ETH Price: $3,492.20 (+7.58%)
Gas: 6 Gwei

Token

nonon (NONON)
 

Overview

Max Total Supply

1,351 NONON

Holders

388

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
20 NONON
0xd0513428149e573c8414c52ead685304a9840231
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume
This contract may be a proxy contract. Click on More Options and select Is this a proxy? to confirm and enable the "Read as Proxy" & "Write as Proxy" tabs.

Contract Source Code Verified (Exact Match)

Contract Name:
ArchetypeNonon

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion
File 1 of 22 : IERC2981Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol)

pragma solidity ^0.8.0;

import "../utils/introspection/IERC165Upgradeable.sol";

/**
 * @dev Interface for the NFT Royalty Standard.
 *
 * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal
 * support for royalty payments across all NFT marketplaces and ecosystem participants.
 *
 * _Available since v4.5._
 */
interface IERC2981Upgradeable is IERC165Upgradeable {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

File 2 of 22 : Initializable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (proxy/utils/Initializable.sol)

pragma solidity ^0.8.2;

import "../../utils/AddressUpgradeable.sol";

/**
 * @dev This is a base contract to aid in writing upgradeable contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * The initialization functions use a version number. Once a version number is used, it is consumed and cannot be
 * reused. This mechanism prevents re-execution of each "step" but allows the creation of new initialization steps in
 * case an upgrade adds a module that needs to be initialized.
 *
 * For example:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * contract MyToken is ERC20Upgradeable {
 *     function initialize() initializer public {
 *         __ERC20_init("MyToken", "MTK");
 *     }
 * }
 * contract MyTokenV2 is MyToken, ERC20PermitUpgradeable {
 *     function initializeV2() reinitializer(2) public {
 *         __ERC20Permit_init("MyToken");
 *     }
 * }
 * ```
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 *
 * [CAUTION]
 * ====
 * Avoid leaving a contract uninitialized.
 *
 * An uninitialized contract can be taken over by an attacker. This applies to both a proxy and its implementation
 * contract, which may impact the proxy. To prevent the implementation contract from being used, you should invoke
 * the {_disableInitializers} function in the constructor to automatically lock it when it is deployed:
 *
 * [.hljs-theme-light.nopadding]
 * ```
 * /// @custom:oz-upgrades-unsafe-allow constructor
 * constructor() {
 *     _disableInitializers();
 * }
 * ```
 * ====
 */
abstract contract Initializable {
    /**
     * @dev Indicates that the contract has been initialized.
     * @custom:oz-retyped-from bool
     */
    uint8 private _initialized;

    /**
     * @dev Indicates that the contract is in the process of being initialized.
     */
    bool private _initializing;

    /**
     * @dev Triggered when the contract has been initialized or reinitialized.
     */
    event Initialized(uint8 version);

    /**
     * @dev A modifier that defines a protected initializer function that can be invoked at most once. In its scope,
     * `onlyInitializing` functions can be used to initialize parent contracts.
     *
     * Similar to `reinitializer(1)`, except that functions marked with `initializer` can be nested in the context of a
     * constructor.
     *
     * Emits an {Initialized} event.
     */
    modifier initializer() {
        bool isTopLevelCall = !_initializing;
        require(
            (isTopLevelCall && _initialized < 1) || (!AddressUpgradeable.isContract(address(this)) && _initialized == 1),
            "Initializable: contract is already initialized"
        );
        _initialized = 1;
        if (isTopLevelCall) {
            _initializing = true;
        }
        _;
        if (isTopLevelCall) {
            _initializing = false;
            emit Initialized(1);
        }
    }

    /**
     * @dev A modifier that defines a protected reinitializer function that can be invoked at most once, and only if the
     * contract hasn't been initialized to a greater version before. In its scope, `onlyInitializing` functions can be
     * used to initialize parent contracts.
     *
     * A reinitializer may be used after the original initialization step. This is essential to configure modules that
     * are added through upgrades and that require initialization.
     *
     * When `version` is 1, this modifier is similar to `initializer`, except that functions marked with `reinitializer`
     * cannot be nested. If one is invoked in the context of another, execution will revert.
     *
     * Note that versions can jump in increments greater than 1; this implies that if multiple reinitializers coexist in
     * a contract, executing them in the right order is up to the developer or operator.
     *
     * WARNING: setting the version to 255 will prevent any future reinitialization.
     *
     * Emits an {Initialized} event.
     */
    modifier reinitializer(uint8 version) {
        require(!_initializing && _initialized < version, "Initializable: contract is already initialized");
        _initialized = version;
        _initializing = true;
        _;
        _initializing = false;
        emit Initialized(version);
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} and {reinitializer} modifiers, directly or indirectly.
     */
    modifier onlyInitializing() {
        require(_initializing, "Initializable: contract is not initializing");
        _;
    }

    /**
     * @dev Locks the contract, preventing any future reinitialization. This cannot be part of an initializer call.
     * Calling this in the constructor of a contract will prevent that contract from being initialized or reinitialized
     * to any version. It is recommended to use this to lock implementation contracts that are designed to be called
     * through proxies.
     *
     * Emits an {Initialized} event the first time it is successfully executed.
     */
    function _disableInitializers() internal virtual {
        require(!_initializing, "Initializable: contract is initializing");
        if (_initialized < type(uint8).max) {
            _initialized = type(uint8).max;
            emit Initialized(type(uint8).max);
        }
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initialized`
     */
    function _getInitializedVersion() internal view returns (uint8) {
        return _initialized;
    }

    /**
     * @dev Internal function that returns the initialized version. Returns `_initializing`
     */
    function _isInitializing() internal view returns (bool) {
        return _initializing;
    }
}

File 3 of 22 : ERC2981Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol)

pragma solidity ^0.8.0;

import "../../interfaces/IERC2981Upgradeable.sol";
import "../../utils/introspection/ERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information.
 *
 * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for
 * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first.
 *
 * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the
 * fee is specified in basis points by default.
 *
 * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See
 * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to
 * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported.
 *
 * _Available since v4.5._
 */
abstract contract ERC2981Upgradeable is Initializable, IERC2981Upgradeable, ERC165Upgradeable {
    function __ERC2981_init() internal onlyInitializing {
    }

    function __ERC2981_init_unchained() internal onlyInitializing {
    }
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165Upgradeable, ERC165Upgradeable) returns (bool) {
        return interfaceId == type(IERC2981Upgradeable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981Upgradeable
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 10000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[48] private __gap;
}

File 4 of 22 : IERC20Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC20/IERC20.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC20 standard as defined in the EIP.
 */
interface IERC20Upgradeable {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

File 5 of 22 : AddressUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library AddressUpgradeable {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

File 6 of 22 : ERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;

import "./IERC165Upgradeable.sol";
import "../../proxy/utils/Initializable.sol";

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165Upgradeable is Initializable, IERC165Upgradeable {
    function __ERC165_init() internal onlyInitializing {
    }

    function __ERC165_init_unchained() internal onlyInitializing {
    }
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165Upgradeable).interfaceId;
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[50] private __gap;
}

File 7 of 22 : IERC165Upgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165Upgradeable {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

File 8 of 22 : OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))

            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

File 9 of 22 : ERC721A__OwnableUpgradeable.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

import 'erc721a-upgradeable/contracts/ERC721A__Initializable.sol';
import 'erc721a-upgradeable/contracts/ERC721AUpgradeable.sol';

pragma solidity ^0.8.4;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract ERC721A__OwnableUpgradeable is ERC721A__Initializable, ERC721AUpgradeable {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    function __Ownable_init() internal onlyInitializingERC721A {
        __Ownable_init_unchained();
    }

    function __Ownable_init_unchained() internal onlyInitializingERC721A {
        _transferOwnership(_msgSenderERC721A());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _isOwner();
        _;
    }

    function _isOwner() internal view {
        require(owner() == _msgSenderERC721A(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }

    /**
     * @dev This empty reserved space is put in place to allow future versions to add new
     * variables without shifting down storage in the inheritance chain.
     * See https://docs.openzeppelin.com/contracts/4.x/upgradeable#storage_gaps
     */
    uint256[49] private __gap;
}

File 10 of 22 : ArchetypeNonon.sol
// SPDX-License-Identifier: MIT
// Archetype v0.6.1 - Nonon
//
//        d8888                 888               888
//       d88888                 888               888
//      d88P888                 888               888
//     d88P 888 888d888 .d8888b 88888b.   .d88b.  888888 888  888 88888b.   .d88b.
//    d88P  888 888P"  d88P"    888 "88b d8P  Y8b 888    888  888 888 "88b d8P  Y8b
//   d88P   888 888    888      888  888 88888888 888    888  888 888  888 88888888
//  d8888888888 888    Y88b.    888  888 Y8b.     Y88b.  Y88b 888 888 d88P Y8b.
// d88P     888 888     "Y8888P 888  888  "Y8888   "Y888  "Y88888 88888P"   "Y8888
//                                                            888 888
//                                                       Y8b d88P 888
//                                                        "Y88P"  888          (Nonon ver.)

pragma solidity ^0.8.4;

import "erc721a-upgradeable/contracts/ERC721AUpgradeable.sol";
import "erc721a-upgradeable/contracts/ERC721A__Initializable.sol";
import "erc721a-upgradeable/contracts/extensions/ERC721AQueryableUpgradeable.sol";
import "../ERC721A__OwnableUpgradeable.sol";
import "solady/src/utils/LibString.sol";
import "closedsea/src/OperatorFilterer.sol";
import "@openzeppelin/contracts-upgradeable/token/common/ERC2981Upgradeable.sol";

import "./ArchetypeNononLogic.sol";
import "./INononFriendCard.sol";

contract ArchetypeNonon is
  ERC721A__Initializable,
  ERC721AUpgradeable,
  OperatorFilterer,
  ERC721A__OwnableUpgradeable,
  ERC2981Upgradeable,
  ERC721AQueryableUpgradeable
{
  //
  // EVENTS
  //
  event Invited(bytes32 indexed key, bytes32 indexed cid);
  event Referral(address indexed affiliate, address token, uint128 wad, uint256 numMints);
  event Withdrawal(address indexed src, address token, uint128 wad);

  //
  // VARIABLES
  //
  mapping(bytes32 => DutchInvite) public invites;
  mapping(address => mapping(bytes32 => uint256)) private _minted;
  mapping(bytes32 => uint256) private _listSupply;
  mapping(address => OwnerBalance) private _ownerBalance;
  mapping(address => mapping(address => uint128)) private _affiliateBalance;

  Config public config;
  Options public options;

  //
  // METHODS
  //
  function initialize(
    string memory name,
    string memory symbol,
    Config calldata config_,
    address _receiver
  ) external initializerERC721A {
    __ERC721A_init(name, symbol);
    // check max bps not reached and min platform fee.
    if (
      config_.affiliateFee > MAXBPS ||
      config_.platformFee > MAXBPS ||
      config_.platformFee < 500 ||
      config_.discounts.affiliateDiscount > MAXBPS ||
      config_.affiliateSigner == address(0) ||
      config_.maxBatchSize == 0
    ) {
      revert InvalidConfig();
    }
    // ensure mint tiers are correctly ordered from highest to lowest.
    for (uint256 i = 1; i < config_.discounts.mintTiers.length; ) {
      if (
        config_.discounts.mintTiers[i].mintDiscount > MAXBPS ||
        config_.discounts.mintTiers[i].numMints > config_.discounts.mintTiers[i - 1].numMints
      ) {
        revert InvalidConfig();
      }
      unchecked {
        ++i;
      }
    }
    config = config_;
    __Ownable_init();

    if (config.ownerAltPayout != address(0)) {
      setDefaultRoyalty(config.ownerAltPayout, config.defaultRoyalty);
    } else {
      setDefaultRoyalty(_receiver, config.defaultRoyalty);
    }
  }

  //
  // PUBLIC
  //
  function mint(
    Auth calldata auth,
    uint256 quantity,
    address affiliate,
    bytes calldata signature
  ) external payable {
    mintTo(auth, quantity, _msgSender(), affiliate, signature);
  }

  function batchMintTo(
    Auth calldata auth,
    address[] calldata toList,
    uint256[] calldata quantityList,
    address affiliate,
    bytes calldata signature
  ) external payable {
    if (quantityList.length != toList.length) {
      revert InvalidConfig();
    }

    DutchInvite storage invite = invites[auth.key];
    uint256 quantity;

    for (uint256 i; i < toList.length; ) {
      uint256 quantityToAdd;
      if (invite.unitSize > 1) {
        quantityToAdd = quantityList[i] * invite.unitSize;
      } else {
        quantityToAdd = quantityList[i];
      }
      quantity += quantityToAdd;

      _mint(toList[i], quantityToAdd);

      unchecked {
        ++i;
      }
    }

    ValidationArgs memory args;
    {
      args = ValidationArgs({
        owner: owner(),
        affiliate: affiliate,
        quantity: quantity,
        curSupply: _totalMinted(),
        listSupply: _listSupply[auth.key]
      });
    }

    ArchetypeNononLogic.validateMint(invite, config, auth, _minted, signature, args);

    if (invite.limit < invite.maxSupply) {
      _minted[_msgSender()][auth.key] += quantity;
    }
    if (invite.maxSupply < config.maxSupply) {
      _listSupply[auth.key] += quantity;
    }
    ArchetypeNononLogic.updateBalances(
      invite,
      config,
      _ownerBalance,
      _affiliateBalance,
      args.listSupply,
      affiliate,
      quantity
    );
  }

  function mintTo(
    Auth calldata auth,
    uint256 quantity,
    address to,
    address affiliate,
    bytes calldata signature
  ) public payable {
    DutchInvite storage i = invites[auth.key];

    if (i.unitSize > 1) {
      quantity = quantity * i.unitSize;
    }

    ValidationArgs memory args;
    {
      args = ValidationArgs({
        owner: owner(),
        affiliate: affiliate,
        quantity: quantity,
        curSupply: _totalMinted(),
        listSupply: _listSupply[auth.key]
      });
    }

    ArchetypeNononLogic.validateMint(i, config, auth, _minted, signature, args);
    _mint(to, quantity);

    if (i.limit < i.maxSupply) {
      _minted[_msgSender()][auth.key] += quantity;
    }
    if (i.maxSupply < config.maxSupply) {
      _listSupply[auth.key] += quantity;
    }
    ArchetypeNononLogic.updateBalances(
      i,
      config,
      _ownerBalance,
      _affiliateBalance,
      args.listSupply,
      affiliate,
      quantity
    );
  }

  function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
    if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

    return
      bytes(config.baseUri).length != 0
        ? string(abi.encodePacked(config.baseUri, LibString.toString(tokenId)))
        : "";
  }

  function withdraw() external {
    address[] memory tokens = new address[](1);
    tokens[0] = address(0);
    withdrawTokens(tokens);
  }

  function withdrawTokens(address[] memory tokens) public {
    ArchetypeNononLogic.withdrawTokens(config, _ownerBalance, _affiliateBalance, owner(), tokens);
  }

  function ownerBalance() external view returns (OwnerBalance memory) {
    return _ownerBalance[address(0)];
  }

  function ownerBalanceToken(address token) external view returns (OwnerBalance memory) {
    return _ownerBalance[token];
  }

  function affiliateBalance(address affiliate) external view returns (uint128) {
    return _affiliateBalance[affiliate][address(0)];
  }

  function affiliateBalanceToken(address affiliate, address token) external view returns (uint128) {
    return _affiliateBalance[affiliate][token];
  }

  function minted(address minter, bytes32 key) external view returns (uint256) {
    return _minted[minter][key];
  }

  function listSupply(bytes32 key) external view returns (uint256) {
    return _listSupply[key];
  }

  function platform() external pure returns (address) {
    return PLATFORM;
  }

  function computePrice(
    bytes32 key,
    uint256 quantity,
    bool affiliateUsed
  ) external view returns (uint256) {
    DutchInvite storage i = invites[key];
    uint256 listSupply = _listSupply[key];
    return ArchetypeNononLogic.computePrice(i, config.discounts, quantity, listSupply, affiliateUsed);
  }

  //
  // OWNER ONLY
  //

  function setBaseURI(string memory baseUri) external _onlyOwner {
    if (options.uriLocked) {
      revert LockedForever();
    }

    config.baseUri = baseUri;
  }

  /// @notice the password is "forever"
  function lockURI(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.uriLocked = true;
  }

  /// @notice the password is "forever"
  // max supply cannot subceed total supply. Be careful changing.
  function setMaxSupply(uint32 maxSupply, string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    if (options.maxSupplyLocked) {
      revert LockedForever();
    }

    if (maxSupply < _totalMinted()) {
      revert MaxSupplyExceeded();
    }

    config.maxSupply = maxSupply;
  }

  /// @notice the password is "forever"
  function lockMaxSupply(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.maxSupplyLocked = true;
  }

  function setAffiliateFee(uint16 affiliateFee) external _onlyOwner {
    if (options.affiliateFeeLocked) {
      revert LockedForever();
    }
    if (affiliateFee > MAXBPS) {
      revert InvalidConfig();
    }

    config.affiliateFee = affiliateFee;
  }

  /// @notice the password is "forever"
  function lockAffiliateFee(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.affiliateFeeLocked = true;
  }

  function setDiscounts(Discount calldata discounts) external _onlyOwner {
    if (options.discountsLocked) {
      revert LockedForever();
    }

    if (discounts.affiliateDiscount > MAXBPS) {
      revert InvalidConfig();
    }

    // ensure mint tiers are correctly ordered from highest to lowest.
    for (uint256 i = 1; i < discounts.mintTiers.length; ) {
      if (
        discounts.mintTiers[i].mintDiscount > MAXBPS ||
        discounts.mintTiers[i].numMints > discounts.mintTiers[i - 1].numMints
      ) {
        revert InvalidConfig();
      }
      unchecked {
        ++i;
      }
    }

    config.discounts = discounts;
  }

  /// @notice the password is "forever"
  function lockDiscounts(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.discountsLocked = true;
  }

  function setOwnerAltPayout(address ownerAltPayout) external _onlyOwner {
    if (options.ownerAltPayoutLocked) {
      revert LockedForever();
    }

    config.ownerAltPayout = ownerAltPayout;
  }

  /// @notice the password is "forever"
  function lockOwnerAltPayout(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.ownerAltPayoutLocked = true;
  }

  function setFriendCardAddress(address friendCard) external _onlyOwner {
    if (options.friendCardAddressLocked) {
      revert LockedForever();
    }

    config.friendCardAddress = friendCard;
  }

  /// @notice the password is "forever"
  function lockFriendCardAddress(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.friendCardAddressLocked = true;
  }

  function setMaxBatchSize(uint32 maxBatchSize) external _onlyOwner {
    config.maxBatchSize = maxBatchSize;
  }

  function setInvite(
    bytes32 _key,
    bytes32 _cid,
    Invite calldata _invite
  ) external _onlyOwner {
    invites[_key] = DutchInvite({
      price: _invite.price,
      reservePrice: _invite.price,
      delta: 0,
      start: _invite.start,
      end: _invite.end,
      limit: _invite.limit,
      maxSupply: _invite.maxSupply,
      interval: 0,
      unitSize: _invite.unitSize,
      tokenAddress: _invite.tokenAddress,
      isBlacklist: _invite.isBlacklist
    });
    emit Invited(_key, _cid);
  }

  function setDutchInvite(
    bytes32 _key,
    bytes32 _cid,
    DutchInvite memory _dutchInvite
  ) external _onlyOwner {
    if (_dutchInvite.start < block.timestamp) {
      _dutchInvite.start = uint32(block.timestamp);
    }
    invites[_key] = _dutchInvite;
    emit Invited(_key, _cid);
  }

  //
  // PLATFORM ONLY
  //
  function setSuperAffiliatePayout(address superAffiliatePayout) external _onlyPlatform {
    config.superAffiliatePayout = superAffiliatePayout;
  }

  //
  // INTERNAL
  //
  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  function _msgSender() internal view returns (address) {
    return msg.sender == BATCH ? tx.origin : msg.sender;
  }

  modifier _onlyPlatform() {
    if (_msgSender() != PLATFORM) {
      revert NotPlatform();
    }
    _;
  }

  modifier _onlyOwner() {
    if (_msgSender() != owner()) {
      revert NotOwner();
    }
    _;
  }

  // OPTIONAL ROYALTY ENFORCEMENT WITH OPENSEA
  function enableRoyaltyEnforcement() external _onlyOwner {
    if (options.royaltyEnforcementLocked) {
      revert LockedForever();
    }
    _registerForOperatorFiltering();
    options.royaltyEnforcementEnabled = true;
  }

  function disableRoyaltyEnforcement() external _onlyOwner {
    if (options.royaltyEnforcementLocked) {
      revert LockedForever();
    }
    options.royaltyEnforcementEnabled = false;
  }

  /// @notice the password is "forever"
  function lockRoyaltyEnforcement(string memory password) external _onlyOwner {
    if (keccak256(abi.encodePacked(password)) != keccak256(abi.encodePacked("forever"))) {
      revert WrongPassword();
    }

    options.royaltyEnforcementLocked = true;
  }

  function setApprovalForAll(address operator, bool approved)
    public
    override
    onlyAllowedOperatorApproval(operator)
  {
    super.setApprovalForAll(operator, approved);
  }

  function approve(address operator, uint256 tokenId)
    public
    payable
    override
    onlyAllowedOperatorApproval(operator)
  {
    super.approve(operator, tokenId);
  }

  function transferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public payable override onlyAllowedOperator(from) {
    super.transferFrom(from, to, tokenId);
  }

  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId
  ) public payable override onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId);
  }

  function safeTransferFrom(
    address from,
    address to,
    uint256 tokenId,
    bytes memory data
  ) public payable override onlyAllowedOperator(from) {
    super.safeTransferFrom(from, to, tokenId, data);
  }

  function _operatorFilteringEnabled() internal view override returns (bool) {
    return options.royaltyEnforcementEnabled;
  }

  //ERC2981 ROYALTY
  function supportsInterface(bytes4 interfaceId)
    public
    view
    virtual
    override(ERC721AUpgradeable, ERC2981Upgradeable)
    returns (bool)
  {
    // Supports the following `interfaceId`s:
    // - IERC165: 0x01ffc9a7
    // - IERC721: 0x80ac58cd
    // - IERC721Metadata: 0x5b5e139f
    // - IERC2981: 0x2a55205a
    return
      ERC721AUpgradeable.supportsInterface(interfaceId) ||
      ERC2981Upgradeable.supportsInterface(interfaceId);
  }

  function setDefaultRoyalty(address receiver, uint16 feeNumerator) public _onlyOwner {
    config.defaultRoyalty = feeNumerator;
    _setDefaultRoyalty(receiver, feeNumerator);
  }

  // Nonon transfer record
  function _beforeTokenTransfers(address from, address to, uint256 startTokenId, uint256 quantity)
      internal
      override
  {
      INononFriendCard friendCard = INononFriendCard(config.friendCardAddress);

      if (to != address(0) && !friendCard.hasToken(to)) {
          friendCard.mintTo(to);
      }

      friendCard.registerTokenMovement(from, to, startTokenId, quantity);
  }
}

File 11 of 22 : ArchetypeNononLogic.sol
// SPDX-License-Identifier: MIT
// ArchetypeLogic v0.6.1 - Nonon
//
//        d8888                 888               888
//       d88888                 888               888
//      d88P888                 888               888
//     d88P 888 888d888 .d8888b 88888b.   .d88b.  888888 888  888 88888b.   .d88b.
//    d88P  888 888P"  d88P"    888 "88b d8P  Y8b 888    888  888 888 "88b d8P  Y8b
//   d88P   888 888    888      888  888 88888888 888    888  888 888  888 88888888
//  d8888888888 888    Y88b.    888  888 Y8b.     Y88b.  Y88b 888 888 d88P Y8b.
// d88P     888 888     "Y8888P 888  888  "Y8888   "Y888  "Y88888 88888P"   "Y8888
//                                                            888 888
//                                                       Y8b d88P 888
//                                                        "Y88P"  888          (Nonon ver.)

pragma solidity ^0.8.4;

import "erc721a-upgradeable/contracts/ERC721AUpgradeable.sol";
import "@openzeppelin/contracts-upgradeable/token/ERC20/IERC20Upgradeable.sol";
import "solady/src/utils/MerkleProofLib.sol";
import "solady/src/utils/ECDSA.sol";

error InvalidConfig();
error MintNotYetStarted();
error MintEnded();
error WalletUnauthorizedToMint();
error InsufficientEthSent();
error ExcessiveEthSent();
error Erc20BalanceTooLow();
error MaxSupplyExceeded();
error ListMaxSupplyExceeded();
error NumberOfMintsExceeded();
error MintingPaused();
error InvalidReferral();
error InvalidSignature();
error BalanceEmpty();
error TransferFailed();
error MaxBatchSizeExceeded();
error NotTokenOwner();
error NotPlatform();
error NotOwner();
error NotApprovedToTransfer();
error InvalidAmountOfTokens();
error WrongPassword();
error LockedForever();
error Blacklisted();

//
// STRUCTS
//
struct Auth {
  bytes32 key;
  bytes32[] proof;
}

struct MintTier {
  uint16 numMints;
  uint16 mintDiscount; //BPS
}

struct Discount {
  uint16 affiliateDiscount; //BPS
  MintTier[] mintTiers;
}

struct Config {
  string baseUri;
  address affiliateSigner;
  address ownerAltPayout; // optional alternative address for owner withdrawals.
  address superAffiliatePayout; // optional super affiliate address, will receive half of platform fee if set.
  address friendCardAddress; // nonon friend (points) card
  uint32 maxSupply;
  uint32 maxBatchSize;
  uint16 affiliateFee; //BPS
  uint16 platformFee; //BPS
  uint16 defaultRoyalty; //BPS
  Discount discounts;
}

struct Options {
  bool uriLocked;
  bool maxSupplyLocked;
  bool affiliateFeeLocked;
  bool discountsLocked;
  bool ownerAltPayoutLocked;
  bool friendCardAddressLocked;
  bool royaltyEnforcementEnabled;
  bool royaltyEnforcementLocked;
}

struct DutchInvite {
  uint128 price;
  uint128 reservePrice;
  uint128 delta;
  uint32 start;
  uint32 end;
  uint32 limit;
  uint32 maxSupply;
  uint32 interval;
  uint32 unitSize; // mint 1 get x
  address tokenAddress;
  bool isBlacklist;
}

struct Invite {
  uint128 price;
  uint32 start;
  uint32 end;
  uint32 limit;
  uint32 maxSupply;
  uint32 unitSize; // mint 1 get x
  address tokenAddress;
  bool isBlacklist;
}

struct OwnerBalance {
  uint128 owner;
  uint128 platform;
}

struct ValidationArgs {
  address owner;
  address affiliate;
  uint256 quantity;
  uint256 curSupply;
  uint256 listSupply;
}

address constant PLATFORM = 0x86B82972282Dd22348374bC63fd21620F7ED847B;
address constant BATCH = 0x6Bc558A6DC48dEfa0e7022713c23D65Ab26e4Fa7;
uint16 constant MAXBPS = 5000; // max fee or discount is 50%

library ArchetypeNononLogic {
  //
  // EVENTS
  //
  event Invited(bytes32 indexed key, bytes32 indexed cid);
  event Referral(address indexed affiliate, address token, uint128 wad, uint256 numMints);
  event Withdrawal(address indexed src, address token, uint128 wad);

  // calculate price based on affiliate usage and mint discounts
  function computePrice(
    DutchInvite storage invite,
    Discount storage discounts,
    uint256 numTokens,
    uint256 listSupply,
    bool affiliateUsed
  ) public view returns (uint256) {
    uint256 price = invite.price;
    uint256 cost;
    if (invite.interval > 0 && invite.delta > 0) {
      // Apply dutch pricing
      uint256 diff = (((block.timestamp - invite.start) / invite.interval) * invite.delta);
      if (price > invite.reservePrice) {
        if (diff > price - invite.reservePrice) {
          price = invite.reservePrice;
        } else {
          price = price - diff;
        }
      } else if (price < invite.reservePrice) {
        if (diff > invite.reservePrice - price) {
          price = invite.reservePrice;
        } else {
          price = price + diff;
        }
      }
      cost = price * numTokens;
    } else if (invite.interval == 0 && invite.delta > 0) {
      // Apply linear curve
      uint256 lastPrice = price + invite.delta * listSupply;
      cost = lastPrice * numTokens + (invite.delta * numTokens * (numTokens - 1)) / 2;
    } else {
      cost = price * numTokens;
    }

    if (affiliateUsed) {
      cost = cost - ((cost * discounts.affiliateDiscount) / 10000);
    }

    uint256 numMints = discounts.mintTiers.length;
    for (uint256 i; i < numMints; ) {
      uint256 tierNumMints = discounts.mintTiers[i].numMints;
      if (numTokens >= tierNumMints) {
        return cost - ((cost * discounts.mintTiers[i].mintDiscount) / 10000);
      }
      unchecked {
        ++i;
      }
    }
    return cost;
  }

  function validateMint(
    DutchInvite storage i,
    Config storage config,
    Auth calldata auth,
    mapping(address => mapping(bytes32 => uint256)) storage minted,
    bytes calldata signature,
    ValidationArgs memory args
  ) public view {
    address msgSender = _msgSender();
    if (args.affiliate != address(0)) {
      if (
        args.affiliate == PLATFORM || args.affiliate == args.owner || args.affiliate == msgSender
      ) {
        revert InvalidReferral();
      }
      validateAffiliate(args.affiliate, signature, config.affiliateSigner);
    }

    if (i.limit == 0) {
      revert MintingPaused();
    }

    if (!i.isBlacklist) {
      if (!verify(auth, i.tokenAddress, msgSender)) {
        revert WalletUnauthorizedToMint();
      }
    } else {
      if (verify(auth, i.tokenAddress, msgSender)) {
        revert Blacklisted();
      }
    }

    if (block.timestamp < i.start) {
      revert MintNotYetStarted();
    }

    if (i.end > i.start && block.timestamp > i.end) {
      revert MintEnded();
    }

    if (i.limit < i.maxSupply) {
      uint256 totalAfterMint = minted[msgSender][auth.key] + args.quantity;

      if (totalAfterMint > i.limit) {
        revert NumberOfMintsExceeded();
      }
    }

    if (i.maxSupply < config.maxSupply) {
      uint256 totalAfterMint = args.listSupply + args.quantity;
      if (totalAfterMint > i.maxSupply) {
        revert ListMaxSupplyExceeded();
      }
    }

    if (args.quantity > config.maxBatchSize) {
      revert MaxBatchSizeExceeded();
    }

    if ((args.curSupply + args.quantity) > config.maxSupply) {
      revert MaxSupplyExceeded();
    }

    uint256 cost = computePrice(
      i,
      config.discounts,
      args.quantity,
      args.listSupply,
      args.affiliate != address(0)
    );

    if (i.tokenAddress != address(0)) {
      IERC20Upgradeable erc20Token = IERC20Upgradeable(i.tokenAddress);
      if (erc20Token.allowance(msgSender, address(this)) < cost) {
        revert NotApprovedToTransfer();
      }

      if (erc20Token.balanceOf(msgSender) < cost) {
        revert Erc20BalanceTooLow();
      }

      if (msg.value != 0) {
        revert ExcessiveEthSent();
      }
    } else {
      if (msg.value < cost) {
        revert InsufficientEthSent();
      }

      if (msg.value > cost) {
        revert ExcessiveEthSent();
      }
    }
  }

  function updateBalances(
    DutchInvite storage i,
    Config storage config,
    mapping(address => OwnerBalance) storage _ownerBalance,
    mapping(address => mapping(address => uint128)) storage _affiliateBalance,
    uint256 listSupply,
    address affiliate,
    uint256 quantity
  ) public {
    address tokenAddress = i.tokenAddress;
    uint128 value = uint128(msg.value);
    if (tokenAddress != address(0)) {
      value = uint128(
        computePrice(i, config.discounts, quantity, listSupply, affiliate != address(0))
      );
    }

    uint128 affiliateWad;
    if (affiliate != address(0)) {
      affiliateWad = (value * config.affiliateFee) / 10000;
      _affiliateBalance[affiliate][tokenAddress] += affiliateWad;
      emit Referral(affiliate, tokenAddress, affiliateWad, quantity);
    }

    uint128 superAffiliateWad;
    if (config.superAffiliatePayout != address(0)) {
      superAffiliateWad = ((value * config.platformFee) / 2) / 10000;
      _affiliateBalance[config.superAffiliatePayout][tokenAddress] += superAffiliateWad;
    }

    OwnerBalance memory balance = _ownerBalance[tokenAddress];
    uint128 platformWad = ((value * config.platformFee) / 10000) - superAffiliateWad;
    uint128 ownerWad = value - affiliateWad - platformWad - superAffiliateWad;
    _ownerBalance[tokenAddress] = OwnerBalance({
      owner: balance.owner + ownerWad,
      platform: balance.platform + platformWad
    });

    if (tokenAddress != address(0)) {
      IERC20Upgradeable erc20Token = IERC20Upgradeable(tokenAddress);
      erc20Token.transferFrom(_msgSender(), address(this), value);
    }
  }

  function withdrawTokens(
    Config storage config,
    mapping(address => OwnerBalance) storage _ownerBalance,
    mapping(address => mapping(address => uint128)) storage _affiliateBalance,
    address owner,
    address[] calldata tokens
  ) public {
    address msgSender = _msgSender();
    for (uint256 i; i < tokens.length; ) {
      address tokenAddress = tokens[i];
      uint128 wad;

      if (msgSender == owner || msgSender == config.ownerAltPayout || msgSender == PLATFORM) {
        OwnerBalance storage balance = _ownerBalance[tokenAddress];
        if (msgSender == owner || msgSender == config.ownerAltPayout) {
          wad = balance.owner;
          balance.owner = 0;
        } else {
          wad = balance.platform;
          balance.platform = 0;
        }
      } else {
        wad = _affiliateBalance[msgSender][tokenAddress];
        _affiliateBalance[msgSender][tokenAddress] = 0;
      }

      if (wad == 0) {
        revert BalanceEmpty();
      }

      if (tokenAddress == address(0)) {
        bool success = false;
        // send to ownerAltPayout if set and owner is withdrawing
        if (msgSender == owner && config.ownerAltPayout != address(0)) {
          (success, ) = payable(config.ownerAltPayout).call{ value: wad }("");
        } else {
          (success, ) = msgSender.call{ value: wad }("");
        }
        if (!success) {
          revert TransferFailed();
        }
      } else {
        IERC20Upgradeable erc20Token = IERC20Upgradeable(tokenAddress);

        if (msgSender == owner && config.ownerAltPayout != address(0)) {
          erc20Token.transfer(config.ownerAltPayout, wad);
        } else {
          erc20Token.transfer(msgSender, wad);
        }
      }
      emit Withdrawal(msgSender, tokenAddress, wad);
      unchecked {
        ++i;
      }
    }
  }

  function validateAffiliate(
    address affiliate,
    bytes calldata signature,
    address affiliateSigner
  ) public view {
    bytes32 signedMessagehash = ECDSA.toEthSignedMessageHash(
      keccak256(abi.encodePacked(affiliate))
    );
    address signer = ECDSA.recover(signedMessagehash, signature);

    if (signer != affiliateSigner) {
      revert InvalidSignature();
    }
  }

  function verify(
    Auth calldata auth,
    address tokenAddress,
    address account
  ) public pure returns (bool) {
    // keys 0-255 and tokenAddress are public
    if (uint256(auth.key) <= 0xff || auth.key == keccak256(abi.encodePacked(tokenAddress))) {
      return true;
    }

    return MerkleProofLib.verify(auth.proof, auth.key, keccak256(abi.encodePacked(account)));
  }

  function _msgSender() internal view returns (address) {
    return msg.sender == BATCH ? tx.origin : msg.sender;
  }
}

File 12 of 22 : INononFriendCard.sol
// SPDX-License-Identifier: MIT

pragma solidity 0.8.4;

interface INononFriendCard {
    /**
     * cannot transfer the soulbound token
     */
    error OnlyForYou();

    /**
     * cannot set collection address to zero address
     */
    error CollectionZeroAddress();

    /**
     * cannot add new level with a lower minimum
     */
    error LevelMinimumLowerThanExisting();

    /**
     * incorrect params given
     */
    error InvalidParams();

    /**
     * message exceeds size limit
     */
    error MessageTooLong();

    /**
     * svg data already set
     */
    error SvgAlreadySet();

    event MetadataUpdate(uint256 _tokenId);

    event BatchMetadataUpdate(uint256 _fromTokenId, uint256 _toTokenId);

    event Locked(uint256 tokenId);

    function registerTokenMovement(address from, address to, uint256 collectionTokenStartId, uint256 quantity)
        external;

    function mintTo(address to) external;

    function hasToken(address receiver) external returns (bool);
}

File 13 of 22 : ERC721A__Initializable.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;

/**
 * @dev This is a base contract to aid in writing upgradeable diamond facet contracts, or any kind of contract that will be deployed
 * behind a proxy. Since proxied contracts do not make use of a constructor, it's common to move constructor logic to an
 * external initializer function, usually called `initialize`. It then becomes necessary to protect this initializer
 * function so it can only be called once. The {initializer} modifier provided by this contract will have this effect.
 *
 * TIP: To avoid leaving the proxy in an uninitialized state, the initializer function should be called as early as
 * possible by providing the encoded function call as the `_data` argument to {ERC1967Proxy-constructor}.
 *
 * CAUTION: When used with inheritance, manual care must be taken to not invoke a parent initializer twice, or to ensure
 * that all initializers are idempotent. This is not verified automatically as constructors are by Solidity.
 */

import {ERC721A__InitializableStorage} from './ERC721A__InitializableStorage.sol';

abstract contract ERC721A__Initializable {
    using ERC721A__InitializableStorage for ERC721A__InitializableStorage.Layout;

    /**
     * @dev Modifier to protect an initializer function from being invoked twice.
     */
    modifier initializerERC721A() {
        // If the contract is initializing we ignore whether _initialized is set in order to support multiple
        // inheritance patterns, but we only do this in the context of a constructor, because in other contexts the
        // contract may have been reentered.
        require(
            ERC721A__InitializableStorage.layout()._initializing
                ? _isConstructor()
                : !ERC721A__InitializableStorage.layout()._initialized,
            'ERC721A__Initializable: contract is already initialized'
        );

        bool isTopLevelCall = !ERC721A__InitializableStorage.layout()._initializing;
        if (isTopLevelCall) {
            ERC721A__InitializableStorage.layout()._initializing = true;
            ERC721A__InitializableStorage.layout()._initialized = true;
        }

        _;

        if (isTopLevelCall) {
            ERC721A__InitializableStorage.layout()._initializing = false;
        }
    }

    /**
     * @dev Modifier to protect an initialization function so that it can only be invoked by functions with the
     * {initializer} modifier, directly or indirectly.
     */
    modifier onlyInitializingERC721A() {
        require(
            ERC721A__InitializableStorage.layout()._initializing,
            'ERC721A__Initializable: contract is not initializing'
        );
        _;
    }

    /// @dev Returns true if and only if the function is running in the constructor
    function _isConstructor() private view returns (bool) {
        // extcodesize checks the size of the code stored in an address, and
        // address returns the current address. Since the code is still not
        // deployed when running a constructor, any checks on its code size will
        // yield zero, making it an effective way to detect if a contract is
        // under construction or not.
        address self = address(this);
        uint256 cs;
        assembly {
            cs := extcodesize(self)
        }
        return cs == 0;
    }
}

File 14 of 22 : ERC721A__InitializableStorage.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

/**
 * @dev This is a base storage for the  initialization function for upgradeable diamond facet contracts
 **/

library ERC721A__InitializableStorage {
    struct Layout {
        /*
         * Indicates that the contract has been initialized.
         */
        bool _initialized;
        /*
         * Indicates that the contract is in the process of being initialized.
         */
        bool _initializing;
    }

    bytes32 internal constant STORAGE_SLOT = keccak256('ERC721A.contracts.storage.initializable.facet');

    function layout() internal pure returns (Layout storage l) {
        bytes32 slot = STORAGE_SLOT;
        assembly {
            l.slot := slot
        }
    }
}

File 15 of 22 : ERC721AStorage.sol
// SPDX-License-Identifier: MIT

pragma solidity ^0.8.0;

library ERC721AStorage {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    struct Layout {
        // =============================================================
        //                            STORAGE
        // =============================================================

        // The next token ID to be minted.
        uint256 _currentIndex;
        // The number of tokens burned.
        uint256 _burnCounter;
        // Token name
        string _name;
        // Token symbol
        string _symbol;
        // Mapping from token ID to ownership details
        // An empty struct value does not necessarily mean the token is unowned.
        // See {_packedOwnershipOf} implementation for details.
        //
        // Bits Layout:
        // - [0..159]   `addr`
        // - [160..223] `startTimestamp`
        // - [224]      `burned`
        // - [225]      `nextInitialized`
        // - [232..255] `extraData`
        mapping(uint256 => uint256) _packedOwnerships;
        // Mapping owner address to address data.
        //
        // Bits Layout:
        // - [0..63]    `balance`
        // - [64..127]  `numberMinted`
        // - [128..191] `numberBurned`
        // - [192..255] `aux`
        mapping(address => uint256) _packedAddressData;
        // Mapping from token ID to approved address.
        mapping(uint256 => ERC721AStorage.TokenApprovalRef) _tokenApprovals;
        // Mapping from owner to operator approvals
        mapping(address => mapping(address => bool)) _operatorApprovals;
    }

    bytes32 internal constant STORAGE_SLOT = keccak256('ERC721A.contracts.storage.ERC721A');

    function layout() internal pure returns (Layout storage l) {
        bytes32 slot = STORAGE_SLOT;
        assembly {
            l.slot := slot
        }
    }
}

File 16 of 22 : ERC721AUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AUpgradeable.sol';
import {ERC721AStorage} from './ERC721AStorage.sol';
import './ERC721A__Initializable.sol';

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721ReceiverUpgradeable {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721AUpgradeable is ERC721A__Initializable, IERC721AUpgradeable {
    using ERC721AStorage for ERC721AStorage.Layout;

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    function __ERC721A_init(string memory name_, string memory symbol_) internal onlyInitializingERC721A {
        __ERC721A_init_unchained(name_, symbol_);
    }

    function __ERC721A_init_unchained(string memory name_, string memory symbol_) internal onlyInitializingERC721A {
        ERC721AStorage.layout()._name = name_;
        ERC721AStorage.layout()._symbol = symbol_;
        ERC721AStorage.layout()._currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return ERC721AStorage.layout()._currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return ERC721AStorage.layout()._currentIndex - ERC721AStorage.layout()._burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return ERC721AStorage.layout()._currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return ERC721AStorage.layout()._burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return ERC721AStorage.layout()._packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return
            (ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return
            (ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(ERC721AStorage.layout()._packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = ERC721AStorage.layout()._packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        ERC721AStorage.layout()._packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return ERC721AStorage.layout()._name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return ERC721AStorage.layout()._symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(ERC721AStorage.layout()._packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (ERC721AStorage.layout()._packedOwnerships[index] == 0) {
            ERC721AStorage.layout()._packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) {
        if (_startTokenId() <= tokenId) {
            packed = ERC721AStorage.layout()._packedOwnerships[tokenId];
            // If not burned.
            if (packed & _BITMASK_BURNED == 0) {
                // If the data at the starting slot does not exist, start the scan.
                if (packed == 0) {
                    if (tokenId >= ERC721AStorage.layout()._currentIndex) revert OwnerQueryForNonexistentToken();
                    // Invariant:
                    // There will always be an initialized ownership slot
                    // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                    // before an unintialized ownership slot
                    // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                    // Hence, `tokenId` will not underflow.
                    //
                    // We can directly compare the packed value.
                    // If the address is zero, packed will be zero.
                    for (;;) {
                        unchecked {
                            packed = ERC721AStorage.layout()._packedOwnerships[--tokenId];
                        }
                        if (packed == 0) continue;
                        return packed;
                    }
                }
                // Otherwise, the data exists and is not burned. We can skip the scan.
                // This is possible because we have already achieved the target condition.
                // This saves 2143 gas on transfers of initialized tokens.
                return packed;
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        _approve(to, tokenId, true);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return ERC721AStorage.layout()._tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        ERC721AStorage.layout()._operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return ERC721AStorage.layout()._operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < ERC721AStorage.layout()._currentIndex && // If within bounds,
            ERC721AStorage.layout()._packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        ERC721AStorage.TokenApprovalRef storage tokenApproval = ERC721AStorage.layout()._tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --ERC721AStorage.layout()._packedAddressData[from]; // Updates: `balance -= 1`.
            ++ERC721AStorage.layout()._packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            ERC721AStorage.layout()._packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (ERC721AStorage.layout()._packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != ERC721AStorage.layout()._currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        ERC721AStorage.layout()._packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try
            ERC721A__IERC721ReceiverUpgradeable(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data)
        returns (bytes4 retval) {
            return retval == ERC721A__IERC721ReceiverUpgradeable(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = ERC721AStorage.layout()._currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            ERC721AStorage.layout()._packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            ERC721AStorage.layout()._packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            ERC721AStorage.layout()._currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = ERC721AStorage.layout()._currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            ERC721AStorage.layout()._packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            ERC721AStorage.layout()._packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            ERC721AStorage.layout()._currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = ERC721AStorage.layout()._currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (ERC721AStorage.layout()._currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                       APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_approve(to, tokenId, false)`.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _approve(to, tokenId, false);
    }

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        bool approvalCheck
    ) internal virtual {
        address owner = ownerOf(tokenId);

        if (approvalCheck)
            if (_msgSenderERC721A() != owner)
                if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                    revert ApprovalCallerNotOwnerNorApproved();
                }

        ERC721AStorage.layout()._tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            ERC721AStorage.layout()._packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            ERC721AStorage.layout()._packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (ERC721AStorage.layout()._packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != ERC721AStorage.layout()._currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        ERC721AStorage.layout()._packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            ERC721AStorage.layout()._burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = ERC721AStorage.layout()._packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        ERC721AStorage.layout()._packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

File 17 of 22 : ERC721AQueryableUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import './IERC721AQueryableUpgradeable.sol';
import '../ERC721AUpgradeable.sol';
import '../ERC721A__Initializable.sol';

/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryableUpgradeable is
    ERC721A__Initializable,
    ERC721AUpgradeable,
    IERC721AQueryableUpgradeable
{
    function __ERC721AQueryable_init() internal onlyInitializingERC721A {
        __ERC721AQueryable_init_unchained();
    }

    function __ERC721AQueryable_init_unchained() internal onlyInitializingERC721A {}

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

File 18 of 22 : IERC721AQueryableUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

import '../IERC721AUpgradeable.sol';

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryableUpgradeable is IERC721AUpgradeable {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

File 19 of 22 : IERC721AUpgradeable.sol
// SPDX-License-Identifier: MIT
// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721AUpgradeable {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

File 20 of 22 : ECDSA.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Gas optimized ECDSA wrapper.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/ECDSA.sol)
/// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/ECDSA.sol)
/// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/ECDSA.sol)
library ECDSA {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                         CONSTANTS                          */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The number which `s` must not exceed in order for
    /// the signature to be non-malleable.
    bytes32 private constant _MALLEABILITY_THRESHOLD =
        0x7fffffffffffffffffffffffffffffff5d576e7357a4501ddfe92f46681b20a0;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                    RECOVERY OPERATIONS                     */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Recovers the signer's address from a message digest `hash`,
    /// and the `signature`.
    ///
    /// This function does NOT accept EIP-2098 short form signatures.
    /// Use `recover(bytes32 hash, bytes32 r, bytes32 vs)` for EIP-2098
    /// short form signatures instead.
    ///
    /// WARNING!
    /// The `result` will be the zero address upon recovery failure.
    /// As such, it is extremely important to ensure that the address which
    /// the `result` is compared against is never zero.
    function recover(bytes32 hash, bytes calldata signature) internal view returns (address result) {
        /// @solidity memory-safe-assembly
        assembly {
            if eq(signature.length, 65) {
                // Copy the free memory pointer so that we can restore it later.
                let m := mload(0x40)
                // Directly copy `r` and `s` from the calldata.
                calldatacopy(0x40, signature.offset, 0x40)

                // If `s` in lower half order, such that the signature is not malleable.
                if iszero(gt(mload(0x60), _MALLEABILITY_THRESHOLD)) {
                    mstore(0x00, hash)
                    // Compute `v` and store it in the scratch space.
                    mstore(0x20, byte(0, calldataload(add(signature.offset, 0x40))))
                    pop(
                        staticcall(
                            gas(), // Amount of gas left for the transaction.
                            0x01, // Address of `ecrecover`.
                            0x00, // Start of input.
                            0x80, // Size of input.
                            0x40, // Start of output.
                            0x20 // Size of output.
                        )
                    )
                    // Restore the zero slot.
                    mstore(0x60, 0)
                    // `returndatasize()` will be `0x20` upon success, and `0x00` otherwise.
                    result := mload(sub(0x60, returndatasize()))
                }
                // Restore the free memory pointer.
                mstore(0x40, m)
            }
        }
    }

    /// @dev Recovers the signer's address from a message digest `hash`,
    /// and the EIP-2098 short form signature defined by `r` and `vs`.
    ///
    /// This function only accepts EIP-2098 short form signatures.
    /// See: https://eips.ethereum.org/EIPS/eip-2098
    ///
    /// To be honest, I do not recommend using EIP-2098 signatures
    /// for simplicity, performance, and security reasons. Most if not
    /// all clients support traditional non EIP-2098 signatures by default.
    /// As such, this method is intentionally not fully inlined.
    /// It is merely included for completeness.
    ///
    /// WARNING!
    /// The `result` will be the zero address upon recovery failure.
    /// As such, it is extremely important to ensure that the address which
    /// the `result` is compared against is never zero.
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal view returns (address result) {
        uint8 v;
        bytes32 s;
        /// @solidity memory-safe-assembly
        assembly {
            s := shr(1, shl(1, vs))
            v := add(shr(255, vs), 27)
        }
        result = recover(hash, v, r, s);
    }

    /// @dev Recovers the signer's address from a message digest `hash`,
    /// and the signature defined by `v`, `r`, `s`.
    ///
    /// WARNING!
    /// The `result` will be the zero address upon recovery failure.
    /// As such, it is extremely important to ensure that the address which
    /// the `result` is compared against is never zero.
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal view returns (address result) {
        /// @solidity memory-safe-assembly
        assembly {
            // Copy the free memory pointer so that we can restore it later.
            let m := mload(0x40)

            // If `s` in lower half order, such that the signature is not malleable.
            if iszero(gt(s, _MALLEABILITY_THRESHOLD)) {
                mstore(0x00, hash)
                mstore(0x20, v)
                mstore(0x40, r)
                mstore(0x60, s)
                pop(
                    staticcall(
                        gas(), // Amount of gas left for the transaction.
                        0x01, // Address of `ecrecover`.
                        0x00, // Start of input.
                        0x80, // Size of input.
                        0x40, // Start of output.
                        0x20 // Size of output.
                    )
                )
                // Restore the zero slot.
                mstore(0x60, 0)
                // `returndatasize()` will be `0x20` upon success, and `0x00` otherwise.
                result := mload(sub(0x60, returndatasize()))
            }
            // Restore the free memory pointer.
            mstore(0x40, m)
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                     HASHING OPERATIONS                     */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns an Ethereum Signed Message, created from a `hash`.
    /// This produces a hash corresponding to the one signed with the
    /// [`eth_sign`](https://eth.wiki/json-rpc/API#eth_sign)
    /// JSON-RPC method as part of EIP-191.
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 result) {
        /// @solidity memory-safe-assembly
        assembly {
            // Store into scratch space for keccak256.
            mstore(0x20, hash)
            mstore(0x00, "\x00\x00\x00\x00\x19Ethereum Signed Message:\n32")
            // 0x40 - 0x04 = 0x3c
            result := keccak256(0x04, 0x3c)
        }
    }

    /// @dev Returns an Ethereum Signed Message, created from `s`.
    /// This produces a hash corresponding to the one signed with the
    /// [`eth_sign`](https://eth.wiki/json-rpc/API#eth_sign)
    /// JSON-RPC method as part of EIP-191.
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32 result) {
        assembly {
            // We need at most 128 bytes for Ethereum signed message header.
            // The max length of the ASCII reprenstation of a uint256 is 78 bytes.
            // The length of "\x19Ethereum Signed Message:\n" is 26 bytes (i.e. 0x1a).
            // The next multiple of 32 above 78 + 26 is 128 (i.e. 0x80).

            // Instead of allocating, we temporarily copy the 128 bytes before the
            // start of `s` data to some variables.
            let m3 := mload(sub(s, 0x60))
            let m2 := mload(sub(s, 0x40))
            let m1 := mload(sub(s, 0x20))
            // The length of `s` is in bytes.
            let sLength := mload(s)

            let ptr := add(s, 0x20)

            // `end` marks the end of the memory which we will compute the keccak256 of.
            let end := add(ptr, sLength)

            // Convert the length of the bytes to ASCII decimal representation
            // and store it into the memory.
            // prettier-ignore
            for { let temp := sLength } 1 {} {
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            // Copy the header over to the memory.
            mstore(sub(ptr, 0x20), "\x00\x00\x00\x00\x00\x00\x19Ethereum Signed Message:\n")
            // Compute the keccak256 of the memory.
            result := keccak256(sub(ptr, 0x1a), sub(end, sub(ptr, 0x1a)))

            // Restore the previous memory.
            mstore(s, sLength)
            mstore(sub(s, 0x20), m1)
            mstore(sub(s, 0x40), m2)
            mstore(sub(s, 0x60), m3)
        }
    }
}

File 21 of 22 : LibString.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Library for converting numbers into strings and other string operations.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/LibString.sol)
/// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/LibString.sol)
library LibString {
    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                        CUSTOM ERRORS                       */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The `length` of the output is too small to contain all the hex digits.
    error HexLengthInsufficient();

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                         CONSTANTS                          */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev The constant returned when the `search` is not found in the string.
    uint256 internal constant NOT_FOUND = type(uint256).max;

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                     DECIMAL OPERATIONS                     */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns the base 10 decimal representation of `value`.
    function toString(uint256 value) internal pure returns (string memory str) {
        /// @solidity memory-safe-assembly
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                   HEXADECIMAL OPERATIONS                   */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns the hexadecimal representation of `value`,
    /// left-padded to an input length of `length` bytes.
    /// The output is prefixed with "0x" encoded using 2 hexadecimal digits per byte,
    /// giving a total length of `length * 2 + 2` bytes.
    /// Reverts if `length` is too small for the output to contain all the digits.
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory str) {
        str = toHexStringNoPrefix(value, length);
        /// @solidity memory-safe-assembly
        assembly {
            let strLength := add(mload(str), 2) // Compute the length.
            mstore(str, 0x3078) // Write the "0x" prefix.
            str := sub(str, 2) // Move the pointer.
            mstore(str, strLength) // Write the length.
        }
    }

    /// @dev Returns the hexadecimal representation of `value`,
    /// left-padded to an input length of `length` bytes.
    /// The output is prefixed with "0x" encoded using 2 hexadecimal digits per byte,
    /// giving a total length of `length * 2` bytes.
    /// Reverts if `length` is too small for the output to contain all the digits.
    function toHexStringNoPrefix(uint256 value, uint256 length) internal pure returns (string memory str) {
        /// @solidity memory-safe-assembly
        assembly {
            let start := mload(0x40)
            // We need 0x20 bytes for the trailing zeros padding, `length * 2` bytes
            // for the digits, 0x02 bytes for the prefix, and 0x20 bytes for the length.
            // We add 0x20 to the total and round down to a multiple of 0x20.
            // (0x20 + 0x20 + 0x02 + 0x20) = 0x62.
            let m := add(start, and(add(shl(1, length), 0x62), not(0x1f)))
            // Allocate the memory.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end to calculate the length later.
            let end := str
            // Store "0123456789abcdef" in scratch space.
            mstore(0x0f, 0x30313233343536373839616263646566)

            let temp := value
            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for {} 1 {} {
                str := sub(str, 2)
                mstore8(add(str, 1), mload(and(temp, 15)))
                mstore8(str, mload(and(shr(4, temp), 15)))
                temp := shr(8, temp)
                length := sub(length, 1)
                // prettier-ignore
                if iszero(length) { break }
            }

            if temp {
                // Store the function selector of `HexLengthInsufficient()`.
                mstore(0x00, 0x2194895a)
                // Revert with (offset, size).
                revert(0x1c, 0x04)
            }

            // Compute the string's length.
            let strLength := sub(end, str)
            // Move the pointer and write the length.
            str := sub(str, 0x20)
            mstore(str, strLength)
        }
    }

    /// @dev Returns the hexadecimal representation of `value`.
    /// The output is prefixed with "0x" and encoded using 2 hexadecimal digits per byte.
    /// As address are 20 bytes long, the output will left-padded to have
    /// a length of `20 * 2 + 2` bytes.
    function toHexString(uint256 value) internal pure returns (string memory str) {
        str = toHexStringNoPrefix(value);
        /// @solidity memory-safe-assembly
        assembly {
            let strLength := add(mload(str), 2) // Compute the length.
            mstore(str, 0x3078) // Write the "0x" prefix.
            str := sub(str, 2) // Move the pointer.
            mstore(str, strLength) // Write the length.
        }
    }

    /// @dev Returns the hexadecimal representation of `value`.
    /// The output is encoded using 2 hexadecimal digits per byte.
    /// As address are 20 bytes long, the output will left-padded to have
    /// a length of `20 * 2` bytes.
    function toHexStringNoPrefix(uint256 value) internal pure returns (string memory str) {
        /// @solidity memory-safe-assembly
        assembly {
            let start := mload(0x40)
            // We need 0x20 bytes for the trailing zeros padding, 0x20 bytes for the length,
            // 0x02 bytes for the prefix, and 0x40 bytes for the digits.
            // The next multiple of 0x20 above (0x20 + 0x20 + 0x02 + 0x40) is 0xa0.
            let m := add(start, 0xa0)
            // Allocate the memory.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end to calculate the length later.
            let end := str
            // Store "0123456789abcdef" in scratch space.
            mstore(0x0f, 0x30313233343536373839616263646566)

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 2)
                mstore8(add(str, 1), mload(and(temp, 15)))
                mstore8(str, mload(and(shr(4, temp), 15)))
                temp := shr(8, temp)
                // prettier-ignore
                if iszero(temp) { break }
            }

            // Compute the string's length.
            let strLength := sub(end, str)
            // Move the pointer and write the length.
            str := sub(str, 0x20)
            mstore(str, strLength)
        }
    }

    /// @dev Returns the hexadecimal representation of `value`.
    /// The output is prefixed with "0x", encoded using 2 hexadecimal digits per byte,
    /// and the alphabets are capitalized conditionally according to
    /// https://eips.ethereum.org/EIPS/eip-55
    function toHexStringChecksumed(address value) internal pure returns (string memory str) {
        str = toHexString(value);
        /// @solidity memory-safe-assembly
        assembly {
            let mask := shl(6, div(not(0), 255)) // `0b010000000100000000 ...`
            let o := add(str, 0x22)
            let hashed := and(keccak256(o, 40), mul(34, mask)) // `0b10001000 ... `
            let t := shl(240, 136) // `0b10001000 << 240`
            // prettier-ignore
            for { let i := 0 } 1 {} {
                mstore(add(i, i), mul(t, byte(i, hashed)))
                i := add(i, 1)
                // prettier-ignore
                if eq(i, 20) { break }
            }
            mstore(o, xor(mload(o), shr(1, and(mload(0x00), and(mload(o), mask)))))
            o := add(o, 0x20)
            mstore(o, xor(mload(o), shr(1, and(mload(0x20), and(mload(o), mask)))))
        }
    }

    /// @dev Returns the hexadecimal representation of `value`.
    /// The output is prefixed with "0x" and encoded using 2 hexadecimal digits per byte.
    function toHexString(address value) internal pure returns (string memory str) {
        str = toHexStringNoPrefix(value);
        /// @solidity memory-safe-assembly
        assembly {
            let strLength := add(mload(str), 2) // Compute the length.
            mstore(str, 0x3078) // Write the "0x" prefix.
            str := sub(str, 2) // Move the pointer.
            mstore(str, strLength) // Write the length.
        }
    }

    /// @dev Returns the hexadecimal representation of `value`.
    /// The output is encoded using 2 hexadecimal digits per byte.
    function toHexStringNoPrefix(address value) internal pure returns (string memory str) {
        /// @solidity memory-safe-assembly
        assembly {
            str := mload(0x40)

            // Allocate the memory.
            // We need 0x20 bytes for the trailing zeros padding, 0x20 bytes for the length,
            // 0x02 bytes for the prefix, and 0x28 bytes for the digits.
            // The next multiple of 0x20 above (0x20 + 0x20 + 0x02 + 0x28) is 0x80.
            mstore(0x40, add(str, 0x80))

            // Store "0123456789abcdef" in scratch space.
            mstore(0x0f, 0x30313233343536373839616263646566)

            str := add(str, 2)
            mstore(str, 40)

            let o := add(str, 0x20)
            mstore(add(o, 40), 0)

            value := shl(96, value)

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let i := 0 } 1 {} {
                let p := add(o, add(i, i))
                let temp := byte(i, value)
                mstore8(add(p, 1), mload(and(temp, 15)))
                mstore8(p, mload(shr(4, temp)))
                i := add(i, 1)
                // prettier-ignore
                if eq(i, 20) { break }
            }
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                   RUNE STRING OPERATIONS                   */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    /// @dev Returns the number of UTF characters in the string.
    function runeCount(string memory s) internal pure returns (uint256 result) {
        /// @solidity memory-safe-assembly
        assembly {
            if mload(s) {
                mstore(0x00, div(not(0), 255))
                mstore(0x20, 0x0202020202020202020202020202020202020202020202020303030304040506)
                let o := add(s, 0x20)
                let end := add(o, mload(s))
                // prettier-ignore
                for { result := 1 } 1 { result := add(result, 1) } {
                    o := add(o, byte(0, mload(shr(250, mload(o)))))
                    // prettier-ignore
                    if iszero(lt(o, end)) { break }
                }
            }
        }
    }

    /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/
    /*                   BYTE STRING OPERATIONS                   */
    /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/

    // For performance and bytecode compactness, all indices of the following operations
    // are byte (ASCII) offsets, not UTF character offsets.

    /// @dev Returns `subject` all occurrences of `search` replaced with `replacement`.
    function replace(
        string memory subject,
        string memory search,
        string memory replacement
    ) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let subjectLength := mload(subject)
            let searchLength := mload(search)
            let replacementLength := mload(replacement)

            subject := add(subject, 0x20)
            search := add(search, 0x20)
            replacement := add(replacement, 0x20)
            result := add(mload(0x40), 0x20)

            let subjectEnd := add(subject, subjectLength)
            if iszero(gt(searchLength, subjectLength)) {
                let subjectSearchEnd := add(sub(subjectEnd, searchLength), 1)
                let h := 0
                if iszero(lt(searchLength, 32)) {
                    h := keccak256(search, searchLength)
                }
                let m := shl(3, sub(32, and(searchLength, 31)))
                let s := mload(search)
                // prettier-ignore
                for {} 1 {} {
                    let t := mload(subject)
                    // Whether the first `searchLength % 32` bytes of 
                    // `subject` and `search` matches.
                    if iszero(shr(m, xor(t, s))) {
                        if h {
                            if iszero(eq(keccak256(subject, searchLength), h)) {
                                mstore(result, t)
                                result := add(result, 1)
                                subject := add(subject, 1)
                                // prettier-ignore
                                if iszero(lt(subject, subjectSearchEnd)) { break }
                                continue
                            }
                        }
                        // Copy the `replacement` one word at a time.
                        // prettier-ignore
                        for { let o := 0 } 1 {} {
                            mstore(add(result, o), mload(add(replacement, o)))
                            o := add(o, 0x20)
                            // prettier-ignore
                            if iszero(lt(o, replacementLength)) { break }
                        }
                        result := add(result, replacementLength)
                        subject := add(subject, searchLength)
                        if searchLength {
                            // prettier-ignore
                            if iszero(lt(subject, subjectSearchEnd)) { break }
                            continue
                        }
                    }
                    mstore(result, t)
                    result := add(result, 1)
                    subject := add(subject, 1)
                    // prettier-ignore
                    if iszero(lt(subject, subjectSearchEnd)) { break }
                }
            }

            let resultRemainder := result
            result := add(mload(0x40), 0x20)
            let k := add(sub(resultRemainder, result), sub(subjectEnd, subject))
            // Copy the rest of the string one word at a time.
            // prettier-ignore
            for {} lt(subject, subjectEnd) {} {
                mstore(resultRemainder, mload(subject))
                resultRemainder := add(resultRemainder, 0x20)
                subject := add(subject, 0x20)
            }
            result := sub(result, 0x20)
            // Zeroize the slot after the string.
            let last := add(add(result, 0x20), k)
            mstore(last, 0)
            // Allocate memory for the length and the bytes,
            // rounded up to a multiple of 32.
            mstore(0x40, and(add(last, 31), not(31)))
            // Store the length of the result.
            mstore(result, k)
        }
    }

    /// @dev Returns the byte index of the first location of `search` in `subject`,
    /// searching from left to right, starting from `from`.
    /// Returns `NOT_FOUND` (i.e. `type(uint256).max`) if the `search` is not found.
    function indexOf(
        string memory subject,
        string memory search,
        uint256 from
    ) internal pure returns (uint256 result) {
        /// @solidity memory-safe-assembly
        assembly {
            // prettier-ignore
            for { let subjectLength := mload(subject) } 1 {} {
                if iszero(mload(search)) {
                    // `result = min(from, subjectLength)`.
                    result := xor(from, mul(xor(from, subjectLength), lt(subjectLength, from)))
                    break
                }
                let searchLength := mload(search)
                let subjectStart := add(subject, 0x20)    
                
                result := not(0) // Initialize to `NOT_FOUND`.

                subject := add(subjectStart, from)
                let subjectSearchEnd := add(sub(add(subjectStart, subjectLength), searchLength), 1)

                let m := shl(3, sub(32, and(searchLength, 31)))
                let s := mload(add(search, 0x20))

                // prettier-ignore
                if iszero(lt(subject, subjectSearchEnd)) { break }

                if iszero(lt(searchLength, 32)) {
                    // prettier-ignore
                    for { let h := keccak256(add(search, 0x20), searchLength) } 1 {} {
                        if iszero(shr(m, xor(mload(subject), s))) {
                            if eq(keccak256(subject, searchLength), h) {
                                result := sub(subject, subjectStart)
                                break
                            }
                        }
                        subject := add(subject, 1)
                        // prettier-ignore
                        if iszero(lt(subject, subjectSearchEnd)) { break }
                    }
                    break
                }
                // prettier-ignore
                for {} 1 {} {
                    if iszero(shr(m, xor(mload(subject), s))) {
                        result := sub(subject, subjectStart)
                        break
                    }
                    subject := add(subject, 1)
                    // prettier-ignore
                    if iszero(lt(subject, subjectSearchEnd)) { break }
                }
                break
            }
        }
    }

    /// @dev Returns the byte index of the first location of `search` in `subject`,
    /// searching from left to right.
    /// Returns `NOT_FOUND` (i.e. `type(uint256).max`) if the `search` is not found.
    function indexOf(string memory subject, string memory search) internal pure returns (uint256 result) {
        result = indexOf(subject, search, 0);
    }

    /// @dev Returns the byte index of the first location of `search` in `subject`,
    /// searching from right to left, starting from `from`.
    /// Returns `NOT_FOUND` (i.e. `type(uint256).max`) if the `search` is not found.
    function lastIndexOf(
        string memory subject,
        string memory search,
        uint256 from
    ) internal pure returns (uint256 result) {
        /// @solidity memory-safe-assembly
        assembly {
            // prettier-ignore
            for {} 1 {} {
                let searchLength := mload(search)
                let fromMax := sub(mload(subject), searchLength)
                if iszero(gt(fromMax, from)) {
                    from := fromMax
                }
                if iszero(mload(search)) {
                    result := from
                    break
                }
                result := not(0) // Initialize to `NOT_FOUND`.

                let subjectSearchEnd := sub(add(subject, 0x20), 1)

                subject := add(add(subject, 0x20), from)
                // prettier-ignore
                if iszero(gt(subject, subjectSearchEnd)) { break }
                // As this function is not too often used,
                // we shall simply use keccak256 for smaller bytecode size.
                // prettier-ignore
                for { let h := keccak256(add(search, 0x20), searchLength) } 1 {} {
                    if eq(keccak256(subject, searchLength), h) {
                        result := sub(subject, add(subjectSearchEnd, 1))
                        break
                    }
                    subject := sub(subject, 1)
                    // prettier-ignore
                    if iszero(gt(subject, subjectSearchEnd)) { break }
                }
                break
            }
        }
    }

    /// @dev Returns the byte index of the first location of `search` in `subject`,
    /// searching from right to left.
    /// Returns `NOT_FOUND` (i.e. `type(uint256).max`) if the `search` is not found.
    function lastIndexOf(string memory subject, string memory search) internal pure returns (uint256 result) {
        result = lastIndexOf(subject, search, uint256(int256(-1)));
    }

    /// @dev Returns whether `subject` starts with `search`.
    function startsWith(string memory subject, string memory search) internal pure returns (bool result) {
        /// @solidity memory-safe-assembly
        assembly {
            let searchLength := mload(search)
            // Just using keccak256 directly is actually cheaper.
            result := and(
                iszero(gt(searchLength, mload(subject))),
                eq(keccak256(add(subject, 0x20), searchLength), keccak256(add(search, 0x20), searchLength))
            )
        }
    }

    /// @dev Returns whether `subject` ends with `search`.
    function endsWith(string memory subject, string memory search) internal pure returns (bool result) {
        /// @solidity memory-safe-assembly
        assembly {
            let searchLength := mload(search)
            let subjectLength := mload(subject)
            // Whether `search` is not longer than `subject`.
            let withinRange := iszero(gt(searchLength, subjectLength))
            // Just using keccak256 directly is actually cheaper.
            result := and(
                withinRange,
                eq(
                    keccak256(
                        // `subject + 0x20 + max(subjectLength - searchLength, 0)`.
                        add(add(subject, 0x20), mul(withinRange, sub(subjectLength, searchLength))),
                        searchLength
                    ),
                    keccak256(add(search, 0x20), searchLength)
                )
            )
        }
    }

    /// @dev Returns `subject` repeated `times`.
    function repeat(string memory subject, uint256 times) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let subjectLength := mload(subject)
            if iszero(or(iszero(times), iszero(subjectLength))) {
                subject := add(subject, 0x20)
                result := mload(0x40)
                let output := add(result, 0x20)
                // prettier-ignore
                for {} 1 {} {
                    // Copy the `subject` one word at a time.
                    // prettier-ignore
                    for { let o := 0 } 1 {} {
                        mstore(add(output, o), mload(add(subject, o)))
                        o := add(o, 0x20)
                        // prettier-ignore
                        if iszero(lt(o, subjectLength)) { break }
                    }
                    output := add(output, subjectLength)
                    times := sub(times, 1)
                    // prettier-ignore
                    if iszero(times) { break }
                }
                // Zeroize the slot after the string.
                mstore(output, 0)
                // Store the length.
                let resultLength := sub(output, add(result, 0x20))
                mstore(result, resultLength)
                // Allocate memory for the length and the bytes,
                // rounded up to a multiple of 32.
                mstore(0x40, add(result, and(add(resultLength, 63), not(31))))
            }
        }
    }

    /// @dev Returns a copy of `subject` sliced from `start` to `end` (exclusive).
    /// `start` and `end` are byte offsets.
    function slice(
        string memory subject,
        uint256 start,
        uint256 end
    ) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let subjectLength := mload(subject)
            if iszero(gt(subjectLength, end)) {
                end := subjectLength
            }
            if iszero(gt(subjectLength, start)) {
                start := subjectLength
            }
            if lt(start, end) {
                result := mload(0x40)
                let resultLength := sub(end, start)
                mstore(result, resultLength)
                subject := add(subject, start)
                let w := not(31)
                // Copy the `subject` one word at a time, backwards.
                // prettier-ignore
                for { let o := and(add(resultLength, 31), w) } 1 {} {
                    mstore(add(result, o), mload(add(subject, o)))
                    o := add(o, w) // `sub(o, 0x20)`.
                    // prettier-ignore
                    if iszero(o) { break }
                }
                // Zeroize the slot after the string.
                mstore(add(add(result, 0x20), resultLength), 0)
                // Allocate memory for the length and the bytes,
                // rounded up to a multiple of 32.
                mstore(0x40, add(result, and(add(resultLength, 63), w)))
            }
        }
    }

    /// @dev Returns a copy of `subject` sliced from `start` to the end of the string.
    /// `start` is a byte offset.
    function slice(string memory subject, uint256 start) internal pure returns (string memory result) {
        result = slice(subject, start, uint256(int256(-1)));
    }

    /// @dev Returns all the indices of `search` in `subject`.
    /// The indices are byte offsets.
    function indicesOf(string memory subject, string memory search) internal pure returns (uint256[] memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let subjectLength := mload(subject)
            let searchLength := mload(search)

            if iszero(gt(searchLength, subjectLength)) {
                subject := add(subject, 0x20)
                search := add(search, 0x20)
                result := add(mload(0x40), 0x20)

                let subjectStart := subject
                let subjectSearchEnd := add(sub(add(subject, subjectLength), searchLength), 1)
                let h := 0
                if iszero(lt(searchLength, 32)) {
                    h := keccak256(search, searchLength)
                }
                let m := shl(3, sub(32, and(searchLength, 31)))
                let s := mload(search)
                // prettier-ignore
                for {} 1 {} {
                    let t := mload(subject)
                    // Whether the first `searchLength % 32` bytes of 
                    // `subject` and `search` matches.
                    if iszero(shr(m, xor(t, s))) {
                        if h {
                            if iszero(eq(keccak256(subject, searchLength), h)) {
                                subject := add(subject, 1)
                                // prettier-ignore
                                if iszero(lt(subject, subjectSearchEnd)) { break }
                                continue
                            }
                        }
                        // Append to `result`.
                        mstore(result, sub(subject, subjectStart))
                        result := add(result, 0x20)
                        // Advance `subject` by `searchLength`.
                        subject := add(subject, searchLength)
                        if searchLength {
                            // prettier-ignore
                            if iszero(lt(subject, subjectSearchEnd)) { break }
                            continue
                        }
                    }
                    subject := add(subject, 1)
                    // prettier-ignore
                    if iszero(lt(subject, subjectSearchEnd)) { break }
                }
                let resultEnd := result
                // Assign `result` to the free memory pointer.
                result := mload(0x40)
                // Store the length of `result`.
                mstore(result, shr(5, sub(resultEnd, add(result, 0x20))))
                // Allocate memory for result.
                // We allocate one more word, so this array can be recycled for {split}.
                mstore(0x40, add(resultEnd, 0x20))
            }
        }
    }

    /// @dev Returns a arrays of strings based on the `delimiter` inside of the `subject` string.
    function split(string memory subject, string memory delimiter) internal pure returns (string[] memory result) {
        uint256[] memory indices = indicesOf(subject, delimiter);
        /// @solidity memory-safe-assembly
        assembly {
            let w := not(31)
            let indexPtr := add(indices, 0x20)
            let indicesEnd := add(indexPtr, shl(5, add(mload(indices), 1)))
            mstore(add(indicesEnd, w), mload(subject))
            mstore(indices, add(mload(indices), 1))
            let prevIndex := 0
            // prettier-ignore
            for {} 1 {} {
                let index := mload(indexPtr)
                mstore(indexPtr, 0x60)                        
                if iszero(eq(index, prevIndex)) {
                    let element := mload(0x40)
                    let elementLength := sub(index, prevIndex)
                    mstore(element, elementLength)
                    // Copy the `subject` one word at a time, backwards.
                    // prettier-ignore
                    for { let o := and(add(elementLength, 31), w) } 1 {} {
                        mstore(add(element, o), mload(add(add(subject, prevIndex), o)))
                        o := add(o, w) // `sub(o, 0x20)`.
                        // prettier-ignore
                        if iszero(o) { break }
                    }
                    // Zeroize the slot after the string.
                    mstore(add(add(element, 0x20), elementLength), 0)
                    // Allocate memory for the length and the bytes,
                    // rounded up to a multiple of 32.
                    mstore(0x40, add(element, and(add(elementLength, 63), w)))
                    // Store the `element` into the array.
                    mstore(indexPtr, element)                        
                }
                prevIndex := add(index, mload(delimiter))
                indexPtr := add(indexPtr, 0x20)
                // prettier-ignore
                if iszero(lt(indexPtr, indicesEnd)) { break }
            }
            result := indices
            if iszero(mload(delimiter)) {
                result := add(indices, 0x20)
                mstore(result, sub(mload(indices), 2))
            }
        }
    }

    /// @dev Returns a concatenated string of `a` and `b`.
    /// Cheaper than `string.concat()` and does not de-align the free memory pointer.
    function concat(string memory a, string memory b) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let w := not(31)
            result := mload(0x40)
            let aLength := mload(a)
            // Copy `a` one word at a time, backwards.
            // prettier-ignore
            for { let o := and(add(mload(a), 32), w) } 1 {} {
                mstore(add(result, o), mload(add(a, o)))
                o := add(o, w) // `sub(o, 0x20)`.
                // prettier-ignore
                if iszero(o) { break }
            }
            let bLength := mload(b)
            let output := add(result, mload(a))
            // Copy `b` one word at a time, backwards.
            // prettier-ignore
            for { let o := and(add(bLength, 32), w) } 1 {} {
                mstore(add(output, o), mload(add(b, o)))
                o := add(o, w) // `sub(o, 0x20)`.
                // prettier-ignore
                if iszero(o) { break }
            }
            let totalLength := add(aLength, bLength)
            let last := add(add(result, 0x20), totalLength)
            // Zeroize the slot after the string.
            mstore(last, 0)
            // Stores the length.
            mstore(result, totalLength)
            // Allocate memory for the length and the bytes,
            // rounded up to a multiple of 32.
            mstore(0x40, and(add(last, 31), w))
        }
    }

    /// @dev Returns a copy of the string in either lowercase or UPPERCASE.
    function toCase(string memory subject, bool toUpper) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            let length := mload(subject)
            if length {
                result := add(mload(0x40), 0x20)
                subject := add(subject, 1)
                let flags := shl(add(70, shl(5, toUpper)), 67108863)
                let w := not(0)
                // prettier-ignore
                for { let o := length } 1 {} {
                    o := add(o, w)
                    let b := and(0xff, mload(add(subject, o)))
                    mstore8(add(result, o), xor(b, and(shr(b, flags), 0x20)))
                    // prettier-ignore
                    if iszero(o) { break }
                }
                // Restore the result.
                result := mload(0x40)
                // Stores the string length.
                mstore(result, length)
                // Zeroize the slot after the string.
                let last := add(add(result, 0x20), length)
                mstore(last, 0)
                // Allocate memory for the length and the bytes,
                // rounded up to a multiple of 32.
                mstore(0x40, and(add(last, 31), not(31)))
            }
        }
    }

    /// @dev Returns a lowercased copy of the string.
    function lower(string memory subject) internal pure returns (string memory result) {
        result = toCase(subject, false);
    }

    /// @dev Returns an UPPERCASED copy of the string.
    function upper(string memory subject) internal pure returns (string memory result) {
        result = toCase(subject, true);
    }

    /// @dev Escapes the string to be used within HTML tags.
    function escapeHTML(string memory s) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            // prettier-ignore
            for {
                let end := add(s, mload(s))
                result := add(mload(0x40), 0x20)
                // Store the bytes of the packed offsets and strides into the scratch space.
                // `packed = (stride << 5) | offset`. Max offset is 20. Max stride is 6.
                mstore(0x1f, 0x900094)
                mstore(0x08, 0xc0000000a6ab)
                // Store "&quot;&amp;&#39;&lt;&gt;" into the scratch space.
                mstore(0x00, shl(64, 0x2671756f743b26616d703b262333393b266c743b2667743b))
            } iszero(eq(s, end)) {} {
                s := add(s, 1)
                let c := and(mload(s), 0xff)
                // Not in `["\"","'","&","<",">"]`.
                if iszero(and(shl(c, 1), 0x500000c400000000)) { 
                    mstore8(result, c)
                    result := add(result, 1)
                    continue    
                }
                let t := shr(248, mload(c))
                mstore(result, mload(and(t, 31)))
                result := add(result, shr(5, t))
            }
            let last := result
            // Zeroize the slot after the string.
            mstore(last, 0)
            // Restore the result to the start of the free memory.
            result := mload(0x40)
            // Store the length of the result.
            mstore(result, sub(last, add(result, 0x20)))
            // Allocate memory for the length and the bytes,
            // rounded up to a multiple of 32.
            mstore(0x40, and(add(last, 31), not(31)))
        }
    }

    /// @dev Escapes the string to be used within double-quotes in a JSON.
    function escapeJSON(string memory s) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            // prettier-ignore
            for {
                let end := add(s, mload(s))
                result := add(mload(0x40), 0x20)
                // Store "\\u0000" in scratch space.
                // Store "0123456789abcdef" in scratch space.
                // Also, store `{0x08:"b", 0x09:"t", 0x0a:"n", 0x0c:"f", 0x0d:"r"}`.
                // into the scratch space.
                mstore(0x15, 0x5c75303030303031323334353637383961626364656662746e006672)
                // Bitmask for detecting `["\"","\\"]`.
                let e := or(shl(0x22, 1), shl(0x5c, 1))
            } iszero(eq(s, end)) {} {
                s := add(s, 1)
                let c := and(mload(s), 0xff)
                if iszero(lt(c, 0x20)) {
                    if iszero(and(shl(c, 1), e)) { // Not in `["\"","\\"]`.
                        mstore8(result, c)
                        result := add(result, 1)
                        continue    
                    }
                    mstore8(result, 0x5c) // "\\".
                    mstore8(add(result, 1), c) 
                    result := add(result, 2)
                    continue
                }
                if iszero(and(shl(c, 1), 0x3700)) { // Not in `["\b","\t","\n","\f","\d"]`.
                    mstore8(0x1d, mload(shr(4, c))) // Hex value.
                    mstore8(0x1e, mload(and(c, 15))) // Hex value.
                    mstore(result, mload(0x19)) // "\\u00XX".
                    result := add(result, 6)    
                    continue
                }
                mstore8(result, 0x5c) // "\\".
                mstore8(add(result, 1), mload(add(c, 8)))
                result := add(result, 2)
            }
            let last := result
            // Zeroize the slot after the string.
            mstore(last, 0)
            // Restore the result to the start of the free memory.
            result := mload(0x40)
            // Store the length of the result.
            mstore(result, sub(last, add(result, 0x20)))
            // Allocate memory for the length and the bytes,
            // rounded up to a multiple of 32.
            mstore(0x40, and(add(last, 31), not(31)))
        }
    }

    /// @dev Returns whether `a` equals `b`.
    function eq(string memory a, string memory b) internal pure returns (bool result) {
        assembly {
            result := eq(keccak256(add(a, 0x20), mload(a)), keccak256(add(b, 0x20), mload(b)))
        }
    }

    /// @dev Packs a single string with its length into a single word.
    /// Returns `bytes32(0)` if the length is zero or greater than 31.
    function packOne(string memory a) internal pure returns (bytes32 result) {
        /// @solidity memory-safe-assembly
        assembly {
            // We don't need to zero right pad the string,
            // since this is our own custom non-standard packing scheme.
            result := mul(
                // Load the length and the bytes.
                mload(add(a, 0x1f)),
                // `length != 0 && length < 32`. Abuses underflow.
                // Assumes that the length is valid and within the block gas limit.
                lt(sub(mload(a), 1), 0x1f)
            )
        }
    }

    /// @dev Unpacks a string packed using {packOne}.
    /// Returns the empty string if `packed` is `bytes32(0)`.
    /// If `packed` is not an output of {packOne}, the output behaviour is undefined.
    function unpackOne(bytes32 packed) internal pure returns (string memory result) {
        /// @solidity memory-safe-assembly
        assembly {
            // Grab the free memory pointer.
            result := mload(0x40)
            // Allocate 2 words (1 for the length, 1 for the bytes).
            mstore(0x40, add(result, 0x40))
            // Zeroize the length slot.
            mstore(result, 0)
            // Store the length and bytes.
            mstore(add(result, 0x1f), packed)
            // Right pad with zeroes.
            mstore(add(add(result, 0x20), mload(result)), 0)
        }
    }

    /// @dev Packs two strings with their lengths into a single word.
    /// Returns `bytes32(0)` if combined length is zero or greater than 30.
    function packTwo(string memory a, string memory b) internal pure returns (bytes32 result) {
        /// @solidity memory-safe-assembly
        assembly {
            let aLength := mload(a)
            // We don't need to zero right pad the strings,
            // since this is our own custom non-standard packing scheme.
            result := mul(
                // Load the length and the bytes of `a` and `b`.
                or(shl(shl(3, sub(0x1f, aLength)), mload(add(a, aLength))), mload(sub(add(b, 0x1e), aLength))),
                // `totalLength != 0 && totalLength < 31`. Abuses underflow.
                // Assumes that the lengths are valid and within the block gas limit.
                lt(sub(add(aLength, mload(b)), 1), 0x1e)
            )
        }
    }

    /// @dev Unpacks strings packed using {packTwo}.
    /// Returns the empty strings if `packed` is `bytes32(0)`.
    /// If `packed` is not an output of {packTwo}, the output behaviour is undefined.
    function unpackTwo(bytes32 packed) internal pure returns (string memory resultA, string memory resultB) {
        /// @solidity memory-safe-assembly
        assembly {
            // Grab the free memory pointer.
            resultA := mload(0x40)
            resultB := add(resultA, 0x40)
            // Allocate 2 words for each string (1 for the length, 1 for the byte). Total 4 words.
            mstore(0x40, add(resultB, 0x40))
            // Zeroize the length slots.
            mstore(resultA, 0)
            mstore(resultB, 0)
            // Store the lengths and bytes.
            mstore(add(resultA, 0x1f), packed)
            mstore(add(resultB, 0x1f), mload(add(add(resultA, 0x20), mload(resultA))))
            // Right pad with zeroes.
            mstore(add(add(resultA, 0x20), mload(resultA)), 0)
            mstore(add(add(resultB, 0x20), mload(resultB)), 0)
        }
    }

    /// @dev Directly returns `a` without copying.
    function directReturn(string memory a) internal pure {
        assembly {
            // Assumes that the string does not start from the scratch space.
            let retStart := sub(a, 0x20)
            let retSize := add(mload(a), 0x40)
            // Right pad with zeroes. Just in case the string is produced
            // by a method that doesn't zero right pad.
            mstore(add(retStart, retSize), 0)
            // Store the return offset.
            mstore(retStart, 0x20)
            // End the transaction, returning the string.
            return(retStart, retSize)
        }
    }
}

File 22 of 22 : MerkleProofLib.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

/// @notice Gas optimized verification of proof of inclusion for a leaf in a Merkle tree.
/// @author Solady (https://github.com/vectorized/solady/blob/main/src/utils/MerkleProofLib.sol)
/// @author Modified from Solmate (https://github.com/transmissions11/solmate/blob/main/src/utils/MerkleProofLib.sol)
/// @author Modified from OpenZeppelin (https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/cryptography/MerkleProof.sol)
library MerkleProofLib {
    /// @dev Returns whether `leaf` exists in the Merkle tree with `root`, given `proof`.
    function verify(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool isValid) {
        /// @solidity memory-safe-assembly
        assembly {
            if proof.length {
                // Left shift by 5 is equivalent to multiplying by 0x20.
                let end := add(proof.offset, shl(5, proof.length))
                // Initialize `offset` to the offset of `proof` in the calldata.
                let offset := proof.offset
                // Iterate over proof elements to compute root hash.
                // prettier-ignore
                for {} 1 {} {
                    // Slot of `leaf` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(leaf, calldataload(offset)))
                    // Store elements to hash contiguously in scratch space.
                    // Scratch space is 64 bytes (0x00 - 0x3f) and both elements are 32 bytes.
                    mstore(scratch, leaf)
                    mstore(xor(scratch, 0x20), calldataload(offset))
                    // Reuse `leaf` to store the hash to reduce stack operations.
                    leaf := keccak256(0x00, 0x40)
                    offset := add(offset, 0x20)
                    // prettier-ignore
                    if iszero(lt(offset, end)) { break }
                }
            }
            isValid := eq(leaf, root)
        }
    }

    /// @dev Returns whether all `leafs` exist in the Merkle tree with `root`,
    /// given `proof` and `flags`.
    function verifyMultiProof(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32[] calldata leafs,
        bool[] calldata flags
    ) internal pure returns (bool isValid) {
        // Rebuilds the root by consuming and producing values on a queue.
        // The queue starts with the `leafs` array, and goes into a `hashes` array.
        // After the process, the last element on the queue is verified
        // to be equal to the `root`.
        //
        // The `flags` array denotes whether the sibling
        // should be popped from the queue (`flag == true`), or
        // should be popped from the `proof` (`flag == false`).
        /// @solidity memory-safe-assembly
        assembly {
            // If the number of flags is correct.
            // prettier-ignore
            for {} eq(add(leafs.length, proof.length), add(flags.length, 1)) {} {

                // For the case where `proof.length + leafs.length == 1`.
                if iszero(flags.length) {
                    // `isValid = (proof.length == 1 ? proof[0] : leafs[0]) == root`.
                    isValid := eq(
                        calldataload(
                            xor(leafs.offset, mul(xor(proof.offset, leafs.offset), proof.length))
                        ),
                        root
                    )
                    break
                }

                // We can use the free memory space for the queue.
                // We don't need to allocate, since the queue is temporary.
                let hashesFront := mload(0x40)
                // Copy the leafs into the hashes.
                // Sometimes, a little memory expansion costs less than branching.
                // Should cost less, even with a high free memory offset of 0x7d00.
                // Left shift by 5 is equivalent to multiplying by 0x20.
                calldatacopy(hashesFront, leafs.offset, shl(5, leafs.length))
                // Compute the back of the hashes.
                let hashesBack := add(hashesFront, shl(5, leafs.length))
                // This is the end of the memory for the queue.
                // We recycle `flags.length` to save on stack variables
                // (this trick may not always save gas).
                flags.length := add(hashesBack, shl(5, flags.length))

                // We don't need to make a copy of `proof.offset` or `flags.offset`,
                // as they are pass-by-value (this trick may not always save gas).

                // prettier-ignore
                for {} 1 {} {
                    // Pop from `hashes`.
                    let a := mload(hashesFront)
                    // Pop from `hashes`.
                    let b := mload(add(hashesFront, 0x20))
                    hashesFront := add(hashesFront, 0x40)

                    // If the flag is false, load the next proof,
                    // else, pops from the queue.
                    if iszero(calldataload(flags.offset)) {
                        // Loads the next proof.
                        b := calldataload(proof.offset)
                        proof.offset := add(proof.offset, 0x20)
                        // Unpop from `hashes`.
                        hashesFront := sub(hashesFront, 0x20)
                    }
                    
                    // Advance to the next flag offset.
                    flags.offset := add(flags.offset, 0x20)

                    // Slot of `a` in scratch space.
                    // If the condition is true: 0x20, otherwise: 0x00.
                    let scratch := shl(5, gt(a, b))
                    // Hash the scratch space and push the result onto the queue.
                    mstore(scratch, a)
                    mstore(xor(scratch, 0x20), b)
                    mstore(hashesBack, keccak256(0x00, 0x40))
                    hashesBack := add(hashesBack, 0x20)
                    // prettier-ignore
                    if iszero(lt(hashesBack, flags.length)) { break }
                }
                // Checks if the last value in the queue is same as the root.
                isValid := eq(mload(sub(hashesBack, 0x20)), root)
                break
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 200
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {
    "contracts/Nonon/ArchetypeNononLogic.sol": {
      "ArchetypeNononLogic": "0xb2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd8"
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidConfig","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"LockedForever","type":"error"},{"inputs":[],"name":"MaxSupplyExceeded","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotOwner","type":"error"},{"inputs":[],"name":"NotPlatform","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"WrongPassword","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"uint8","name":"version","type":"uint8"}],"name":"Initialized","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"key","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"cid","type":"bytes32"}],"name":"Invited","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"affiliate","type":"address"},{"indexed":false,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint128","name":"wad","type":"uint128"},{"indexed":false,"internalType":"uint256","name":"numMints","type":"uint256"}],"name":"Referral","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"src","type":"address"},{"indexed":false,"internalType":"address","name":"token","type":"address"},{"indexed":false,"internalType":"uint128","name":"wad","type":"uint128"}],"name":"Withdrawal","type":"event"},{"inputs":[{"internalType":"address","name":"affiliate","type":"address"}],"name":"affiliateBalance","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"affiliate","type":"address"},{"internalType":"address","name":"token","type":"address"}],"name":"affiliateBalanceToken","outputs":[{"internalType":"uint128","name":"","type":"uint128"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"key","type":"bytes32"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"internalType":"struct Auth","name":"auth","type":"tuple"},{"internalType":"address[]","name":"toList","type":"address[]"},{"internalType":"uint256[]","name":"quantityList","type":"uint256[]"},{"internalType":"address","name":"affiliate","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"batchMintTo","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"key","type":"bytes32"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bool","name":"affiliateUsed","type":"bool"}],"name":"computePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"config","outputs":[{"internalType":"string","name":"baseUri","type":"string"},{"internalType":"address","name":"affiliateSigner","type":"address"},{"internalType":"address","name":"ownerAltPayout","type":"address"},{"internalType":"address","name":"superAffiliatePayout","type":"address"},{"internalType":"address","name":"friendCardAddress","type":"address"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"maxBatchSize","type":"uint32"},{"internalType":"uint16","name":"affiliateFee","type":"uint16"},{"internalType":"uint16","name":"platformFee","type":"uint16"},{"internalType":"uint16","name":"defaultRoyalty","type":"uint16"},{"components":[{"internalType":"uint16","name":"affiliateDiscount","type":"uint16"},{"components":[{"internalType":"uint16","name":"numMints","type":"uint16"},{"internalType":"uint16","name":"mintDiscount","type":"uint16"}],"internalType":"struct MintTier[]","name":"mintTiers","type":"tuple[]"}],"internalType":"struct Discount","name":"discounts","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"disableRoyaltyEnforcement","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"enableRoyaltyEnforcement","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721AUpgradeable.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721AUpgradeable.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"name","type":"string"},{"internalType":"string","name":"symbol","type":"string"},{"components":[{"internalType":"string","name":"baseUri","type":"string"},{"internalType":"address","name":"affiliateSigner","type":"address"},{"internalType":"address","name":"ownerAltPayout","type":"address"},{"internalType":"address","name":"superAffiliatePayout","type":"address"},{"internalType":"address","name":"friendCardAddress","type":"address"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"maxBatchSize","type":"uint32"},{"internalType":"uint16","name":"affiliateFee","type":"uint16"},{"internalType":"uint16","name":"platformFee","type":"uint16"},{"internalType":"uint16","name":"defaultRoyalty","type":"uint16"},{"components":[{"internalType":"uint16","name":"affiliateDiscount","type":"uint16"},{"components":[{"internalType":"uint16","name":"numMints","type":"uint16"},{"internalType":"uint16","name":"mintDiscount","type":"uint16"}],"internalType":"struct MintTier[]","name":"mintTiers","type":"tuple[]"}],"internalType":"struct Discount","name":"discounts","type":"tuple"}],"internalType":"struct Config","name":"config_","type":"tuple"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"initialize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"name":"invites","outputs":[{"internalType":"uint128","name":"price","type":"uint128"},{"internalType":"uint128","name":"reservePrice","type":"uint128"},{"internalType":"uint128","name":"delta","type":"uint128"},{"internalType":"uint32","name":"start","type":"uint32"},{"internalType":"uint32","name":"end","type":"uint32"},{"internalType":"uint32","name":"limit","type":"uint32"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"interval","type":"uint32"},{"internalType":"uint32","name":"unitSize","type":"uint32"},{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"bool","name":"isBlacklist","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"key","type":"bytes32"}],"name":"listSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockAffiliateFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockDiscounts","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockFriendCardAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockOwnerAltPayout","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockRoyaltyEnforcement","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"password","type":"string"}],"name":"lockURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"key","type":"bytes32"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"internalType":"struct Auth","name":"auth","type":"tuple"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address","name":"affiliate","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"components":[{"internalType":"bytes32","name":"key","type":"bytes32"},{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"}],"internalType":"struct Auth","name":"auth","type":"tuple"},{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address","name":"to","type":"address"},{"internalType":"address","name":"affiliate","type":"address"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mintTo","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"minter","type":"address"},{"internalType":"bytes32","name":"key","type":"bytes32"}],"name":"minted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"options","outputs":[{"internalType":"bool","name":"uriLocked","type":"bool"},{"internalType":"bool","name":"maxSupplyLocked","type":"bool"},{"internalType":"bool","name":"affiliateFeeLocked","type":"bool"},{"internalType":"bool","name":"discountsLocked","type":"bool"},{"internalType":"bool","name":"ownerAltPayoutLocked","type":"bool"},{"internalType":"bool","name":"friendCardAddressLocked","type":"bool"},{"internalType":"bool","name":"royaltyEnforcementEnabled","type":"bool"},{"internalType":"bool","name":"royaltyEnforcementLocked","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownerBalance","outputs":[{"components":[{"internalType":"uint128","name":"owner","type":"uint128"},{"internalType":"uint128","name":"platform","type":"uint128"}],"internalType":"struct OwnerBalance","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"token","type":"address"}],"name":"ownerBalanceToken","outputs":[{"components":[{"internalType":"uint128","name":"owner","type":"uint128"},{"internalType":"uint128","name":"platform","type":"uint128"}],"internalType":"struct OwnerBalance","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"platform","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint16","name":"affiliateFee","type":"uint16"}],"name":"setAffiliateFee","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseUri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint16","name":"feeNumerator","type":"uint16"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"components":[{"internalType":"uint16","name":"affiliateDiscount","type":"uint16"},{"components":[{"internalType":"uint16","name":"numMints","type":"uint16"},{"internalType":"uint16","name":"mintDiscount","type":"uint16"}],"internalType":"struct MintTier[]","name":"mintTiers","type":"tuple[]"}],"internalType":"struct Discount","name":"discounts","type":"tuple"}],"name":"setDiscounts","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_key","type":"bytes32"},{"internalType":"bytes32","name":"_cid","type":"bytes32"},{"components":[{"internalType":"uint128","name":"price","type":"uint128"},{"internalType":"uint128","name":"reservePrice","type":"uint128"},{"internalType":"uint128","name":"delta","type":"uint128"},{"internalType":"uint32","name":"start","type":"uint32"},{"internalType":"uint32","name":"end","type":"uint32"},{"internalType":"uint32","name":"limit","type":"uint32"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"interval","type":"uint32"},{"internalType":"uint32","name":"unitSize","type":"uint32"},{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"bool","name":"isBlacklist","type":"bool"}],"internalType":"struct DutchInvite","name":"_dutchInvite","type":"tuple"}],"name":"setDutchInvite","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"friendCard","type":"address"}],"name":"setFriendCardAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_key","type":"bytes32"},{"internalType":"bytes32","name":"_cid","type":"bytes32"},{"components":[{"internalType":"uint128","name":"price","type":"uint128"},{"internalType":"uint32","name":"start","type":"uint32"},{"internalType":"uint32","name":"end","type":"uint32"},{"internalType":"uint32","name":"limit","type":"uint32"},{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"uint32","name":"unitSize","type":"uint32"},{"internalType":"address","name":"tokenAddress","type":"address"},{"internalType":"bool","name":"isBlacklist","type":"bool"}],"internalType":"struct Invite","name":"_invite","type":"tuple"}],"name":"setInvite","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"maxBatchSize","type":"uint32"}],"name":"setMaxBatchSize","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint32","name":"maxSupply","type":"uint32"},{"internalType":"string","name":"password","type":"string"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"ownerAltPayout","type":"address"}],"name":"setOwnerAltPayout","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"superAffiliatePayout","type":"address"}],"name":"setSuperAffiliatePayout","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address[]","name":"tokens","type":"address[]"}],"name":"withdrawTokens","outputs":[],"stateMutability":"nonpayable","type":"function"}]

608060405234801561001057600080fd5b506159d880620000216000396000f3fe60806040526004361061038c5760003560e01c80637c5d0a08116101dc578063bcc1ed0711610102578063d71d8d23116100a0578063ead005531161006f578063ead0055314610d5a578063ef88317214610d7a578063f2fde38b14610d9a578063fd614f2a14610dba57600080fd5b8063d71d8d2314610cda578063dddd750114610cfa578063de6cd0db14610d1a578063e985e9c514610d3a57600080fd5b8063c7494df7116100dc578063c7494df714610c5a578063c87b56dd14610c7a578063caf3e53214610c9a578063ce216e2f14610cba57600080fd5b8063bcc1ed0714610ba8578063bedcf00314610bbb578063c23dc68f14610c2d57600080fd5b806399a2557a1161017a578063a5aa4aa411610149578063a5aa4aa414610a44578063ac2aa9e414610b60578063b88d4fde14610b75578063bb8fdd0714610b8857600080fd5b806399a2557a146109945780639a7a973c146109b4578063a22cb465146109e1578063a3edb86a14610a0157600080fd5b806394a32ca2116101b657806394a32ca2146109025780639564e8e41461092257806395d89b4114610935578063978a45091461094a57600080fd5b80637c5d0a08146108975780638462151c146108b75780638da5cb5b146108e457600080fd5b8063400e3db9116102c15780635ecb16cd1161025f57806370a082311161022e57806370a0823114610821578063715018a61461084157806379502c55146108565780637b789d971461088257600080fd5b80635ecb16cd146107a15780636352211e146107c15780636e884900146107e15780636f33659f1461080157600080fd5b80634a21a2df1161029b5780634a21a2df1461071a5780634bde38c81461072d57806355f804b3146107545780635bbb21771461077457600080fd5b8063400e3db9146106c757806342842e0e146106e75780634331f639146106fa57600080fd5b806321d5bf241161032e578063282078801161030857806328207880146106335780632a55205a1461065357806332f7c6d4146106925780633ccfd60b146106b257600080fd5b806321d5bf241461052157806323b872dd1461058857806327a594371461059b57600080fd5b8063095ea7b31161036a578063095ea7b3146104205780630c6f910b146104355780631069143a1461045557806318160ddd146104fe57600080fd5b806301ffc9a71461039157806306fdde03146103c6578063081812fc146103e8575b600080fd5b34801561039d57600080fd5b506103b16103ac36600461494e565b610dda565b60405190151581526020015b60405180910390f35b3480156103d257600080fd5b506103db610dfa565b6040516103bd9190614f92565b3480156103f457600080fd5b506104086104033660046147b5565b610e95565b6040516001600160a01b0390911681526020016103bd565b61043361042e3660046145ff565b610ee2565b005b34801561044157600080fd5b50610433610450366004614c8a565b610f0d565b34801561046157600080fd5b5060a4546104b59060ff80821691610100810482169162010000820481169163010000008104821691600160201b8204811691650100000000008104821691600160301b8204811691600160381b90041688565b604080519815158952961515602089015294151595870195909552911515606086015215156080850152151560a084015290151560c0830152151560e0820152610100016103bd565b34801561050a57600080fd5b50610513610fbb565b6040519081526020016103bd565b34801561052d57600080fd5b5061057061053c3660046144de565b6001600160a01b039182166000908152609b602090815260408083209390941682529190915220546001600160801b031690565b6040516001600160801b0390911681526020016103bd565b610433610596366004614516565b610fdb565b3480156105a757600080fd5b5061060c6105b63660046144c2565b6040805180820190915260008082526020820152506001600160a01b03166000908152609a60209081526040918290208251808401909352546001600160801b038082168452600160801b909104169082015290565b6040805182516001600160801b0390811682526020938401511692810192909252016103bd565b34801561063f57600080fd5b5061043361064e3660046149b8565b611018565b34801561065f57600080fd5b5061067361066e366004614cbe565b6113d9565b604080516001600160a01b0390931683526020830191909152016103bd565b34801561069e57600080fd5b506104336106ad366004614986565b611487565b3480156106be57600080fd5b50610433611543565b3480156106d357600080fd5b506104336106e2366004614cfb565b6115b4565b6104336106f5366004614516565b6116d7565b34801561070657600080fd5b5061043361071536600461462a565b61170e565b610433610728366004614bb9565b61176c565b34801561073957600080fd5b507386b82972282dd22348374bc63fd21620f7ed847b610408565b34801561076057600080fd5b5061043361076f366004614986565b611781565b34801561078057600080fd5b5061079461078f36600461473e565b6117f3565b6040516103bd9190614f18565b3480156107ad57600080fd5b506104336107bc36600461468b565b6118e8565b3480156107cd57600080fd5b506104086107dc3660046147b5565b611967565b3480156107ed57600080fd5b506104336107fc3660046148d5565b611972565b34801561080d57600080fd5b5061043361081c366004614cdf565b611c2b565b34801561082d57600080fd5b5061051361083c3660046144c2565b611c8c565b34801561084d57600080fd5b50610433611cf4565b34801561086257600080fd5b5061086b611d08565b6040516103bd9b9a99989796959493929190614fa5565b34801561088e57600080fd5b50610433611e89565b3480156108a357600080fd5b506104336108b2366004614986565b611f01565b3480156108c357600080fd5b506108d76108d23660046144c2565b611fb8565b6040516103bd9190614f5a565b3480156108f057600080fd5b506000546001600160a01b0316610408565b34801561090e57600080fd5b5061043361091d3660046144c2565b6120e3565b610433610930366004614b20565b61216d565b34801561094157600080fd5b506103db6123ee565b34801561095657600080fd5b506105706109653660046144c2565b6001600160a01b03166000908152609b602090815260408083208380529091529020546001600160801b031690565b3480156109a057600080fd5b506108d76109af366004614657565b612406565b3480156109c057600080fd5b506105136109cf3660046147b5565b60009081526099602052604090205490565b3480156109ed57600080fd5b506104336109fc3660046145d2565b6125ac565b348015610a0d57600080fd5b50610513610a1c3660046145ff565b6001600160a01b03919091166000908152609860209081526040808320938352929052205490565b348015610a5057600080fd5b50610ae9610a5f3660046147b5565b6097602052600090815260409020805460018201546002909201546001600160801b0380831693600160801b938490048216939181169263ffffffff928204831692600160a01b8304811692600160c01b8104821692600160e01b9182900483169281811692600160201b8304909116916001600160a01b03600160401b8204169160ff9104168b565b604080516001600160801b039c8d1681529a8c1660208c015298909a169789019790975263ffffffff9586166060890152938516608088015291841660a0870152831660c0860152821660e0850152166101008301526001600160a01b0316610120820152901515610140820152610160016103bd565b348015610b6c57600080fd5b506104336125d2565b610433610b83366004614556565b612658565b348015610b9457600080fd5b50610433610ba33660046147cd565b612690565b610433610bb6366004614a53565b61284a565b348015610bc757600080fd5b50604080518082018252600080825260209182018190528052609a815281518083019092527fbe6620bd3346e5d7f8387fbec0981aa0d6289d22efa7c935f9ef6841bf2a98c7546001600160801b038082168452600160801b909104169082015261060c565b348015610c3957600080fd5b50610c4d610c483660046147b5565b612ba0565b6040516103bd919061523a565b348015610c6657600080fd5b50610433610c75366004614986565b612c2d565b348015610c8657600080fd5b506103db610c953660046147b5565b612ce8565b348015610ca657600080fd5b50610513610cb5366004614916565b612d6b565b348015610cc657600080fd5b50610433610cd5366004614986565b612e2e565b348015610ce657600080fd5b50610433610cf53660046144c2565b612ee7565b348015610d0657600080fd5b50610433610d15366004614986565b612f4d565b348015610d2657600080fd5b50610433610d35366004614986565b61300c565b348015610d4657600080fd5b506103b1610d553660046144de565b6130c1565b348015610d6657600080fd5b50610433610d753660046144c2565b6130fe565b348015610d8657600080fd5b50610433610d95366004614986565b613186565b348015610da657600080fd5b50610433610db53660046144c2565b613245565b348015610dc657600080fd5b50610433610dd5366004614c3e565b6132bb565b6000610de582613488565b80610df45750610df4826134d6565b92915050565b6060610e0461350b565b6002018054610e12906155d8565b80601f0160208091040260200160405190810160405280929190818152602001828054610e3e906155d8565b8015610e8b5780601f10610e6057610100808354040283529160200191610e8b565b820191906000526020600020905b815481529060010190602001808311610e6e57829003601f168201915b5050505050905090565b6000610ea08261352f565b610ebd576040516333d1c03960e21b815260040160405180910390fd5b610ec561350b565b60009283526006016020525060409020546001600160a01b031690565b8160a454600160301b900460ff1615610efe57610efe81613578565b610f0883836135bc565b505050565b6000546001600160a01b0316610f216135c8565b6001600160a01b031614610f48576040516330cd747160e01b815260040160405180910390fd5b60a45462010000900460ff1615610f725760405163249fab5d60e01b815260040160405180910390fd5b61138861ffff82161115610f99576040516306b7c75960e31b815260040160405180910390fd5b60a0805461ffff909216600160e01b0261ffff60e01b19909216919091179055565b60006001610fc761350b565b60010154610fd361350b565b540303919050565b826001600160a01b03811633146110075760a454600160301b900460ff16156110075761100733613578565b6110128484846135ef565b50505050565b60008051602061598383398151915254610100900460ff1661104d576000805160206159838339815191525460ff1615611051565b303b155b6110c85760405162461bcd60e51b815260206004820152603760248201527f455243373231415f5f496e697469616c697a61626c653a20636f6e747261637460448201527f20697320616c726561647920696e697469616c697a656400000000000000000060648201526084015b60405180910390fd5b60008051602061598383398151915254610100900460ff1615801561110457600080516020615983833981519152805461ffff19166101011790555b61110e85856137eb565b611388611122610100850160e08601614c8a565b61ffff161180611148575061138861114261012085016101008601614c8a565b61ffff16115b8061116957506101f461116361012085016101008601614c8a565b61ffff16105b8061119457506113886111806101408501856152d3565b61118e906020810190614c8a565b61ffff16115b806111b7575060006111ac60408501602086016144c2565b6001600160a01b0316145b806111d557506111cd60e0840160c08501614cdf565b63ffffffff16155b156111f3576040516306b7c75960e31b815260040160405180910390fd5b60015b6112046101408501856152d3565b611212906020810190615248565b90508110156113555761138861122c6101408601866152d3565b61123a906020810190615248565b8381811061125857634e487b7160e01b600052603260045260246000fd5b90506040020160200160208101906112709190614c8a565b61ffff16118061132f57506112896101408501856152d3565b611297906020810190615248565b6112a2600184615398565b8181106112bf57634e487b7160e01b600052603260045260246000fd5b6112d59260206040909202019081019150614c8a565b61ffff166112e76101408601866152d3565b6112f5906020810190615248565b8381811061131357634e487b7160e01b600052603260045260246000fd5b6113299260206040909202019081019150614c8a565b61ffff16115b1561134d576040516306b7c75960e31b815260040160405180910390fd5b6001016111f6565b5082609c6113638282615680565b90505061136e613829565b609e546001600160a01b0316156113a157609e5460a15461139c916001600160a01b03169061ffff1661170e565b6113b3565b60a1546113b390839061ffff1661170e565b80156113d257600080516020615983833981519152805461ff00191690555b5050505050565b60008281526066602090815260408083208151808301909252546001600160a01b038116808352600160a01b9091046001600160601b031692820192909252829161144e5750604080518082019091526065546001600160a01b0381168252600160a01b90046001600160601b031660208201525b60208101516000906127109061146d906001600160601b031687615379565b6114779190615359565b91519350909150505b9250929050565b6000546001600160a01b031661149b6135c8565b6001600160a01b0316146114c2576040516330cd747160e01b815260040160405180910390fd5b6040516020016114d190614ed2565b60405160208183030381529060405280519060200120816040516020016114f89190614e36565b604051602081830303815290604052805190602001201461152c57604051635ee88f9760e01b815260040160405180910390fd5b5060a4805464ff000000001916600160201b179055565b6040805160018082528183019092526000916020808301908036833701905050905060008160008151811061158857634e487b7160e01b600052603260045260246000fd5b60200260200101906001600160a01b031690816001600160a01b0316815250506115b1816118e8565b50565b6000546001600160a01b03166115c86135c8565b6001600160a01b0316146115ef576040516330cd747160e01b815260040160405180910390fd5b6040516020016115fe90614ed2565b60405160208183030381529060405280519060200120816040516020016116259190614e36565b604051602081830303815290604052805190602001201461165957604051635ee88f9760e01b815260040160405180910390fd5b60a454610100900460ff16156116825760405163249fab5d60e01b815260040160405180910390fd5b61168a613865565b8263ffffffff1610156116b057604051638a164f6360e01b815260040160405180910390fd5b5060a0805463ffffffff909216600160a01b0263ffffffff60a01b19909216919091179055565b826001600160a01b03811633146117035760a454600160301b900460ff16156117035761170333613578565b611012848484613878565b6000546001600160a01b03166117226135c8565b6001600160a01b031614611749576040516330cd747160e01b815260040160405180910390fd5b60a1805461ffff191661ffff8316908117909155611768908390613893565b5050565b6113d285856117796135c8565b86868661216d565b6000546001600160a01b03166117956135c8565b6001600160a01b0316146117bc576040516330cd747160e01b815260040160405180910390fd5b60a45460ff16156117e05760405163249fab5d60e01b815260040160405180910390fd5b805161176890609c9060208401906142a2565b6060816000816001600160401b0381111561181e57634e487b7160e01b600052604160045260246000fd5b60405190808252806020026020018201604052801561187057816020015b60408051608081018252600080825260208083018290529282018190526060820152825260001990920191018161183c5790505b50905060005b8281146118df576118ac8686838181106118a057634e487b7160e01b600052603260045260246000fd5b90506020020135612ba0565b8282815181106118cc57634e487b7160e01b600052603260045260246000fd5b6020908102919091010152600101611876565b50949350505050565b73b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd86360f0e596609c609a609b61191a6000546001600160a01b031690565b866040518663ffffffff1660e01b815260040161193b95949392919061508d565b60006040518083038186803b15801561195357600080fd5b505af41580156113d2573d6000803e3d6000fd5b6000610df482613990565b6000546001600160a01b03166119866135c8565b6001600160a01b0316146119ad576040516330cd747160e01b815260040160405180910390fd5b604080516101608101909152806119c76020840184614c70565b6001600160801b031681526020908101906119e490840184614c70565b6001600160801b0316815260200160006001600160801b03168152602001826020016020810190611a159190614cdf565b63ffffffff168152602001611a306060840160408501614cdf565b63ffffffff168152602001611a4b6080840160608501614cdf565b63ffffffff168152602001611a6660a0840160808501614cdf565b63ffffffff16815260006020820152604001611a8860c0840160a08501614cdf565b63ffffffff168152602001611aa360e0840160c085016144c2565b6001600160a01b03168152602001611ac2610100840160e0850161477d565b1515905260008481526097602090815260408083208451928501516001600160801b03938416600160801b918516820217825585830151600183018054606089015160808a015160a08b015160c08c0151959099166001600160a01b03199093169290921763ffffffff9182169095029490941767ffffffffffffffff60a01b1916600160a01b9185169190910263ffffffff60c01b191617600160c01b96841696909602959095176001600160e01b0316600160e01b91831682021790945560e0860151600290920180546101008801516101208901516101409099015194841667ffffffffffffffff1990921691909117600160201b919093160291909117600160401b600160e81b031916600160401b6001600160a01b039097169690960260ff60e01b191695909517901515909202919091179092559051839185917fe9a0c17645ed78ccc9996259f00297ffc75e6b9d22cd605ccc9992cc8ca3f4c19190a3505050565b6000546001600160a01b0316611c3f6135c8565b6001600160a01b031614611c66576040516330cd747160e01b815260040160405180910390fd5b60a0805463ffffffff909216600160c01b0263ffffffff60c01b19909216919091179055565b60006001600160a01b038216611cb5576040516323d3ad8160e21b815260040160405180910390fd5b6001600160401b03611cc561350b565b6005016000846001600160a01b03166001600160a01b0316815260200190815260200160002054169050919050565b611cfc613a3b565b611d066000613a95565b565b609c80548190611d17906155d8565b80601f0160208091040260200160405190810160405280929190818152602001828054611d43906155d8565b8015611d905780601f10611d6557610100808354040283529160200191611d90565b820191906000526020600020905b815481529060010190602001808311611d7357829003601f168201915b5050506001840154600285015460038601546004870154600588015460408051808201825260068b01805461ffff908116835260078d01805485516020828102820181019097528181529d9e6001600160a01b039b8c169e9a8c169d50988b169b509987169963ffffffff600160a01b890481169a600160c01b8a0490911699600160e01b8a04851699600160f01b900485169890941696939594938086019391929060009084015b82821015611e7c576000848152602090819020604080518082019091529084015461ffff8082168352620100009091041681830152825260019092019101611e39565b505050508152505090508b565b6000546001600160a01b0316611e9d6135c8565b6001600160a01b031614611ec4576040516330cd747160e01b815260040160405180910390fd5b60a454600160381b900460ff1615611eef5760405163249fab5d60e01b815260040160405180910390fd5b60a4805466ff00000000000019169055565b6000546001600160a01b0316611f156135c8565b6001600160a01b031614611f3c576040516330cd747160e01b815260040160405180910390fd5b604051602001611f4b90614ed2565b6040516020818303038152906040528051906020012081604051602001611f729190614e36565b6040516020818303038152906040528051906020012014611fa657604051635ee88f9760e01b815260040160405180910390fd5b5060a4805461ff001916610100179055565b60606000806000611fc885611c8c565b90506000816001600160401b03811115611ff257634e487b7160e01b600052604160045260246000fd5b60405190808252806020026020018201604052801561201b578160200160208202803683370190505b50905061204860408051608081018252600080825260208201819052918101829052606081019190915290565b60015b8386146120d75761205b81613ae5565b915081604001511561206c576120cf565b81516001600160a01b03161561208157815194505b876001600160a01b0316856001600160a01b031614156120cf57808387806001019850815181106120c257634e487b7160e01b600052603260045260246000fd5b6020026020010181815250505b60010161204b565b50909695505050505050565b6000546001600160a01b03166120f76135c8565b6001600160a01b03161461211e576040516330cd747160e01b815260040160405180910390fd5b60a45465010000000000900460ff161561214b5760405163249fab5d60e01b815260040160405180910390fd5b60a080546001600160a01b0319166001600160a01b0392909216919091179055565b8535600090815260976020526040902060028101546001600160201b90910463ffffffff1611156121b75760028101546121b490600160201b900463ffffffff1687615379565b95505b6121bf614326565b6040518060a001604052806121dc6000546001600160a01b031690565b6001600160a01b03168152602001866001600160a01b03168152602001888152602001612207613865565b8152893560009081526099602090815260409182902054920191909152516362d7acdd60e11b815290915073b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd89063c5af59ba9061226a908590609c908d906098908b908b908a90600401615134565b60006040518083038186803b15801561228257600080fd5b505af4158015612296573d6000803e3d6000fd5b505050506122a48688613b2c565b600182015463ffffffff600160e01b82048116600160c01b90920416101561231d5786609860006122d36135c8565b6001600160a01b03166001600160a01b0316815260200190815260200160002060008a60000135815260200190815260200160002060008282546123179190615341565b90915550505b60a0546001830154600160a01b90910463ffffffff908116600160e01b90920416101561236a57873560009081526099602052604081208054899290612364908490615341565b90915550505b73b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd8632d8c97dd83609c609a609b86608001518b8e6040518863ffffffff1660e01b81526004016123b497969594939291906150fb565b60006040518083038186803b1580156123cc57600080fd5b505af41580156123e0573d6000803e3d6000fd5b505050505050505050505050565b60606123f861350b565b6003018054610e12906155d8565b606081831061242857604051631960ccad60e11b815260040160405180910390fd5b600080612433613c6d565b9050600185101561244357600194505b8084111561244f578093505b600061245a87611c8c565b9050848610156124795785850381811015612473578091505b5061247d565b5060005b6000816001600160401b038111156124a557634e487b7160e01b600052604160045260246000fd5b6040519080825280602002602001820160405280156124ce578160200160208202803683370190505b509050816124e15793506125a592505050565b60006124ec88612ba0565b9050600081604001516124fd575080515b885b88811415801561250f5750848714155b156125995761251d81613ae5565b925082604001511561252e57612591565b82516001600160a01b03161561254357825191505b8a6001600160a01b0316826001600160a01b03161415612591578084888060010199508151811061258457634e487b7160e01b600052603260045260246000fd5b6020026020010181815250505b6001016124ff565b50505092835250909150505b9392505050565b8160a454600160301b900460ff16156125c8576125c881613578565b610f088383613c7d565b6000546001600160a01b03166125e66135c8565b6001600160a01b03161461260d576040516330cd747160e01b815260040160405180910390fd5b60a454600160381b900460ff16156126385760405163249fab5d60e01b815260040160405180910390fd5b612640613cfa565b60a4805466ff0000000000001916600160301b179055565b836001600160a01b03811633146126845760a454600160301b900460ff16156126845761268433613578565b6113d285858585613d19565b6000546001600160a01b03166126a46135c8565b6001600160a01b0316146126cb576040516330cd747160e01b815260040160405180910390fd5b42816060015163ffffffff1610156126ea5763ffffffff421660608201525b60008381526097602090815260408083208451928501516001600160801b03938416600160801b918516820217825585830151600183018054606089015160808a015160a08b015160c08c0151959099166001600160a01b03199093169290921763ffffffff9182169095029490941767ffffffffffffffff60a01b1916600160a01b9185169190910263ffffffff60c01b191617600160c01b96841696909602959095176001600160e01b0316600160e01b91831682021790945560e0860151600290920180546101008801516101208901516101408a015195851667ffffffffffffffff1990931692909217600160201b919094160292909217600160401b600160e81b031916600160401b6001600160a01b039093169290920260ff60e01b1916919091179115159093021790915551839185917fe9a0c17645ed78ccc9996259f00297ffc75e6b9d22cd605ccc9992cc8ca3f4c19190a3505050565b83861461286a576040516306b7c75960e31b815260040160405180910390fd5b8735600090815260976020526040812090805b8881101561296a5760028301546000906001600160201b90910463ffffffff1611156128ed576002840154600160201b900463ffffffff168989848181106128d557634e487b7160e01b600052603260045260246000fd5b905060200201356128e69190615379565b9050612917565b88888381811061290d57634e487b7160e01b600052603260045260246000fd5b9050602002013590505b6129218184615341565b92506129618b8b8481811061294657634e487b7160e01b600052603260045260246000fd5b905060200201602081019061295b91906144c2565b82613b2c565b5060010161287d565b50612973614326565b6040518060a001604052806129906000546001600160a01b031690565b6001600160a01b03168152602001876001600160a01b031681526020018381526020016129bb613865565b8152602001609960008e60000135815260200190815260200160002054815250905073b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd863c5af59ba84609c8e60988a8a886040518863ffffffff1660e01b8152600401612a229796959493929190615134565b60006040518083038186803b158015612a3a57600080fd5b505af4158015612a4e573d6000803e3d6000fd5b505050600184015463ffffffff600160e01b82048116600160c01b9092041610159050612acc578160986000612a826135c8565b6001600160a01b03166001600160a01b0316815260200190815260200160002060008d6000013581526020019081526020016000206000828254612ac69190615341565b90915550505b60a0546001840154600160a01b90910463ffffffff908116600160e01b909204161015612b19578a3560009081526099602052604081208054849290612b13908490615341565b90915550505b6080810151604051632d8c97dd60e01b815273b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd891632d8c97dd91612b63918791609c91609a91609b91908e908b906004016150fb565b60006040518083038186803b158015612b7b57600080fd5b505af4158015612b8f573d6000803e3d6000fd5b505050505050505050505050505050565b6040805160808101825260008082526020820181905291810182905260608101919091526040805160808101825260008082526020820181905291810182905260608101919091526001831080612bfe5750612bfa613c6d565b8310155b15612c095792915050565b612c1283613ae5565b9050806040015115612c245792915050565b6125a583613d5d565b6000546001600160a01b0316612c416135c8565b6001600160a01b031614612c68576040516330cd747160e01b815260040160405180910390fd5b604051602001612c7790614ed2565b6040516020818303038152906040528051906020012081604051602001612c9e9190614e36565b6040516020818303038152906040528051906020012014612cd257604051635ee88f9760e01b815260040160405180910390fd5b5060a4805463ff00000019166301000000179055565b6060612cf38261352f565b612d1057604051630a14c4b560e41b815260040160405180910390fd5b609c8054612d1d906155d8565b15159050612d3a5760405180602001604052806000815250610df4565b609c612d4583613d92565b604051602001612d56929190614e52565b60405160208183030381529060405292915050565b60008381526097602090815260408083206099909252808320549051630735176d60e11b81526004810183905260a260248201526044810186905260648101829052841515608482015273b2fdbc2d3dc2b66d4dc1ea5aa8724daea21d1cd890630e6a2eda9060a40160206040518083038186803b158015612dec57600080fd5b505af4158015612e00573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190612e249190614ca6565b9695505050505050565b6000546001600160a01b0316612e426135c8565b6001600160a01b031614612e69576040516330cd747160e01b815260040160405180910390fd5b604051602001612e7890614ed2565b6040516020818303038152906040528051906020012081604051602001612e9f9190614e36565b6040516020818303038152906040528051906020012014612ed357604051635ee88f9760e01b815260040160405180910390fd5b5060a4805462ff0000191662010000179055565b7386b82972282dd22348374bc63fd21620f7ed847b612f046135c8565b6001600160a01b031614612f2b5760405163016bdfed60e71b815260040160405180910390fd5b609f80546001600160a01b0319166001600160a01b0392909216919091179055565b6000546001600160a01b0316612f616135c8565b6001600160a01b031614612f88576040516330cd747160e01b815260040160405180910390fd5b604051602001612f9790614ed2565b6040516020818303038152906040528051906020012081604051602001612fbe9190614e36565b6040516020818303038152906040528051906020012014612ff257604051635ee88f9760e01b815260040160405180910390fd5b5060a4805465ff0000000000191665010000000000179055565b6000546001600160a01b03166130206135c8565b6001600160a01b031614613047576040516330cd747160e01b815260040160405180910390fd5b60405160200161305690614ed2565b604051602081830303815290604052805190602001208160405160200161307d9190614e36565b60405160208183030381529060405280519060200120146130b157604051635ee88f9760e01b815260040160405180910390fd5b5060a4805460ff19166001179055565b60006130cb61350b565b6001600160a01b039384166000908152600791909101602090815260408083209490951682529290925250205460ff1690565b6000546001600160a01b03166131126135c8565b6001600160a01b031614613139576040516330cd747160e01b815260040160405180910390fd5b60a454600160201b900460ff16156131645760405163249fab5d60e01b815260040160405180910390fd5b609e80546001600160a01b0319166001600160a01b0392909216919091179055565b6000546001600160a01b031661319a6135c8565b6001600160a01b0316146131c1576040516330cd747160e01b815260040160405180910390fd5b6040516020016131d090614ed2565b60405160208183030381529060405280519060200120816040516020016131f79190614e36565b604051602081830303815290604052805190602001201461322b57604051635ee88f9760e01b815260040160405180910390fd5b5060a4805467ff000000000000001916600160381b179055565b61324d613a3b565b6001600160a01b0381166132b25760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016110bf565b6115b181613a95565b6000546001600160a01b03166132cf6135c8565b6001600160a01b0316146132f6576040516330cd747160e01b815260040160405180910390fd5b60a4546301000000900460ff16156133215760405163249fab5d60e01b815260040160405180910390fd5b6113886133316020830183614c8a565b61ffff161115613354576040516306b7c75960e31b815260040160405180910390fd5b60015b6133646020830183615248565b905081101561347a5761138861337d6020840184615248565b8381811061339b57634e487b7160e01b600052603260045260246000fd5b90506040020160200160208101906133b39190614c8a565b61ffff16118061345457506133cb6020830183615248565b6133d6600184615398565b8181106133f357634e487b7160e01b600052603260045260246000fd5b6134099260206040909202019081019150614c8a565b61ffff1661341a6020840184615248565b8381811061343857634e487b7160e01b600052603260045260246000fd5b61344e9260206040909202019081019150614c8a565b61ffff16115b15613472576040516306b7c75960e31b815260040160405180910390fd5b600101613357565b508060a2610f088282615803565b60006301ffc9a760e01b6001600160e01b0319831614806134b957506380ac58cd60e01b6001600160e01b03198316145b80610df45750506001600160e01b031916635b5e139f60e01b1490565b60006001600160e01b0319821663152a902d60e11b1480610df457506301ffc9a760e01b6001600160e01b0319831614610df4565b7f2569078dfb4b0305704d3008e7403993ae9601b85f7ae5e742de3de8f8011c4090565b600081600111158015613549575061354561350b565b5482105b8015610df45750600160e01b61355d61350b565b60008481526004919091016020526040902054161592915050565b69c617113400112233445560005230601a5280603a52600080604460166daaeb6d7670e522a718067333cd4e5afa6135b4573d6000803e3d6000fd5b6000603a5250565b61176882826001613de0565b600033736bc558a6dc48defa0e7022713c23d65ab26e4fa7146135ea57503390565b503290565b60006135fa82613990565b9050836001600160a01b0316816001600160a01b03161461362d5760405162a1148160e81b815260040160405180910390fd5b60008061363984613e95565b9150915061365e81876136493390565b6001600160a01b039081169116811491141790565b6136895761366c86336130c1565b61368957604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166136b057604051633a954ecd60e21b815260040160405180910390fd5b6136bd8686866001613ebd565b80156136c857600082555b6136d061350b565b6001600160a01b03871660009081526005919091016020526040902080546000190190556136fc61350b565b6001600160a01b03861660008181526005929092016020526040909120805460010190554260a01b17600160e11b1761373361350b565b60008681526004919091016020526040902055600160e11b83166137a2576001840161375d61350b565b600082815260049190910160205260409020546137a05761377c61350b565b5481146137a0578361378c61350b565b600083815260049190910160205260409020555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b60008051602061598383398151915254610100900460ff1661381f5760405162461bcd60e51b81526004016110bf90615039565b611768828261402d565b60008051602061598383398151915254610100900460ff1661385d5760405162461bcd60e51b81526004016110bf90615039565b611d066140b0565b6000600161387161350b565b5403919050565b610f0883838360405180602001604052806000815250612658565b6127106001600160601b03821611156139015760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c206578636565646044820152692073616c65507269636560b01b60648201526084016110bf565b6001600160a01b0382166139575760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c69642072656365697665720000000000000060448201526064016110bf565b604080518082019091526001600160a01b039092168083526001600160601b039091166020909201829052600160a01b90910217606555565b600081600111613a22576139a261350b565b600083815260049190910160205260409020549050600160e01b8116613a225780613a1d576139cf61350b565b5482106139ef57604051636f96cda160e11b815260040160405180910390fd5b6139f761350b565b6000199092016000818152600493909301602052604090922054905080613a1d576139ef565b919050565b604051636f96cda160e11b815260040160405180910390fd5b6000546001600160a01b03163314611d065760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e657260448201526064016110bf565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b604080516080810182526000808252602082018190529181018290526060810191909152610df4613b1461350b565b600084815260049190910160205260409020546140ed565b6000613b3661350b565b54905081613b575760405163b562e8dd60e01b815260040160405180910390fd5b613b646000848385613ebd565b680100000000000000018202613b7861350b565b6001600160a01b038516600081815260059290920160205260409091208054929092019091554260a01b6001841460e11b1717613bb361350b565b600083815260049190910160205260408120919091556001600160a01b0384169083830190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114613c3d57808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101613c05565b5081613c5b57604051622e076360e81b815260040160405180910390fd5b80613c6461350b565b5550610f089050565b6000613c7761350b565b54919050565b80613c8661350b565b336000818152600792909201602090815260408084206001600160a01b03881680865290835293819020805460ff19169515159590951790945592518415158152919290917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b611d06733cc6cdda760b79bafa08df41ecfa224f810dceb66001614134565b613d24848484610fdb565b6001600160a01b0383163b1561101257613d40848484846141aa565b611012576040516368d2bf6b60e11b815260040160405180910390fd5b604080516080810182526000808252602082018190529181018290526060810191909152610df4613d8d83613990565b6140ed565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a900480613dc957613dce565b613dac565b50819003601f19909101908152919050565b6000613deb83611967565b90508115613e2a57336001600160a01b03821614613e2a57613e0d81336130c1565b613e2a576040516367d9dca160e11b815260040160405180910390fd5b83613e3361350b565b6000858152600691909101602052604080822080546001600160a01b0319166001600160a01b0394851617905551859287811692908516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b9259190a450505050565b6000806000613ea261350b565b60009485526006016020525050604090912080549092909150565b60a0546001600160a01b0390811690841615801590613f545750604051639bb0f59960e01b81526001600160a01b038581166004830152821690639bb0f59990602401602060405180830381600087803b158015613f1a57600080fd5b505af1158015613f2e573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190613f529190614799565b155b15613fb55760405163755edd1760e01b81526001600160a01b03858116600483015282169063755edd1790602401600060405180830381600087803b158015613f9c57600080fd5b505af1158015613fb0573d6000803e3d6000fd5b505050505b604051635b77303d60e11b81526001600160a01b0386811660048301528581166024830152604482018590526064820184905282169063b6ee607a90608401600060405180830381600087803b15801561400e57600080fd5b505af1158015614022573d6000803e3d6000fd5b505050505050505050565b60008051602061598383398151915254610100900460ff166140615760405162461bcd60e51b81526004016110bf90615039565b8161406a61350b565b60020190805190602001906140809291906142a2565b508061408a61350b565b60030190805190602001906140a09291906142a2565b5060016140ab61350b565b555050565b60008051602061598383398151915254610100900460ff166140e45760405162461bcd60e51b81526004016110bf90615039565b611d0633613a95565b604080516080810182526001600160a01b038316815260a083901c6001600160401b03166020820152600160e01b831615159181019190915260e89190911c606082015290565b6001600160a01b0390911690637d3e3dbe81614161578261415a5750634420e486614161565b5063a0af29035b8060e01b60005230600452826024526004600060446000806daaeb6d7670e522a718067333cd4e5af16141a0578060005160e01c14156141a057600080fd5b5060006024525050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a02906141df903390899088908890600401614ee5565b602060405180830381600087803b1580156141f957600080fd5b505af1925050508015614229575060408051601f3d908101601f191682019092526142269181019061496a565b60015b614284573d808015614257576040519150601f19603f3d011682016040523d82523d6000602084013e61425c565b606091505b50805161427c576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b8280546142ae906155d8565b90600052602060002090601f0160209004810192826142d05760008555614316565b82601f106142e957805160ff1916838001178555614316565b82800160010185558215614316579182015b828111156143165782518255916020019190600101906142fb565b50614322929150614367565b5090565b6040518060a0016040528060006001600160a01b0316815260200160006001600160a01b031681526020016000815260200160008152602001600081525090565b5b808211156143225760008155600101614368565b60006001600160401b0383111561439557614395615623565b6143a8601f8401601f1916602001615311565b90508281528383830111156143bc57600080fd5b828260208301376000602084830101529392505050565b8035613a1d81615927565b60008083601f8401126143ef578182fd5b5081356001600160401b03811115614405578182fd5b6020830191508360208260051b850101111561148057600080fd5b8035613a1d8161593c565b60008083601f84011261443c578182fd5b5081356001600160401b03811115614452578182fd5b60208301915083602082850101111561148057600080fd5b600082601f83011261447a578081fd5b6125a58383356020850161437c565b60006040828403121561449a578081fd5b50919050565b80356001600160801b0381168114613a1d57600080fd5b8035613a1d81615970565b6000602082840312156144d3578081fd5b81356125a581615927565b600080604083850312156144f0578081fd5b82356144fb81615927565b9150602083013561450b81615927565b809150509250929050565b60008060006060848603121561452a578081fd5b833561453581615927565b9250602084013561454581615927565b929592945050506040919091013590565b6000806000806080858703121561456b578182fd5b843561457681615927565b9350602085013561458681615927565b92506040850135915060608501356001600160401b038111156145a7578182fd5b8501601f810187136145b7578182fd5b6145c68782356020840161437c565b91505092959194509250565b600080604083850312156145e4578182fd5b82356145ef81615927565b9150602083013561450b8161593c565b60008060408385031215614611578182fd5b823561461c81615927565b946020939093013593505050565b6000806040838503121561463c578182fd5b823561464781615927565b9150602083013561450b81615960565b60008060006060848603121561466b578081fd5b833561467681615927565b95602085013595506040909401359392505050565b6000602080838503121561469d578182fd5b82356001600160401b03808211156146b3578384fd5b818501915085601f8301126146c6578384fd5b8135818111156146d8576146d8615623565b8060051b91506146e9848301615311565b8181528481019084860184860187018a1015614703578788fd5b8795505b83861015614731578035945061471c85615927565b84835260019590950194918601918601614707565b5098975050505050505050565b60008060208385031215614750578182fd5b82356001600160401b03811115614765578283fd5b614771858286016143de565b90969095509350505050565b60006020828403121561478e578081fd5b81356125a58161593c565b6000602082840312156147aa578081fd5b81516125a58161593c565b6000602082840312156147c6578081fd5b5035919050565b60008060008385036101a08112156147e3578182fd5b843593506020850135925061016080603f1983011215614801578283fd5b6148096152e8565b9150614817604087016144a0565b8252614825606087016144a0565b6020830152614836608087016144a0565b604083015261484760a087016144b7565b606083015261485860c087016144b7565b608083015261486960e087016144b7565b60a083015261010061487c8188016144b7565b60c084015261012061488f8189016144b7565b60e08501526101406148a2818a016144b7565b838601526148b1848a016143d3565b828601526148c26101808a01614420565b8186015250505050809150509250925092565b60008060008385036101408112156148eb578182fd5b8435935060208501359250610100603f1982011215614908578182fd5b506040840190509250925092565b60008060006060848603121561492a578081fd5b833592506020840135915060408401356149438161593c565b809150509250925092565b60006020828403121561495f578081fd5b81356125a58161594a565b60006020828403121561497b578081fd5b81516125a58161594a565b600060208284031215614997578081fd5b81356001600160401b038111156149ac578182fd5b61429a8482850161446a565b600080600080608085870312156149cd578182fd5b84356001600160401b03808211156149e3578384fd5b6149ef8883890161446a565b95506020870135915080821115614a04578384fd5b614a108883890161446a565b94506040870135915080821115614a25578384fd5b5085016101608188031215614a38578283fd5b91506060850135614a4881615927565b939692955090935050565b60008060008060008060008060a0898b031215614a6e578586fd5b88356001600160401b0380821115614a84578788fd5b614a908c838d01614489565b995060208b0135915080821115614aa5578788fd5b614ab18c838d016143de565b909950975060408b0135915080821115614ac9578586fd5b614ad58c838d016143de565b909750955060608b01359150614aea82615927565b90935060808a01359080821115614aff578384fd5b50614b0c8b828c0161442b565b999c989b5096995094979396929594505050565b60008060008060008060a08789031215614b38578384fd5b86356001600160401b0380821115614b4e578586fd5b614b5a8a838b01614489565b97506020890135965060408901359150614b7382615927565b909450606088013590614b8582615927565b90935060808801359080821115614b9a578384fd5b50614ba789828a0161442b565b979a9699509497509295939492505050565b600080600080600060808688031215614bd0578283fd5b85356001600160401b0380821115614be6578485fd5b614bf289838a01614489565b96506020880135955060408801359150614c0b82615927565b90935060608701359080821115614c20578283fd5b50614c2d8882890161442b565b969995985093965092949392505050565b600060208284031215614c4f578081fd5b81356001600160401b03811115614c64578182fd5b61429a84828501614489565b600060208284031215614c81578081fd5b6125a5826144a0565b600060208284031215614c9b578081fd5b81356125a581615960565b600060208284031215614cb7578081fd5b5051919050565b60008060408385031215614cd0578182fd5b50508035926020909101359150565b600060208284031215614cf0578081fd5b81356125a581615970565b60008060408385031215614d0d578182fd5b8235614d1881615970565b915060208301356001600160401b03811115614d32578182fd5b614d3e8582860161446a565b9150509250929050565b81835281816020850137506000828201602090810191909152601f909101601f19169091010190565b60008151808452614d898160208601602086016154c3565b601f01601f19169290920160200192915050565b6000604080840161ffff808551168652602080860151848289015283815180865260608a01915083830195508792505b80831015614731578551805186168352840151851684830152948301946001929092019190860190614dcd565b80516001600160a01b031682526020808201516001600160401b03169083015260408082015115159083015260609081015162ffffff16910152565b60008251614e488184602087016154c3565b9190910192915050565b6000808454614e60816155d8565b60018281168015614e785760018114614e8957614eb5565b60ff19841687528287019450614eb5565b8886526020808720875b85811015614eac5781548a820152908401908201614e93565b50505082870194505b505050508351614ec98183602088016154c3565b01949350505050565b663337b932bb32b960c91b815260070190565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090612e2490830184614d71565b6020808252825182820181905260009190848201906040850190845b818110156120d757614f47838551614dfa565b9284019260809290920191600101614f34565b6020808252825182820181905260009190848201906040850190845b818110156120d757835183529284019291840191600101614f76565b6020815260006125a56020830184614d71565b6000610160808352614fb98184018f614d71565b6001600160a01b038e811660208601528d811660408601528c811660608601528b16608085015263ffffffff8a811660a0860152891660c085015261ffff88811660e08601528716610100850152905061ffff85166101208401528281036101408401526150278185614d9d565b9e9d5050505050505050505050505050565b60208082526034908201527f455243373231415f5f496e697469616c697a61626c653a20636f6e7472616374604082015273206973206e6f7420696e697469616c697a696e6760601b606082015260800190565b600060a082018783526020878185015286604085015260018060a01b03808716606086015260a0608086015282865180855260c0870191508388019450855b818110156150ea5785518416835294840194918401916001016150cc565b50909b9a5050505050505050505050565b96875260208701959095526040860193909352606085019190915260808401526001600160a01b031660a083015260c082015260e00190565b6000610140898352886020840152806040840152873581840152506020870135601e19883603018112615165578182fd5b870180356001600160401b0381111561517c578283fd5b8060051b8036038a131561518e578384fd5b604061016086015261018085018290526101a06001600160fb1b038311156151b4578485fd5b816020850182880137818601935080840192508483528960608701528086850301608087015250506151e7818789614d48565b85516001600160a01b0390811660a087015260208701511660c0860152604086015160e086015260608601516101008601526080860151610120860152925061522e915050565b98975050505050505050565b60808101610df48284614dfa565b6000808335601e1984360301811261525e578283fd5b8301803591506001600160401b03821115615277578283fd5b6020019150600681901b360382131561148057600080fd5b6000808335601e198436030181126152a5578283fd5b8301803591506001600160401b038211156152be578283fd5b60200191503681900382131561148057600080fd5b60008235603e19833603018112614e48578182fd5b60405161016081016001600160401b038111828210171561530b5761530b615623565b60405290565b604051601f8201601f191681016001600160401b038111828210171561533957615339615623565b604052919050565b600082198211156153545761535461560d565b500190565b60008261537457634e487b7160e01b81526012600452602481fd5b500490565b60008160001904831182151516156153935761539361560d565b500290565b6000828210156153aa576153aa61560d565b500390565b5b8181101561176857600081556001016153b0565b6001600160401b038311156153db576153db615623565b6153e581546155d8565b600080601f8611601f8411818117156154045760008681526020902092505b801561543357601f880160051c8301602089101561541f5750825b615431601f870160051c8501826153af565b505b5080600181146154675760009450871561544e578387013594505b600188901b60001960038a901b1c1986161786556154b9565b601f198816945082845b868110156154915788860135825560209586019560019092019101615471565b50888610156154ae5760001960f88a60031b161c19858901351681555b5060018860011b0186555b5050505050505050565b60005b838110156154de5781810151838201526020016154c6565b838111156110125750506000910152565b81356154fa81615960565b815461ffff191661ffff82161782555060018082016020840135601e1985360301811261552657600080fd5b840180356001600160401b0381111561553e57600080fd5b6020820191508060061b360382131561555657600080fd5b600160401b81111561556a5761556a615623565b82548184558082101561559f576000848152602081208381019083015b8082101561559b5782825590870190615587565b5050505b50600092835260208320925b818110156155cf576155bd83856158e3565b928401926040929092019184016155ab565b50505050505050565b600181811c908216806155ec57607f821691505b6020821081141561449a57634e487b7160e01b600052602260045260246000fd5b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052604160045260246000fd5b60008135610df481615927565b60008135610df481615960565b60008135610df481615970565b80546001600160a01b0319166001600160a01b0392909216919091179055565b61568a828361528f565b6156958183856153c4565b50506156af6156a660208401615639565b60018301615660565b6156c76156be60408401615639565b60028301615660565b6156df6156d660608401615639565b60038301615660565b600481016156f86156f260808501615639565b82615660565b61572b61570760a08501615653565b82805463ffffffff60a01b191660a09290921b63ffffffff60a01b16919091179055565b61575e61573a60c08501615653565b82805463ffffffff60c01b191660c09290921b63ffffffff60c01b16919091179055565b61578d61576d60e08501615646565b82805461ffff60e01b191660e09290921b61ffff60e01b16919091179055565b6157c161579d6101008501615646565b8280546001600160f01b031660f09290921b6001600160f01b031916919091179055565b506157e96157d26101208401615646565b6005830161ffff821661ffff198254161781555050565b6117686157fa6101408401846152d3565b600683016154ef565b813561580e81615960565b815461ffff191661ffff82161782555060018082016020840135601e1985360301811261583a57600080fd5b840180356001600160401b0381111561585257600080fd5b6020820191508060061b360382131561586a57600080fd5b600160401b81111561587e5761587e615623565b8254818455808210156158b3576000848152602081208381019083015b808210156158af578282559087019061589b565b5050505b50600092835260208320925b818110156155cf576158d183856158e3565b928401926040929092019184016158bf565b81356158ee81615960565b815461ffff191661ffff821617825550602082013561590c81615960565b815463ffff0000191660109190911b63ffff00001617905550565b6001600160a01b03811681146115b157600080fd5b80151581146115b157600080fd5b6001600160e01b0319811681146115b157600080fd5b61ffff811681146115b157600080fd5b63ffffffff811681146115b157600080fdfeee151c8401928dc223602bb187aff91b9a56c7cae5476ef1b3287b085a16c85fa2646970667358221220fadef35a59e82999cef5568095660e2c596d824fa4ddd654febbb258ef7d6ebc64736f6c63430008040033

Deployed Bytecode

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

Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.