2 https://hardhat.org

// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721A compliant contract.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set through `_extraData`.
        uint24 extraData;
    }

    /**
     * @dev Returns the total amount of tokens stored by the contract.
     *
     * Burned tokens are calculated here, use `_totalMinted()` if you want to count just minted tokens.
     */
    function totalSupply() external view returns (uint256);

    // ==============================
    //            IERC165
    // ==============================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // ==============================
    //            IERC721
    // ==============================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // ==============================
    //        IERC721Metadata
    // ==============================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // ==============================
    //            IERC2309
    // ==============================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId` (inclusive) is transferred from `from` to `to`,
     * as defined in the ERC2309 standard. See `_mintERC2309` for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}


// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev ERC721 token receiver interface.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard,
 * including the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at `_startTokenId()`
 * (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Mask of an entry in packed address data.
    uint256 private constant BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with `_mintERC2309`.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to `_mintERC2309`
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The tokenId of the next token to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See `_packedOwnershipOf` implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see `_totalMinted`.
     */
    function totalSupply() public view override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to `_startTokenId()`
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view returns (uint256) {
        return _burnCounter;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes of the XOR of
        // all function selectors in the interface. See: https://eips.ethereum.org/EIPS/eip-165
        // e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_MINTED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> BITPOS_NUMBER_BURNED) & BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & BITMASK_AUX_COMPLEMENT) | (auxCasted << BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an ownership that has an address and is not burned
                        // before an ownership that does not have an address and is not burned.
                        // Hence, curr will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed is zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> BITPOS_START_TIMESTAMP);
        ownership.burned = packed & BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> BITPOS_EXTRA_DATA);
    }

    /**
     * Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, BITMASK_ADDRESS)
            // `owner | (block.timestamp << BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << BITPOS_NEXT_INITIALIZED`.
            result := shl(BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     *   {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 tokenId = startTokenId;
            uint256 end = startTokenId + quantity;
            do {
                emit Transfer(address(0), to, tokenId++);
            } while (tokenId < end);

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        mapping(uint256 => address) storage tokenApprovalsPtr = _tokenApprovals;
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            // Compute the slot.
            mstore(0x00, tokenId)
            mstore(0x20, tokenApprovalsPtr.slot)
            approvedAddressSlot := keccak256(0x00, 0x40)
            // Load the slot's value from storage.
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    /**
     * @dev Returns whether the `approvedAddress` is equals to `from` or `msgSender`.
     */
    function _isOwnerOrApproved(
        address approvedAddress,
        address from,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean.
            from := and(from, BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, BITMASK_ADDRESS)
            // `msgSender == from || msgSender == approvedAddress`.
            result := or(eq(msgSender, from), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isOwnerOrApproved(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (BITMASK_BURNED | BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << BITPOS_EXTRA_DATA;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred.
     * This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred.
     * This includes minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function _toString(uint256 value) internal pure returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer. 48 is the ASCII index of '0'.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of an ERC721AQueryable compliant contract.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *   - `addr` = `address(0)`
     *   - `startTimestamp` = `0`
     *   - `burned` = `false`
     *
     * If the `tokenId` is burned:
     *   - `addr` = `<Address of owner before token was burned>`
     *   - `startTimestamp` = `<Timestamp when token was burned>`
     *   - `burned = `true`
     *
     * Otherwise:
     *   - `addr` = `<Address of owner>`
     *   - `startTimestamp` = `<Timestamp of start of ownership>`
     *   - `burned = `false`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start` < `stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(totalSupply) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K pfp collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.1.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @title ERC721A Queryable
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *   - `addr` = `address(0)`
     *   - `startTimestamp` = `0`
     *   - `burned` = `false`
     *   - `extraData` = `0`
     *
     * If the `tokenId` is burned:
     *   - `addr` = `<Address of owner before token was burned>`
     *   - `startTimestamp` = `<Timestamp when token was burned>`
     *   - `burned = `true`
     *   - `extraData` = `<Extra data when token was burned>`
     *
     * Otherwise:
     *   - `addr` = `<Address of owner>`
     *   - `startTimestamp` = `<Timestamp of start of ownership>`
     *   - `burned = `false`
     *   - `extraData` = `<Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view override returns (TokenOwnership[] memory) {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start` < `stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(totalSupply) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K pfp collections should be fine).
     */
    function tokensOfOwner(address owner) external view override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The proofs can be generated using the JavaScript library
 * https://github.com/miguelmota/merkletreejs[merkletreejs].
 * Note: the hashing algorithm should be keccak256 and pair sorting should be enabled.
 *
 * See `test/utils/cryptography/MerkleProof.test.js` for some examples.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be proved to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and the sibling nodes in `proof`,
     * consuming from one or the other at each step according to the instructions given by
     * `proofFlags`.
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol)

pragma solidity ^0.8.0;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     *
     * _Available since v3.1._
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     */
    function renounceRole(bytes32 role, address account) external;
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}


// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol)

pragma solidity ^0.8.0;




/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address => bool) members;
        bytes32 adminRole;
    }

    mapping(bytes32 => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with a standardized message including the required role.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     *
     * _Available since v4.1._
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual override returns (bool) {
        return _roles[role].members[account];
    }

    /**
     * @dev Revert with a standard message if `_msgSender()` is missing `role`.
     * Overriding this function changes the behavior of the {onlyRole} modifier.
     *
     * Format of the revert message is described in {_checkRole}.
     *
     * _Available since v4.6._
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Revert with a standard message if `account` is missing `role`.
     *
     * The format of the revert reason is given by the following regular expression:
     *
     *  /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `account`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event. Note that unlike {grantRole}, this function doesn't perform any
     * checks on the calling account.
     *
     * May emit a {RoleGranted} event.
     *
     * [WARNING]
     * ====
     * This function should only be called from the constructor when setting
     * up the initial roles for the system.
     *
     * Using this function in any other way is effectively circumventing the admin
     * system imposed by {AccessControl}.
     * ====
     *
     * NOTE: This function is deprecated in favor of {_grantRole}.
     */
    function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }
}


// File contracts/IERC173.sol

pragma solidity ^0.8.0;

/// @title ERC-173 Contract Ownership Standard
///  Note: the ERC-165 identifier for this interface is 0x7f5828d0
interface IERC173 is IERC165 {
    /// @dev This emits when ownership of a contract changes.    
    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /// @notice Get the address of the owner    
    /// @return The address of the owner.
    function owner() view external returns(address);
	
    /// @notice Set the address of the new owner of the contract
    /// @dev Set _newOwner to address(0) to renounce any ownership.
    /// @param _newOwner The address of the new owner of the contract    
    function transferOwnership(address _newOwner) external;	
}


// File @chainlink/contracts/src/v0.8/interfaces/[email protected]

pragma solidity ^0.8.0;

interface LinkTokenInterface {
  function allowance(address owner, address spender) external view returns (uint256 remaining);

  function approve(address spender, uint256 value) external returns (bool success);

  function balanceOf(address owner) external view returns (uint256 balance);

  function decimals() external view returns (uint8 decimalPlaces);

  function decreaseApproval(address spender, uint256 addedValue) external returns (bool success);

  function increaseApproval(address spender, uint256 subtractedValue) external;

  function name() external view returns (string memory tokenName);

  function symbol() external view returns (string memory tokenSymbol);

  function totalSupply() external view returns (uint256 totalTokensIssued);

  function transfer(address to, uint256 value) external returns (bool success);

  function transferAndCall(
    address to,
    uint256 value,
    bytes calldata data
  ) external returns (bool success);

  function transferFrom(
    address from,
    address to,
    uint256 value
  ) external returns (bool success);
}


// File @chainlink/contracts/src/v0.8/[email protected]

pragma solidity ^0.8.0;

contract VRFRequestIDBase {
  /**
   * @notice returns the seed which is actually input to the VRF coordinator
   *
   * @dev To prevent repetition of VRF output due to repetition of the
   * @dev user-supplied seed, that seed is combined in a hash with the
   * @dev user-specific nonce, and the address of the consuming contract. The
   * @dev risk of repetition is mostly mitigated by inclusion of a blockhash in
   * @dev the final seed, but the nonce does protect against repetition in
   * @dev requests which are included in a single block.
   *
   * @param _userSeed VRF seed input provided by user
   * @param _requester Address of the requesting contract
   * @param _nonce User-specific nonce at the time of the request
   */
  function makeVRFInputSeed(
    bytes32 _keyHash,
    uint256 _userSeed,
    address _requester,
    uint256 _nonce
  ) internal pure returns (uint256) {
    return uint256(keccak256(abi.encode(_keyHash, _userSeed, _requester, _nonce)));
  }

  /**
   * @notice Returns the id for this request
   * @param _keyHash The serviceAgreement ID to be used for this request
   * @param _vRFInputSeed The seed to be passed directly to the VRF
   * @return The id for this request
   *
   * @dev Note that _vRFInputSeed is not the seed passed by the consuming
   * @dev contract, but the one generated by makeVRFInputSeed
   */
  function makeRequestId(bytes32 _keyHash, uint256 _vRFInputSeed) internal pure returns (bytes32) {
    return keccak256(abi.encodePacked(_keyHash, _vRFInputSeed));
  }
}


// File @chainlink/contracts/src/v0.8/[email protected]

pragma solidity ^0.8.0;

/** ****************************************************************************
 * @notice Interface for contracts using VRF randomness
 * *****************************************************************************
 * @dev PURPOSE
 *
 * @dev Reggie the Random Oracle (not his real job) wants to provide randomness
 * @dev to Vera the verifier in such a way that Vera can be sure he's not
 * @dev making his output up to suit himself. Reggie provides Vera a public key
 * @dev to which he knows the secret key. Each time Vera provides a seed to
 * @dev Reggie, he gives back a value which is computed completely
 * @dev deterministically from the seed and the secret key.
 *
 * @dev Reggie provides a proof by which Vera can verify that the output was
 * @dev correctly computed once Reggie tells it to her, but without that proof,
 * @dev the output is indistinguishable to her from a uniform random sample
 * @dev from the output space.
 *
 * @dev The purpose of this contract is to make it easy for unrelated contracts
 * @dev to talk to Vera the verifier about the work Reggie is doing, to provide
 * @dev simple access to a verifiable source of randomness.
 * *****************************************************************************
 * @dev USAGE
 *
 * @dev Calling contracts must inherit from VRFConsumerBase, and can
 * @dev initialize VRFConsumerBase's attributes in their constructor as
 * @dev shown:
 *
 * @dev   contract VRFConsumer {
 * @dev     constructor(<other arguments>, address _vrfCoordinator, address _link)
 * @dev       VRFConsumerBase(_vrfCoordinator, _link) public {
 * @dev         <initialization with other arguments goes here>
 * @dev       }
 * @dev   }
 *
 * @dev The oracle will have given you an ID for the VRF keypair they have
 * @dev committed to (let's call it keyHash), and have told you the minimum LINK
 * @dev price for VRF service. Make sure your contract has sufficient LINK, and
 * @dev call requestRandomness(keyHash, fee, seed), where seed is the input you
 * @dev want to generate randomness from.
 *
 * @dev Once the VRFCoordinator has received and validated the oracle's response
 * @dev to your request, it will call your contract's fulfillRandomness method.
 *
 * @dev The randomness argument to fulfillRandomness is the actual random value
 * @dev generated from your seed.
 *
 * @dev The requestId argument is generated from the keyHash and the seed by
 * @dev makeRequestId(keyHash, seed). If your contract could have concurrent
 * @dev requests open, you can use the requestId to track which seed is
 * @dev associated with which randomness. See VRFRequestIDBase.sol for more
 * @dev details. (See "SECURITY CONSIDERATIONS" for principles to keep in mind,
 * @dev if your contract could have multiple requests in flight simultaneously.)
 *
 * @dev Colliding `requestId`s are cryptographically impossible as long as seeds
 * @dev differ. (Which is critical to making unpredictable randomness! See the
 * @dev next section.)
 *
 * *****************************************************************************
 * @dev SECURITY CONSIDERATIONS
 *
 * @dev A method with the ability to call your fulfillRandomness method directly
 * @dev could spoof a VRF response with any random value, so it's critical that
 * @dev it cannot be directly called by anything other than this base contract
 * @dev (specifically, by the VRFConsumerBase.rawFulfillRandomness method).
 *
 * @dev For your users to trust that your contract's random behavior is free
 * @dev from malicious interference, it's best if you can write it so that all
 * @dev behaviors implied by a VRF response are executed *during* your
 * @dev fulfillRandomness method. If your contract must store the response (or
 * @dev anything derived from it) and use it later, you must ensure that any
 * @dev user-significant behavior which depends on that stored value cannot be
 * @dev manipulated by a subsequent VRF request.
 *
 * @dev Similarly, both miners and the VRF oracle itself have some influence
 * @dev over the order in which VRF responses appear on the blockchain, so if
 * @dev your contract could have multiple VRF requests in flight simultaneously,
 * @dev you must ensure that the order in which the VRF responses arrive cannot
 * @dev be used to manipulate your contract's user-significant behavior.
 *
 * @dev Since the ultimate input to the VRF is mixed with the block hash of the
 * @dev block in which the request is made, user-provided seeds have no impact
 * @dev on its economic security properties. They are only included for API
 * @dev compatability with previous versions of this contract.
 *
 * @dev Since the block hash of the block which contains the requestRandomness
 * @dev call is mixed into the input to the VRF *last*, a sufficiently powerful
 * @dev miner could, in principle, fork the blockchain to evict the block
 * @dev containing the request, forcing the request to be included in a
 * @dev different block with a different hash, and therefore a different input
 * @dev to the VRF. However, such an attack would incur a substantial economic
 * @dev cost. This cost scales with the number of blocks the VRF oracle waits
 * @dev until it calls responds to a request.
 */
abstract contract VRFConsumerBase is VRFRequestIDBase {
  /**
   * @notice fulfillRandomness handles the VRF response. Your contract must
   * @notice implement it. See "SECURITY CONSIDERATIONS" above for important
   * @notice principles to keep in mind when implementing your fulfillRandomness
   * @notice method.
   *
   * @dev VRFConsumerBase expects its subcontracts to have a method with this
   * @dev signature, and will call it once it has verified the proof
   * @dev associated with the randomness. (It is triggered via a call to
   * @dev rawFulfillRandomness, below.)
   *
   * @param requestId The Id initially returned by requestRandomness
   * @param randomness the VRF output
   */
  function fulfillRandomness(bytes32 requestId, uint256 randomness) internal virtual;

  /**
   * @dev In order to keep backwards compatibility we have kept the user
   * seed field around. We remove the use of it because given that the blockhash
   * enters later, it overrides whatever randomness the used seed provides.
   * Given that it adds no security, and can easily lead to misunderstandings,
   * we have removed it from usage and can now provide a simpler API.
   */
  uint256 private constant USER_SEED_PLACEHOLDER = 0;

  /**
   * @notice requestRandomness initiates a request for VRF output given _seed
   *
   * @dev The fulfillRandomness method receives the output, once it's provided
   * @dev by the Oracle, and verified by the vrfCoordinator.
   *
   * @dev The _keyHash must already be registered with the VRFCoordinator, and
   * @dev the _fee must exceed the fee specified during registration of the
   * @dev _keyHash.
   *
   * @dev The _seed parameter is vestigial, and is kept only for API
   * @dev compatibility with older versions. It can't *hurt* to mix in some of
   * @dev your own randomness, here, but it's not necessary because the VRF
   * @dev oracle will mix the hash of the block containing your request into the
   * @dev VRF seed it ultimately uses.
   *
   * @param _keyHash ID of public key against which randomness is generated
   * @param _fee The amount of LINK to send with the request
   *
   * @return requestId unique ID for this request
   *
   * @dev The returned requestId can be used to distinguish responses to
   * @dev concurrent requests. It is passed as the first argument to
   * @dev fulfillRandomness.
   */
  function requestRandomness(bytes32 _keyHash, uint256 _fee) internal returns (bytes32 requestId) {
    LINK.transferAndCall(vrfCoordinator, _fee, abi.encode(_keyHash, USER_SEED_PLACEHOLDER));
    // This is the seed passed to VRFCoordinator. The oracle will mix this with
    // the hash of the block containing this request to obtain the seed/input
    // which is finally passed to the VRF cryptographic machinery.
    uint256 vRFSeed = makeVRFInputSeed(_keyHash, USER_SEED_PLACEHOLDER, address(this), nonces[_keyHash]);
    // nonces[_keyHash] must stay in sync with
    // VRFCoordinator.nonces[_keyHash][this], which was incremented by the above
    // successful LINK.transferAndCall (in VRFCoordinator.randomnessRequest).
    // This provides protection against the user repeating their input seed,
    // which would result in a predictable/duplicate output, if multiple such
    // requests appeared in the same block.
    nonces[_keyHash] = nonces[_keyHash] + 1;
    return makeRequestId(_keyHash, vRFSeed);
  }

  LinkTokenInterface internal immutable LINK;
  address private immutable vrfCoordinator;

  // Nonces for each VRF key from which randomness has been requested.
  //
  // Must stay in sync with VRFCoordinator[_keyHash][this]
  mapping(bytes32 => uint256) /* keyHash */ /* nonce */
    private nonces;

  /**
   * @param _vrfCoordinator address of VRFCoordinator contract
   * @param _link address of LINK token contract
   *
   * @dev https://docs.chain.link/docs/link-token-contracts
   */
  constructor(address _vrfCoordinator, address _link) {
    vrfCoordinator = _vrfCoordinator;
    LINK = LinkTokenInterface(_link);
  }

  // rawFulfillRandomness is called by VRFCoordinator when it receives a valid VRF
  // proof. rawFulfillRandomness then calls fulfillRandomness, after validating
  // the origin of the call
  function rawFulfillRandomness(bytes32 requestId, uint256 randomness) external {
    require(msg.sender == vrfCoordinator, "Only VRFCoordinator can fulfill");
    fulfillRandomness(requestId, randomness);
  }
}


// File contracts/NFT.sol

pragma solidity ^0.8.0;

// import { console } from "hardhat/console.sol";







contract WeAbove is ERC721A, ERC721AQueryable, AccessControl, IERC173, VRFConsumerBase {
  enum PremintType { WHITELIST, RAFFLE }

  address private _manager;

  uint256 public constant hash = 0xf2960a5d44695dd345242ca8547fbc8c574915416be9578959ee384fcb38cd6b;
  uint256 public constant maxSupply = 8751;
  uint256 public constant maxMintPerWhitelistAddress = 3;
  uint256 public constant maxMintPerAddress = 2;
  uint256 public premintDuration = 3 hours;
  uint256 public raffleStart = 1 hours;
  uint256 public mintPrice = 0.15 ether;

  uint256 public startTimestamp;
  bytes32 public root;
  bytes32 public raffleRoot;
  mapping(address => uint256) public mintsPerAddress;

  uint256 public seed;
  bool public isRevealed;

  event SetBaseURI(string newURI);
  event SetStartTimestamp(uint256 ts);
  event SetRoot(bytes32 indexed oldRoot, bytes32 indexed newRoot);
  event SetRaffleRoot(bytes32 indexed oldRoot, bytes32 indexed newRoot);
  event RequestSeed(bytes32 requestId);
  event SetSeed(uint256 seed);

  error PriceNotMet();
  error MaxSupplyReached();
  error MaxMintPerAddressReached();
  error InvalidMerkleProof();
  error AlreadyUsedProof();
  error NotPremintPeriod();
  error NotRafflePremintPeriod();
  error NotPublicMintPeriod();
  error AlreadyRevealed();
  error NotEnoughLink();
  error InvalidPremintType();

  string private _uri;

  bytes32 public vrfKeyHash;
  uint256 public vrfFee;

  constructor(
    address admin,
    address manager,
    string memory uri,
    address vrfCoordinator,
    address link,
    bytes32 keyHash,
    uint256 fee
  ) ERC721A("WeAbove", "WeAbove") VRFConsumerBase(vrfCoordinator, link) {
    _setupRole(DEFAULT_ADMIN_ROLE, admin);
    _setManager(manager);
    _setURI(uri);

    vrfKeyHash = keyHash;
    vrfFee = fee;
  }

  function setVRFParameters(bytes32 keyHash, uint256 fee) external onlyRole(DEFAULT_ADMIN_ROLE) {
    vrfKeyHash = keyHash;
    vrfFee = fee;
  }

  function _setManager(address manager) private {
    address old = manager;
    _manager = manager;
    emit OwnershipTransferred(old, manager);
  }

  function owner() view override external returns(address) {
    return _manager;
  }

  function transferOwnership(address newOwner) external override onlyRole(DEFAULT_ADMIN_ROLE) {
    _setManager(newOwner);
  }

  function setRoot(bytes32 _root) external onlyRole(DEFAULT_ADMIN_ROLE) {
    bytes32 old = root;
    root = _root;
    emit SetRoot(old, _root);
  }

  function setRaffleRoot(bytes32 _raffleRoot) external onlyRole(DEFAULT_ADMIN_ROLE) {
    bytes32 old = raffleRoot;
    raffleRoot = _raffleRoot;
    emit SetRaffleRoot(old, _raffleRoot);
  }

  function setStartTimestamp(uint256 _startTimestamp) external onlyRole(DEFAULT_ADMIN_ROLE) {
    startTimestamp = _startTimestamp;
    emit SetStartTimestamp(_startTimestamp);
  }

  function _canPremint() view private returns(bool) {
    uint256 ts = startTimestamp;
    return ts > 0 && block.timestamp >= ts && block.timestamp < ts + premintDuration;
  }

  function _canPubliclyMint() view private returns(bool) {
    uint256 ts = startTimestamp;
    return ts > 0 && block.timestamp >= ts + premintDuration;
  }

  function premint(
    address to,
    uint256 amount,
    PremintType premintType,
    bytes32[] calldata proof
  ) payable external {
    if (!_canPremint()) revert NotPremintPeriod();

    bytes32 rootToUse;
    uint256 maxQuantity;
    if (premintType == PremintType.WHITELIST) {
      rootToUse = root;
      maxQuantity = maxMintPerWhitelistAddress;
    }
    else if (premintType == PremintType.RAFFLE) {
      // no need to check upper bound because _canPremint() already does it
      if (block.timestamp < startTimestamp + raffleStart) revert NotRafflePremintPeriod();

      rootToUse = raffleRoot;
      maxQuantity = maxMintPerAddress;
    } else revert InvalidPremintType();

    bytes32 leaf = keccak256(abi.encodePacked(to));
    if (!MerkleProof.verifyCalldata(proof, rootToUse, leaf)) revert InvalidMerkleProof();

    _tryMint(to, amount, maxQuantity);
  }

  function _tryMint(address to, uint256 quantity, uint256 maxQuantity) private {
    if (mintsPerAddress[to] + quantity > maxQuantity) revert MaxMintPerAddressReached();
    if (totalSupply() + quantity > maxSupply) revert MaxSupplyReached();
    if (msg.value != quantity * mintPrice) revert PriceNotMet();

    mintsPerAddress[to] += quantity;

    _mint(to, quantity);
  }

  function mint(uint256 quantity) external payable {
    if (!_canPubliclyMint()) revert NotPublicMintPeriod();
    _tryMint(msg.sender, quantity, maxMintPerAddress);
  }

  function _setURI(string memory newURI) private {
    _uri = newURI;
    emit SetBaseURI(newURI);
  }

  function reveal() external onlyRole(DEFAULT_ADMIN_ROLE) returns (bytes32) {
    if (isRevealed) revert AlreadyRevealed();
    if (LINK.balanceOf(address(this)) < vrfFee) revert NotEnoughLink();
    isRevealed = true;
    bytes32 requestId = requestRandomness(vrfKeyHash, vrfFee);
    emit RequestSeed(requestId);
    return requestId;
  }

  function fulfillRandomness(bytes32, uint256 randomness) internal override {
    seed = randomness;
    emit SetSeed(randomness);
  }

  function setURI(string memory newURI) external onlyRole(DEFAULT_ADMIN_ROLE) {
    _setURI(newURI);
  }

  function withdraw(address to) external onlyRole(DEFAULT_ADMIN_ROLE) {
    payable(to).transfer(address(this).balance);
  }

  function _baseURI() internal view override returns (string memory) {
    return _uri;
  }

  function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, AccessControl, IERC165) returns (bool) {
    return super.supportsInterface(interfaceId);
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"admin","type":"address"},{"internalType":"address","name":"manager","type":"address"},{"internalType":"string","name":"uri","type":"string"},{"internalType":"address","name":"vrfCoordinator","type":"address"},{"internalType":"address","name":"link","type":"address"},{"internalType":"bytes32","name":"keyHash","type":"bytes32"},{"internalType":"uint256","name":"fee","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AlreadyRevealed","type":"error"},{"inputs":[],"name":"AlreadyUsedProof","type":"error"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidMerkleProof","type":"error"},{"inputs":[],"name":"InvalidPremintType","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MaxMintPerAddressReached","type":"error"},{"inputs":[],"name":"MaxSupplyReached","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotEnoughLink","type":"error"},{"inputs":[],"name":"NotPremintPeriod","type":"error"},{"inputs":[],"name":"NotPublicMintPeriod","type":"error"},{"inputs":[],"name":"NotRafflePremintPeriod","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"PriceNotMet","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"bytes32","name":"requestId","type":"bytes32"}],"name":"RequestSeed","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"string","name":"newURI","type":"string"}],"name":"SetBaseURI","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"oldRoot","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newRoot","type":"bytes32"}],"name":"SetRaffleRoot","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"oldRoot","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newRoot","type":"bytes32"}],"name":"SetRoot","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"seed","type":"uint256"}],"name":"SetSeed","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint256","name":"ts","type":"uint256"}],"name":"SetStartTimestamp","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hash","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isRevealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintPerAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintPerWhitelistAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintsPerAddress","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"},{"internalType":"enum WeAbove.PremintType","name":"premintType","type":"uint8"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"name":"premint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"premintDuration","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"raffleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"raffleStart","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"requestId","type":"bytes32"},{"internalType":"uint256","name":"randomness","type":"uint256"}],"name":"rawFulfillRandomness","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reveal","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"root","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"seed","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_raffleRoot","type":"bytes32"}],"name":"setRaffleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_startTimestamp","type":"uint256"}],"name":"setStartTimestamp","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"newURI","type":"string"}],"name":"setURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"keyHash","type":"bytes32"},{"internalType":"uint256","name":"fee","type":"uint256"}],"name":"setVRFParameters","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"startTimestamp","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"vrfFee","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"vrfKeyHash","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

92752:5863:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;98432:180;;;;;;;;;;-1:-1:-1;98432:180:0;;;;;:::i;:::-;;:::i;:::-;;;12431:14:1;;12424:22;12406:41;;12394:2;12379:18;98432:180:0;;;;;;;;98095:104;;;;;;;;;;-1:-1:-1;98095:104:0;;;;;:::i;:::-;;:::i;:::-;;94155:25;;;;;;;;;;;;;;;;;;;12604::1;;;12592:2;12577:18;94155:25:0;12559:76:1;20312:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;22258:204::-;;;;;;;;;;-1:-1:-1;22258:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;9971:32:1;;;9953:51;;9941:2;9926:18;22258:204:0;9908:102:1;21806:386:0;;;;;;;;;;-1:-1:-1;21806:386:0;;;;;:::i;:::-;;:::i;92919:97::-;;;;;;;;;;;;92950:66;92919:97;;94185:21;;;;;;;;;;;;;;;;13719:315;;;;;;;;;;-1:-1:-1;13985:12:0;;13772:7;13969:13;:28;13719:315;;31523:2800;;;;;;;;;;-1:-1:-1;31523:2800:0;;;;;:::i;:::-;;:::i;75163:131::-;;;;;;;;;;-1:-1:-1;75163:131:0;;;;;:::i;:::-;75237:7;75264:12;;;:6;:12;;;;;:22;;;;75163:131;75604:147;;;;;;;;;;-1:-1:-1;75604:147:0;;;;;:::i;:::-;;:::i;93393:50::-;;;;;;;;;;-1:-1:-1;93393:50:0;;;;;:::i;:::-;;;;;;;;;;;;;;76748:218;;;;;;;;;;-1:-1:-1;76748:218:0;;;;;:::i;:::-;;:::i;94602:146::-;;;;;;;;;;-1:-1:-1;94602:146:0;;;;;:::i;:::-;;:::i;23148:185::-;;;;;;;;;;-1:-1:-1;23148:185:0;;;;;:::i;:::-;;:::i;98205:124::-;;;;;;;;;;-1:-1:-1;98205:124:0;;;;;:::i;:::-;;:::i;93474:22::-;;;;;;;;;;-1:-1:-1;93474:22:0;;;;;;;;93125:45;;;;;;;;;;;;93169:1;93125:45;;48899:468;;;;;;;;;;-1:-1:-1;48899:468:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;93066:54::-;;;;;;;;;;;;93119:1;93066:54;;20101:144;;;;;;;;;;-1:-1:-1;20101:144:0;;;;;:::i;:::-;;:::i;93261:37::-;;;;;;;;;;;;;;;;15344:224;;;;;;;;;;-1:-1:-1;15344:224:0;;;;;:::i;:::-;;:::i;93450:19::-;;;;;;;;;;;;;;;;52711:892;;;;;;;;;;-1:-1:-1;52711:892:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;94911:85::-;;;;;;;;;;-1:-1:-1;94982:8:0;;-1:-1:-1;;;;;94982:8:0;94911:85;;73623:147;;;;;;;;;;-1:-1:-1;73623:147:0;;;;;:::i;:::-;;:::i;96024:900::-;;;;;;:::i;:::-;;:::i;92412:210::-;;;;;;;;;;-1:-1:-1;92412:210:0;;;;;:::i;:::-;;:::i;20481:104::-;;;;;;;;;;;;;:::i;49757:2505::-;;;;;;;;;;-1:-1:-1;49757:2505:0;;;;;:::i;:::-;;:::i;97317:171::-;;;;;;:::i;:::-;;:::i;72728:49::-;;;;;;;;;;-1:-1:-1;72728:49:0;72773:4;72728:49;;22534:308;;;;;;;;;;-1:-1:-1;22534:308:0;;;;;:::i;:::-;;:::i;97603:345::-;;;;;;;;;;;;;:::i;93363:25::-;;;;;;;;;;;;;;;;23404:399;;;;;;;;;;-1:-1:-1;23404:399:0;;;;;:::i;:::-;;:::i;48320:420::-;;;;;;;;;;-1:-1:-1;48320:420:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;93175:40::-;;;;;;;;;;;;;;;;95490:181;;;;;;;;;;-1:-1:-1;95490:181:0;;;;;:::i;:::-;;:::i;20656:318::-;;;;;;;;;;-1:-1:-1;20656:318:0;;;;;:::i;:::-;;:::i;93220:36::-;;;;;;;;;;;;;;;;76044:149;;;;;;;;;;-1:-1:-1;76044:149:0;;;;;:::i;:::-;;:::i;93021:40::-;;;;;;;;;;;;93057:4;93021:40;;95134:151;;;;;;;;;;-1:-1:-1;95134:151:0;;;;;:::i;:::-;;:::i;93305:29::-;;;;;;;;;;;;;;;;22913:164;;;;;;;;;;-1:-1:-1;22913:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;23034:25:0;;;23010:4;23034:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;22913:164;93339:19;;;;;;;;;;;;;;;;95291:193;;;;;;;;;;-1:-1:-1;95291:193:0;;;;;:::i;:::-;;:::i;95002:126::-;;;;;;;;;;-1:-1:-1;95002:126:0;;;;;:::i;:::-;;:::i;98432:180::-;98550:4;98570:36;98594:11;98570:23;:36::i;:::-;98563:43;98432:180;-1:-1:-1;;98432:180:0:o;98095:104::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;98178:15:::1;98186:6;98178:7;:15::i;:::-;98095:104:::0;;:::o;20312:100::-;20366:13;20399:5;20392:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;20312:100;:::o;22258:204::-;22326:7;22351:16;22359:7;22351;:16::i;:::-;22346:64;;22376:34;;-1:-1:-1;;;22376:34:0;;;;;;;;;;;22346:64;-1:-1:-1;22430:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;22430:24:0;;22258:204::o;21806:386::-;21879:13;21895:16;21903:7;21895;:16::i;:::-;21879:32;-1:-1:-1;42706:10:0;-1:-1:-1;;;;;21928:28:0;;;21924:175;;21976:44;21993:5;42706:10;22913:164;:::i;21976:44::-;21971:128;;22048:35;;-1:-1:-1;;;22048:35:0;;;;;;;;;;;21971:128;22111:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;22111:29:0;-1:-1:-1;;;;;22111:29:0;;;;;;;;;22156:28;;22111:24;;22156:28;;;;;;;21806:386;;;:::o;31523:2800::-;31657:27;31687;31706:7;31687:18;:27::i;:::-;31657:57;;31772:4;-1:-1:-1;;;;;31731:45:0;31747:19;-1:-1:-1;;;;;31731:45:0;;31727:86;;31785:28;;-1:-1:-1;;;31785:28:0;;;;;;;;;;;31727:86;31827:27;30253:21;;;30080:15;30295:4;30288:36;30377:4;30361:21;;30467:26;;42706:10;31220:30;;;-1:-1:-1;;;;;30918:26:0;;31199:19;;;31196:55;32006:174;;32093:43;32110:4;42706:10;22913:164;:::i;32093:43::-;32088:92;;32145:35;;-1:-1:-1;;;32145:35:0;;;;;;;;;;;32088:92;-1:-1:-1;;;;;32197:16:0;;32193:52;;32222:23;;-1:-1:-1;;;32222:23:0;;;;;;;;;;;32193:52;32394:15;32391:2;;;32534:1;32513:19;32506:30;32391:2;-1:-1:-1;;;;;32929:24:0;;;;;;;:18;:24;;;;;;32927:26;;-1:-1:-1;;32927:26:0;;;32998:22;;;;;;;;;32996:24;;-1:-1:-1;32996:24:0;;;20000:11;19976:22;19972:40;19959:62;-1:-1:-1;;;19959:62:0;33291:26;;;;:17;:26;;;;;:174;-1:-1:-1;;;33585:46:0;;33581:626;;33689:1;33679:11;;33657:19;33812:30;;;:17;:30;;;;;;33808:384;;33950:13;;33935:11;:28;33931:242;;34097:30;;;;:17;:30;;;;;:52;;;33931:242;33581:626;;34254:7;34250:2;-1:-1:-1;;;;;34235:27:0;34244:4;-1:-1:-1;;;;;34235:27:0;;;;;;;;;;;31523:2800;;;;;;:::o;75604:147::-;75237:7;75264:12;;;:6;:12;;;;;:22;;;73219:16;73230:4;73219:10;:16::i;:::-;75718:25:::1;75729:4;75735:7;75718:10;:25::i;:::-;75604:147:::0;;;:::o;76748:218::-;-1:-1:-1;;;;;76844:23:0;;42706:10;76844:23;76836:83;;;;-1:-1:-1;;;76836:83:0;;14462:2:1;76836:83:0;;;14444:21:1;14501:2;14481:18;;;14474:30;14540:34;14520:18;;;14513:62;-1:-1:-1;;;14591:18:1;;;14584:45;14646:19;;76836:83:0;;;;;;;;;76932:26;76944:4;76950:7;76932:11;:26::i;94602:146::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;-1:-1:-1;94703:10:0::1;:20:::0;;;;94730:6:::1;:12:::0;94602:146::o;23148:185::-;23286:39;23303:4;23309:2;23313:7;23286:39;;;;;;;;;;;;:16;:39::i;98205:124::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;98280:43:::1;::::0;-1:-1:-1;;;;;98280:20:0;::::1;::::0;98301:21:::1;98280:43:::0;::::1;;;::::0;::::1;::::0;;;98301:21;98280:20;:43;::::1;;;;;;;;;;;;;::::0;::::1;;;;48899:468:::0;49074:15;;48988:23;;49049:22;49074:15;-1:-1:-1;;;;;49141:36:0;;;;;-1:-1:-1;;;49141:36:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49141:36:0;;-1:-1:-1;;49141:36:0;;;;;;;;;;;;49104:73;;49197:9;49192:125;49213:14;49208:1;:19;49192:125;;49269:32;49289:8;49298:1;49289:11;;;;;;-1:-1:-1;;;49289:11:0;;;;;;;;;;;;;;;49269:19;:32::i;:::-;49253:10;49264:1;49253:13;;;;;;-1:-1:-1;;;49253:13:0;;;;;;;;;;;;;;;;;;:48;49229:3;;49192:125;;;-1:-1:-1;49338:10:0;48899:468;-1:-1:-1;;;48899:468:0:o;20101:144::-;20165:7;20208:27;20227:7;20208:18;:27::i;15344:224::-;15408:7;-1:-1:-1;;;;;15432:19:0;;15428:60;;15460:28;;-1:-1:-1;;;15460:28:0;;;;;;;;;;;15428:60;-1:-1:-1;;;;;;15506:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;15506:54:0;;15344:224::o;52711:892::-;52781:16;52835:19;52869:25;52909:22;52934:16;52944:5;52934:9;:16::i;:::-;52909:41;;52965:25;53007:14;-1:-1:-1;;;;;52993:29:0;;;;;-1:-1:-1;;;52993:29:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;52993:29:0;;52965:57;;53037:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53037:31:0;53088:9;53083:472;53132:14;53117:11;:29;53083:472;;53184:15;53197:1;53184:12;:15::i;:::-;53172:27;;53222:9;:16;;;53218:73;;;53263:8;;53218:73;53313:14;;-1:-1:-1;;;;;53313:28:0;;53309:111;;53386:14;;;-1:-1:-1;53309:111:0;53463:5;-1:-1:-1;;;;;53442:26:0;:17;-1:-1:-1;;;;;53442:26:0;;53438:102;;;53519:1;53493:8;53502:13;;;;;;53493:23;;;;;;-1:-1:-1;;;53493:23:0;;;;;;;;;;;;;;:27;;;;;53438:102;53148:3;;53083:472;;;-1:-1:-1;53576:8:0;;52711:892;-1:-1:-1;;;;;;52711:892:0:o;73623:147::-;73709:4;73733:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;73733:29:0;;;;;;;;;;;;;;;73623:147::o;96024:900::-;96174:13;:11;:13::i;:::-;96169:45;;96196:18;;-1:-1:-1;;;96196:18:0;;;;;;;;;;;96169:45;96223:17;;;96277:11;:36;;;;;;-1:-1:-1;;;96277:36:0;;;;;;;;;;96273:457;;;-1:-1:-1;;96336:4:0;;93119:1;96273:457;;;96427:18;96412:11;:33;;;;;;-1:-1:-1;;;96412:33:0;;;;;;;;;;96408:322;;;96572:11;;96555:14;;:28;;;;:::i;:::-;96537:15;:46;96533:83;;;96592:24;;-1:-1:-1;;;96592:24:0;;;;;;;;;;;96533:83;-1:-1:-1;;96639:10:0;;93169:1;96408:322;;;96710:20;;-1:-1:-1;;;96710:20:0;;;;;;;;;;;96408:322;96764:20;;-1:-1:-1;;8204:2:1;8200:15;;;8196:53;96764:20:0;;;8184:66:1;96739:12:0;;8266::1;;96764:20:0;;;;;;;;;;;;96754:31;;;;;;96739:46;;96797:50;96824:5;;96831:9;96842:4;96797:26;:50::i;:::-;96792:84;;96856:20;;-1:-1:-1;;;96856:20:0;;;;;;;;;;;96792:84;96885:33;96894:2;96898:6;96906:11;96885:8;:33::i;:::-;96024:900;;;;;;;;:::o;92412:210::-;92505:10;-1:-1:-1;;;;;92519:14:0;92505:28;;92497:72;;;;-1:-1:-1;;;92497:72:0;;14102:2:1;92497:72:0;;;14084:21:1;14141:2;14121:18;;;14114:30;14180:33;14160:18;;;14153:61;14231:18;;92497:72:0;14074:181:1;92497:72:0;92576:40;92594:9;92605:10;92576:17;:40::i;20481:104::-;20537:13;20570:7;20563:14;;;;;:::i;49757:2505::-;49892:16;49959:4;49950:5;:13;49946:45;;49972:19;;-1:-1:-1;;;49972:19:0;;;;;;;;;;;49946:45;50006:19;50040:17;50060:14;13461:7;13488:13;;13414:95;50060:14;50040:34;-1:-1:-1;50311:9:0;50304:4;:16;50300:73;;;50348:9;50341:16;;50300:73;50387:25;50415:16;50425:5;50415:9;:16::i;:::-;50387:44;;50609:4;50601:5;:12;50597:278;;;50656:12;;;50691:31;;;50687:111;;;50767:11;50747:31;;50687:111;50597:278;;;;-1:-1:-1;50858:1:0;50597:278;50889:25;50931:17;-1:-1:-1;;;;;50917:32:0;;;;;-1:-1:-1;;;50917:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;50917:32:0;-1:-1:-1;50889:60:0;-1:-1:-1;50968:22:0;50964:78;;51018:8;-1:-1:-1;51011:15:0;;-1:-1:-1;;;51011:15:0;50964:78;51186:31;51220:26;51240:5;51220:19;:26::i;:::-;51186:60;;51261:25;51506:9;:16;;;51501:92;;-1:-1:-1;51563:14:0;;51501:92;51624:5;51607:478;51636:4;51631:1;:9;;:45;;;;;51659:17;51644:11;:32;;51631:45;51607:478;;;51714:15;51727:1;51714:12;:15::i;:::-;51702:27;;51752:9;:16;;;51748:73;;;51793:8;;51748:73;51843:14;;-1:-1:-1;;;;;51843:28:0;;51839:111;;51916:14;;;-1:-1:-1;51839:111:0;51993:5;-1:-1:-1;;;;;51972:26:0;:17;-1:-1:-1;;;;;51972:26:0;;51968:102;;;52049:1;52023:8;52032:13;;;;;;52023:23;;;;;;-1:-1:-1;;;52023:23:0;;;;;;;;;;;;;;:27;;;;;51968:102;51678:3;;51607:478;;;-1:-1:-1;;;52170:29:0;;;-1:-1:-1;52177:8:0;;-1:-1:-1;;49757:2505:0;;;;;;:::o;97317:171::-;97378:18;:16;:18::i;:::-;97373:53;;97405:21;;-1:-1:-1;;;97405:21:0;;;;;;;;;;;97373:53;97433:49;97442:10;97454:8;93169:1;97433:8;:49::i;:::-;97317:171;:::o;22534:308::-;-1:-1:-1;;;;;22633:31:0;;42706:10;22633:31;22629:61;;;22673:17;;-1:-1:-1;;;22673:17:0;;;;;;;;;;;22629:61;42706:10;22703:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;22703:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;22703:60:0;;;;;;;;;;22779:55;;12406:41:1;;;22703:49:0;;42706:10;22779:55;;12379:18:1;22779:55:0;;;;;;;22534:308;;:::o;97603:345::-;97668:7;;73219:16;97668:7;73219:10;:16::i;:::-;97688:10:::1;::::0;::::1;;97684:40;;;97707:17;;-1:-1:-1::0;;;97707:17:0::1;;;;;;;;;;;97684:40;97767:6;::::0;97735:29:::1;::::0;-1:-1:-1;;;97735:29:0;;97758:4:::1;97735:29;::::0;::::1;9953:51:1::0;97735:4:0::1;-1:-1:-1::0;;;;;97735:14:0::1;::::0;::::1;::::0;9926:18:1;;97735:29:0::1;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:38;97731:66;;;97782:15;;-1:-1:-1::0;;;97782:15:0::1;;;;;;;;;;;97731:66;97804:10;:17:::0;;-1:-1:-1;;97804:17:0::1;97817:4;97804:17;::::0;;97866:10:::1;::::0;97878:6:::1;::::0;97804:10:::1;::::0;97848:37:::1;::::0;:17:::1;:37::i;:::-;97828:57;;97897:22;97909:9;97897:22;;;;12604:25:1::0;;12592:2;12577:18;;12559:76;97897:22:0::1;;;;;;;;97933:9:::0;-1:-1:-1;73246:1:0::1;97603:345:::0;;:::o;23404:399::-;23571:31;23584:4;23590:2;23594:7;23571:12;:31::i;:::-;-1:-1:-1;;;;;23617:14:0;;;:19;23613:183;;23656:56;23687:4;23693:2;23697:7;23706:5;23656:30;:56::i;:::-;23651:145;;23740:40;;-1:-1:-1;;;23740:40:0;;;;;;;;;;;23651:145;23404:399;;;;:::o;48320:420::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;13461:7:0;13488:13;48505:7;:25;48472:103;;48554:9;48320:420;-1:-1:-1;;48320:420:0:o;48472:103::-;48597:21;48610:7;48597:12;:21::i;:::-;48585:33;;48633:9;:16;;;48629:65;;;48673:9;48320:420;-1:-1:-1;;48320:420:0:o;48629:65::-;48711:21;48724:7;48711:12;:21::i;95490:181::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;95587:14:::1;:32:::0;;;95631:34:::1;::::0;12604:25:1;;;95631:34:0::1;::::0;12592:2:1;12577:18;95631:34:0::1;;;;;;;;95490:181:::0;;:::o;20656:318::-;20729:13;20760:16;20768:7;20760;:16::i;:::-;20755:59;;20785:29;;-1:-1:-1;;;20785:29:0;;;;;;;;;;;20755:59;20827:21;20851:10;:8;:10::i;:::-;20827:34;;20885:7;20879:21;20904:1;20879:26;;:87;;;;;;;;;;;;;;;;;20932:7;20941:18;20951:7;20941:9;:18::i;:::-;20915:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;20872:94;20656:318;-1:-1:-1;;;20656:318:0:o;76044:149::-;75237:7;75264:12;;;:6;:12;;;;;:22;;;73219:16;73230:4;73219:10;:16::i;:::-;76159:26:::1;76171:4;76177:7;76159:11;:26::i;95134:151::-:0;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;95225:4:::1;::::0;;95236:12;;;;95260:19:::1;::::0;95243:5;;95225:4;;95260:19:::1;::::0;95211:11:::1;::::0;95260:19:::1;73246:1;95134:151:::0;;:::o;95291:193::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;95394:10:::1;::::0;;95411:24;;;;95447:31:::1;::::0;95424:11;;95394:10;;95447:31:::1;::::0;95380:11:::1;::::0;95447:31:::1;73246:1;95291:193:::0;;:::o;95002:126::-;72773:4;73219:16;72773:4;73219:10;:16::i;:::-;95101:21:::1;95113:8;95101:11;:21::i;73327:204::-:0;73412:4;-1:-1:-1;;;;;;73436:47:0;;-1:-1:-1;;;73436:47:0;;:87;;-1:-1:-1;;;;;;;;;;70691:40:0;;;73487:36;70582:157;74074:105;74141:30;74152:4;42706:10;74141;:30::i;97494:103::-;97548:13;;;;:4;;:13;;;;;:::i;:::-;;97573:18;97584:6;97573:18;;;;;;:::i;:::-;;;;;;;;97494:103;:::o;24058:273::-;24115:4;24205:13;;24195:7;:23;24152:152;;;;-1:-1:-1;;24256:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;24256:43:0;:48;;24058:273::o;17018:1129::-;17085:7;17120;17222:13;;17215:4;:20;17211:869;;;17260:14;17277:23;;;:17;:23;;;;;;-1:-1:-1;;;17366:23:0;;17362:699;;17885:113;17892:11;17885:113;;-1:-1:-1;;;17963:6:0;17945:25;;;;:17;:25;;;;;;17885:113;;17362:699;17211:869;;18108:31;;-1:-1:-1;;;18108:31:0;;;;;;;;;;;78345:238;78429:22;78437:4;78443:7;78429;:22::i;:::-;78424:152;;78468:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;78468:29:0;;;;;;;;;:36;;-1:-1:-1;;78468:36:0;78500:4;78468:36;;;78551:12;42706:10;;42619:105;78551:12;-1:-1:-1;;;;;78524:40:0;78542:7;-1:-1:-1;;;;;78524:40:0;78536:4;78524:40;;;;;;;;;;78345:238;;:::o;78763:239::-;78847:22;78855:4;78861:7;78847;:22::i;:::-;78843:152;;;78918:5;78886:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;78886:29:0;;;;;;;;;;:37;;-1:-1:-1;;78886:37:0;;;78943:40;42706:10;;78886:12;;78943:40;;78918:5;78943:40;78763:239;;:::o;18695:153::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18815:24:0;;;;:17;:24;;;;;;18796:44;;:18;:44::i;95677:177::-;95747:14;;95721:4;;95775:6;;;;;:31;;;95804:2;95785:15;:21;;95775:31;:73;;;;-1:-1:-1;95833:15:0;;95828:20;;:2;:20;:::i;:::-;95810:15;:38;95775:73;95768:80;;;95677:177;:::o;55133:208::-;55268:4;55329;55292:33;55313:5;;55320:4;55292:20;:33::i;:::-;:41;55285:48;;55133:208;;;;;;;:::o;96930:381::-;-1:-1:-1;;;;;97018:19:0;;;;;;:15;:19;;;;;;97051:11;;97018:30;;97040:8;;97018:30;:::i;:::-;:44;97014:83;;;97071:26;;-1:-1:-1;;;97071:26:0;;;;;;;;;;;97014:83;93057:4;97124:8;97108:13;13985:12;;13772:7;13969:13;:28;;13719:315;97108:13;:24;;;;:::i;:::-;:36;97104:67;;;97153:18;;-1:-1:-1;;;97153:18:0;;;;;;;;;;;97104:67;97206:9;;97195:20;;:8;:20;:::i;:::-;97182:9;:33;97178:59;;97224:13;;-1:-1:-1;;;97224:13:0;;;;;;;;;;;97178:59;-1:-1:-1;;;;;97246:19:0;;;;;;:15;:19;;;;;:31;;97269:8;;97246:19;:31;;97269:8;;97246:31;:::i;:::-;;;;-1:-1:-1;97286:19:0;;-1:-1:-1;97292:2:0;97296:8;97286:5;:19::i;97954:135::-;98035:4;:17;;;98064:19;;12604:25:1;;;98064:19:0;;12592:2:1;12577:18;98064:19:0;12559:76:1;95860:158:0;95935:14;;95909:4;;95963:6;;;;;:49;;-1:-1:-1;95997:15:0;;95992:20;;:2;:20;:::i;:::-;95973:15;:39;;95956:56;;;95860:158;:::o;90529:1034::-;90606:17;90632:4;-1:-1:-1;;;;;90632:20:0;;90653:14;90669:4;90686:8;89359:1;90675:43;;;;;;;;12814:25:1;;;12870:2;12855:18;;12848:34;12802:2;12787:18;;12769:119;90675:43:0;;;;;;;;;;;;;90632:87;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;-1:-1:-1;90954:15:0;91037:16;;;:6;:16;;;;;;;;;82069:51;;;;;13124:25:1;;;13165:18;;;13158:34;;;91030:4:0;13208:18:1;;;13201:60;13277:18;;;;13270:34;;;82069:51:0;;;;;;;;;;13096:19:1;;;;82069:51:0;;;82059:62;;;;;;;;;91491:16;;;;;;;:20;;91510:1;91491:20;:::i;:::-;91472:16;;;;:6;:16;;;;;:39;91525:32;91479:8;91549:7;82639:41;;;;;;;8446:19:1;;;;8481:12;;;8474:28;;;;82639:41:0;;;;;;;;;8518:12:1;;;;82639:41:0;;82629:52;;;;;;82519:168;38274:716;38458:88;;-1:-1:-1;;;38458:88:0;;38437:4;;-1:-1:-1;;;;;38458:45:0;;;;;:88;;42706:10;;38525:4;;38531:7;;38540:5;;38458:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;38458:88:0;;;;;;;;-1:-1:-1;;38458:88:0;;;;;;;;;;;;:::i;:::-;;;38454:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;38741:13:0;;38737:235;;38787:40;;-1:-1:-1;;;38787:40:0;;;;;;;;;;;38737:235;38930:6;38924:13;38915:6;38911:2;38907:15;38900:38;38454:529;-1:-1:-1;;;;;;38617:64:0;-1:-1:-1;;;38617:64:0;;-1:-1:-1;38610:71:0;;19351:158;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19454:47:0;19473:27;19492:7;19473:18;:27::i;:::-;19454:18;:47::i;98335:91::-;98387:13;98416:4;98409:11;;;;;:::i;42830:1960::-;43299:4;43293:11;;43306:3;43289:21;;43384:17;;;;44080:11;;;43959:5;44212:2;44226;44216:13;;44208:22;44080:11;44195:36;44267:2;44257:13;;43851:697;44286:4;43851:697;;;44477:1;44472:3;44468:11;44461:18;;44528:2;44522:4;44518:13;44514:2;44510:22;44505:3;44497:36;44381:2;44371:13;;43851:697;;;-1:-1:-1;44578:13:0;;;-1:-1:-1;;44693:12:0;;;44753:19;;;44693:12;42926:1857;-1:-1:-1;42926:1857:0:o;94754:151::-;94835:8;:18;;-1:-1:-1;;;;;;94835:18:0;-1:-1:-1;;;;;94835:18:0;;;;;;;;94865:34;;94835:18;;;;;94865:34;;-1:-1:-1;;94865:34:0;94754:151;;:::o;74469:505::-;74558:22;74566:4;74572:7;74558;:22::i;:::-;74553:414;;74746:41;74774:7;-1:-1:-1;;;;;74746:41:0;74784:2;74746:19;:41::i;:::-;74860:38;74888:4;74895:2;74860:19;:38::i;:::-;74651:270;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;74651:270:0;;;;;;;;;;-1:-1:-1;;;74597:358:0;;;;;;;:::i;18241:363::-;-1:-1:-1;;;;;;;;;;;;;18351:41:0;;;;10553:3;18437:32;;;-1:-1:-1;;;;;18403:67:0;-1:-1:-1;;;18403:67:0;-1:-1:-1;;;18500:23:0;;:28;;-1:-1:-1;;;18481:47:0;;;;11070:3;18568:27;;;;-1:-1:-1;;;18539:57:0;-1:-1:-1;18241:363:0:o;56112:306::-;56205:7;56248:4;56205:7;56263:118;56283:16;;;56263:118;;;56336:33;56346:12;56360:5;;56366:1;56360:8;;;;;-1:-1:-1;;;56360:8:0;;;;;;;;;;;;;;;56336:9;:33::i;:::-;56321:48;-1:-1:-1;56301:3:0;;;;:::i;:::-;;;;56263:118;;;-1:-1:-1;56398:12:0;56112:306;-1:-1:-1;;;;56112:306:0:o;25889:1529::-;25954:20;25977:13;-1:-1:-1;;;;;26005:16:0;;26001:48;;26030:19;;-1:-1:-1;;;26030:19:0;;;;;;;;;;;26001:48;26064:13;26060:44;;26086:18;;-1:-1:-1;;;26086:18:0;;;;;;;;;;;26060:44;-1:-1:-1;;;;;26592:22:0;;;;;;:18;:22;;10036:2;26592:22;;:70;;26630:31;26618:44;;26592:70;;;20000:11;19976:22;19972:40;-1:-1:-1;21710:15:0;;21685:23;21681:45;19969:51;19959:62;26905:31;;;;:17;:31;;;;;:173;26923:12;27154:23;;;27192:101;27219:35;;27244:9;;;;;-1:-1:-1;;;;;27219:35:0;;;27236:1;;27219:35;;27236:1;;27219:35;27288:3;27278:7;:13;27192:101;;27309:13;:19;-1:-1:-1;75604:147:0;;;:::o;68024:451::-;68099:13;68125:19;68157:10;68161:6;68157:1;:10;:::i;:::-;:14;;68170:1;68157:14;:::i;:::-;-1:-1:-1;;;;;68147:25:0;;;;;-1:-1:-1;;;68147:25:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;68147:25:0;;68125:47;;-1:-1:-1;;;68183:6:0;68190:1;68183:9;;;;;;-1:-1:-1;;;68183:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;68183:15:0;;;;;;;;;-1:-1:-1;;;68209:6:0;68216:1;68209:9;;;;;;-1:-1:-1;;;68209:9:0;;;;;;;;;;;;:15;-1:-1:-1;;;;;68209:15:0;;;;;;;;-1:-1:-1;68240:9:0;68252:10;68256:6;68252:1;:10;:::i;:::-;:14;;68265:1;68252:14;:::i;:::-;68240:26;;68235:135;68272:1;68268;:5;68235:135;;;-1:-1:-1;;;68320:5:0;68328:3;68320:11;68307:25;;;;;-1:-1:-1;;;68307:25:0;;;;;;;;;;;;68295:6;68302:1;68295:9;;;;;;-1:-1:-1;;;68295:9:0;;;;;;;;;;;;:37;-1:-1:-1;;;;;68295:37:0;;;;;;;;-1:-1:-1;68357:1:0;68347:11;;;;;68275:3;;;:::i;:::-;;;68235:135;;;-1:-1:-1;68388:10:0;;68380:55;;;;-1:-1:-1;;;68380:55:0;;13741:2:1;68380:55:0;;;13723:21:1;;;13760:18;;;13753:30;13819:34;13799:18;;;13792:62;13871:18;;68380:55:0;13713:182:1;61909:149:0;61972:7;62003:1;61999;:5;:51;;62134:13;62228:15;;;62264:4;62257:15;;;62311:4;62295:21;;61999:51;;;62134:13;62228:15;;;62264:4;62257:15;;;62311:4;62295:21;;62007:20;62213:114;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;14:406:1;78:5;-1:-1:-1;;;;;104:6:1;101:30;98:2;;;134:18;;:::i;:::-;172:57;217:2;196:15;;-1:-1:-1;;192:29:1;223:4;188:40;172:57;:::i;:::-;163:66;;252:6;245:5;238:21;292:3;283:6;278:3;274:16;271:25;268:2;;;309:1;306;299:12;268:2;358:6;353:3;346:4;339:5;335:16;322:43;412:1;405:4;396:6;389:5;385:18;381:29;374:40;88:332;;;;;:::o;425:173::-;493:20;;-1:-1:-1;;;;;542:31:1;;532:42;;522:2;;588:1;585;578:12;522:2;474:124;;;:::o;603:196::-;662:6;715:2;703:9;694:7;690:23;686:32;683:2;;;736:6;728;721:22;683:2;764:29;783:9;764:29;:::i;804:270::-;872:6;880;933:2;921:9;912:7;908:23;904:32;901:2;;;954:6;946;939:22;901:2;982:29;1001:9;982:29;:::i;:::-;972:39;;1030:38;1064:2;1053:9;1049:18;1030:38;:::i;:::-;1020:48;;891:183;;;;;:::o;1079:338::-;1156:6;1164;1172;1225:2;1213:9;1204:7;1200:23;1196:32;1193:2;;;1246:6;1238;1231:22;1193:2;1274:29;1293:9;1274:29;:::i;:::-;1264:39;;1322:38;1356:2;1345:9;1341:18;1322:38;:::i;:::-;1312:48;;1407:2;1396:9;1392:18;1379:32;1369:42;;1183:234;;;;;:::o;1422:696::-;1517:6;1525;1533;1541;1594:3;1582:9;1573:7;1569:23;1565:33;1562:2;;;1616:6;1608;1601:22;1562:2;1644:29;1663:9;1644:29;:::i;:::-;1634:39;;1692:38;1726:2;1715:9;1711:18;1692:38;:::i;:::-;1682:48;;1777:2;1766:9;1762:18;1749:32;1739:42;;1832:2;1821:9;1817:18;1804:32;-1:-1:-1;;;;;1851:6:1;1848:30;1845:2;;;1896:6;1888;1881:22;1845:2;1924:22;;1977:4;1969:13;;1965:27;-1:-1:-1;1955:2:1;;2011:6;2003;1996:22;1955:2;2039:73;2104:7;2099:2;2086:16;2081:2;2077;2073:11;2039:73;:::i;:::-;2029:83;;;1552:566;;;;;;;:::o;2123:325::-;2188:6;2196;2249:2;2237:9;2228:7;2224:23;2220:32;2217:2;;;2270:6;2262;2255:22;2217:2;2298:29;2317:9;2298:29;:::i;:::-;2288:39;;2377:2;2366:9;2362:18;2349:32;2390:28;2412:5;2390:28;:::i;:::-;2437:5;2427:15;;;2207:241;;;;;:::o;2453:264::-;2521:6;2529;2582:2;2570:9;2561:7;2557:23;2553:32;2550:2;;;2603:6;2595;2588:22;2550:2;2631:29;2650:9;2631:29;:::i;:::-;2621:39;2707:2;2692:18;;;;2679:32;;-1:-1:-1;;;2540:177:1:o;2722:978::-;2851:6;2859;2867;2875;2883;2936:3;2924:9;2915:7;2911:23;2907:33;2904:2;;;2958:6;2950;2943:22;2904:2;2986:29;3005:9;2986:29;:::i;:::-;2976:39;;3062:2;3051:9;3047:18;3034:32;3024:42;;3116:2;3105:9;3101:18;3088:32;3149:1;3142:5;3139:12;3129:2;;3170:6;3162;3155:22;3129:2;3198:5;-1:-1:-1;3254:2:1;3239:18;;3226:32;-1:-1:-1;;;;;3307:14:1;;;3304:2;;;3339:6;3331;3324:22;3304:2;3382:6;3371:9;3367:22;3357:32;;3427:7;3420:4;3416:2;3412:13;3408:27;3398:2;;3454:6;3446;3439:22;3398:2;3499;3486:16;3525:2;3517:6;3514:14;3511:2;;;3546:6;3538;3531:22;3511:2;3604:7;3599:2;3589:6;3586:1;3582:14;3578:2;3574:23;3570:32;3567:45;3564:2;;;3630:6;3622;3615:22;3564:2;2894:806;;;;-1:-1:-1;2894:806:1;;-1:-1:-1;3666:2:1;3658:11;;3688:6;2894:806;-1:-1:-1;;;2894:806:1:o;3705:332::-;3782:6;3790;3798;3851:2;3839:9;3830:7;3826:23;3822:32;3819:2;;;3872:6;3864;3857:22;3819:2;3900:29;3919:9;3900:29;:::i;:::-;3890:39;3976:2;3961:18;;3948:32;;-1:-1:-1;4027:2:1;4012:18;;;3999:32;;3809:228;-1:-1:-1;;;3809:228:1:o;4042:1002::-;4126:6;4157:2;4200;4188:9;4179:7;4175:23;4171:32;4168:2;;;4221:6;4213;4206:22;4168:2;4266:9;4253:23;-1:-1:-1;;;;;4336:2:1;4328:6;4325:14;4322:2;;;4357:6;4349;4342:22;4322:2;4400:6;4389:9;4385:22;4375:32;;4445:7;4438:4;4434:2;4430:13;4426:27;4416:2;;4472:6;4464;4457:22;4416:2;4513;4500:16;4535:2;4531;4528:10;4525:2;;;4541:18;;:::i;:::-;4587:2;4584:1;4580:10;4570:20;;4610:28;4634:2;4630;4626:11;4610:28;:::i;:::-;4672:15;;;4703:12;;;;4735:11;;;4765;;;4761:20;;4758:33;-1:-1:-1;4755:2:1;;;4809:6;4801;4794:22;4755:2;4836:6;4827:15;;4851:163;4865:2;4862:1;4859:9;4851:163;;;4922:17;;4910:30;;4883:1;4876:9;;;;;4960:12;;;;4992;;4851:163;;;-1:-1:-1;5033:5:1;4137:907;-1:-1:-1;;;;;;;;4137:907:1:o;5049:255::-;5116:6;5169:2;5157:9;5148:7;5144:23;5140:32;5137:2;;;5190:6;5182;5175:22;5137:2;5227:9;5221:16;5246:28;5268:5;5246:28;:::i;5309:190::-;5368:6;5421:2;5409:9;5400:7;5396:23;5392:32;5389:2;;;5442:6;5434;5427:22;5389:2;-1:-1:-1;5470:23:1;;5379:120;-1:-1:-1;5379:120:1:o;5504:264::-;5572:6;5580;5633:2;5621:9;5612:7;5608:23;5604:32;5601:2;;;5654:6;5646;5639:22;5601:2;5695:9;5682:23;5672:33;;5724:38;5758:2;5747:9;5743:18;5724:38;:::i;5773:258::-;5841:6;5849;5902:2;5890:9;5881:7;5877:23;5873:32;5870:2;;;5923:6;5915;5908:22;5870:2;-1:-1:-1;;5951:23:1;;;6021:2;6006:18;;;5993:32;;-1:-1:-1;5860:171:1:o;6036:255::-;6094:6;6147:2;6135:9;6126:7;6122:23;6118:32;6115:2;;;6168:6;6160;6153:22;6115:2;6212:9;6199:23;6231:30;6255:5;6231:30;:::i;6296:259::-;6365:6;6418:2;6406:9;6397:7;6393:23;6389:32;6386:2;;;6439:6;6431;6424:22;6386:2;6476:9;6470:16;6495:30;6519:5;6495:30;:::i;6560:480::-;6629:6;6682:2;6670:9;6661:7;6657:23;6653:32;6650:2;;;6703:6;6695;6688:22;6650:2;6748:9;6735:23;-1:-1:-1;;;;;6773:6:1;6770:30;6767:2;;;6818:6;6810;6803:22;6767:2;6846:22;;6899:4;6891:13;;6887:27;-1:-1:-1;6877:2:1;;6933:6;6925;6918:22;6877:2;6961:73;7026:7;7021:2;7008:16;7003:2;6999;6995:11;6961:73;:::i;7240:194::-;7310:6;7363:2;7351:9;7342:7;7338:23;7334:32;7331:2;;;7384:6;7376;7369:22;7331:2;-1:-1:-1;7412:16:1;;7321:113;-1:-1:-1;7321:113:1:o;7439:257::-;7480:3;7518:5;7512:12;7545:6;7540:3;7533:19;7561:63;7617:6;7610:4;7605:3;7601:14;7594:4;7587:5;7583:16;7561:63;:::i;:::-;7678:2;7657:15;-1:-1:-1;;7653:29:1;7644:39;;;;7685:4;7640:50;;7488:208;-1:-1:-1;;7488:208:1:o;7701:349::-;7785:12;;-1:-1:-1;;;;;7781:38:1;7769:51;;7873:4;7862:16;;;7856:23;-1:-1:-1;;;;;7852:48:1;7836:14;;;7829:72;7964:4;7953:16;;;7947:23;7940:31;7933:39;7917:14;;;7910:63;8026:4;8015:16;;;8009:23;8034:8;8005:38;7989:14;;7982:62;7759:291::o;8541:470::-;8720:3;8758:6;8752:13;8774:53;8820:6;8815:3;8808:4;8800:6;8796:17;8774:53;:::i;:::-;8890:13;;8849:16;;;;8912:57;8890:13;8849:16;8946:4;8934:17;;8912:57;:::i;:::-;8985:20;;8728:283;-1:-1:-1;;;;8728:283:1:o;9016:786::-;9427:25;9422:3;9415:38;9397:3;9482:6;9476:13;9498:62;9553:6;9548:2;9543:3;9539:12;9532:4;9524:6;9520:17;9498:62;:::i;:::-;-1:-1:-1;;;9619:2:1;9579:16;;;9611:11;;;9604:40;9669:13;;9691:63;9669:13;9740:2;9732:11;;9725:4;9713:17;;9691:63;:::i;:::-;9774:17;9793:2;9770:26;;9405:397;-1:-1:-1;;;;9405:397:1:o;10015:488::-;-1:-1:-1;;;;;10284:15:1;;;10266:34;;10336:15;;10331:2;10316:18;;10309:43;10383:2;10368:18;;10361:34;;;10431:3;10426:2;10411:18;;10404:31;;;10209:4;;10452:45;;10477:19;;10469:6;10452:45;:::i;:::-;10444:53;10218:285;-1:-1:-1;;;;;;10218:285:1:o;10508:385::-;10740:1;10736;10731:3;10727:11;10723:19;10715:6;10711:32;10700:9;10693:51;10780:6;10775:2;10764:9;10760:18;10753:34;10823:2;10818;10807:9;10803:18;10796:30;10674:4;10843:44;10883:2;10872:9;10868:18;10860:6;10843:44;:::i;:::-;10835:52;10683:210;-1:-1:-1;;;;;10683:210:1:o;10898:723::-;11129:2;11181:21;;;11251:13;;11154:18;;;11273:22;;;11100:4;;11129:2;11352:15;;;;11326:2;11311:18;;;11100:4;11398:197;11412:6;11409:1;11406:13;11398:197;;;11461:52;11509:3;11500:6;11494:13;11461:52;:::i;:::-;11570:15;;;;11542:4;11533:14;;;;;11434:1;11427:9;11398:197;;11626:635;11797:2;11849:21;;;11919:13;;11822:18;;;11941:22;;;11768:4;;11797:2;12020:15;;;;11994:2;11979:18;;;11768:4;12066:169;12080:6;12077:1;12074:13;12066:169;;;12141:13;;12129:26;;12210:15;;;;12175:12;;;;12102:1;12095:9;12066:169;;13315:219;13464:2;13453:9;13446:21;13427:4;13484:44;13524:2;13513:9;13509:18;13501:6;13484:44;:::i;14676:264::-;14870:3;14855:19;;14883:51;14859:9;14916:6;14883:51;:::i;15127:275::-;15198:2;15192:9;15263:2;15244:13;;-1:-1:-1;;15240:27:1;15228:40;;-1:-1:-1;;;;;15283:34:1;;15319:22;;;15280:62;15277:2;;;15345:18;;:::i;:::-;15381:2;15374:22;15172:230;;-1:-1:-1;15172:230:1:o;15407:128::-;15447:3;15478:1;15474:6;15471:1;15468:13;15465:2;;;15484:18;;:::i;:::-;-1:-1:-1;15520:9:1;;15455:80::o;15540:168::-;15580:7;15646:1;15642;15638:6;15634:14;15631:1;15628:21;15623:1;15616:9;15609:17;15605:45;15602:2;;;15653:18;;:::i;:::-;-1:-1:-1;15693:9:1;;15592:116::o;15713:258::-;15785:1;15795:113;15809:6;15806:1;15803:13;15795:113;;;15885:11;;;15879:18;15866:11;;;15859:39;15831:2;15824:10;15795:113;;;15926:6;15923:1;15920:13;15917:2;;;-1:-1:-1;;15961:1:1;15943:16;;15936:27;15766:205::o;15976:136::-;16015:3;16043:5;16033:2;;16052:18;;:::i;:::-;-1:-1:-1;;;16088:18:1;;16023:89::o;16117:380::-;16196:1;16192:12;;;;16239;;;16260:2;;16314:4;16306:6;16302:17;16292:27;;16260:2;16367;16359:6;16356:14;16336:18;16333:38;16330:2;;;16413:10;16408:3;16404:20;16401:1;16394:31;16448:4;16445:1;16438:15;16476:4;16473:1;16466:15;16330:2;;16172:325;;;:::o;16502:135::-;16541:3;-1:-1:-1;;16562:17:1;;16559:2;;;16582:18;;:::i;:::-;-1:-1:-1;16629:1:1;16618:13;;16549:88::o;16642:127::-;16703:10;16698:3;16694:20;16691:1;16684:31;16734:4;16731:1;16724:15;16758:4;16755:1;16748:15;16774:127;16835:10;16830:3;16826:20;16823:1;16816:31;16866:4;16863:1;16856:15;16890:4;16887:1;16880:15;16906:118;16992:5;16985:13;16978:21;16971:5;16968:32;16958:2;;17014:1;17011;17004:12;17029:131;-1:-1:-1;;;;;;17103:32:1;;17093:43;;17083:2;;17150:1;17147;17140:12

Swarm Source

ipfs://48154bcd96fbf6cbe467df29b86bfedc2bbeecb187ef5550bcc9e644f1924cc6
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.