ETH Price: $3,518.59 (+4.89%)
Gas: 7.7 Gwei

Token

Defaces (DFC)
 

Overview

Max Total Supply

5,000 DFC

Holders

1,007

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
2 DFC
0xb49278b641dc833042efa1400dc16c1d25c1fd0d
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Defaces

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-19
*/

//@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
//@@@@@@@@@@@@@@@@@@@@@@&&&&&&@@@@@@@@@@@@@@@@@@@@@@
//@@@@@@@@@@@@@@@@&G5?7~::::::~7?5G#@@@@@@@@@@@@@@@@
//@@@@@@@@@@@@&GJ~.    .!~  ~!.    .~Y!7P#@@@@@@@@@@
//@@@@@@@@@@B7: .7J~ .?B@?  ?@B?. ~?7G7. .?B@@@@@@@@
//@@@@@@@@B7. ^J##! .5@@@?  ?@@@P::J~J#5!. .?&@@@@@@
//@@@@@@@5:   .:~:  :!7Y5~  ~5Y7!: ^J!:::::  ~B@@@@@
//@@@@@@J. ~PBGP:                   .7G&&&&5: ^G@@@@
//@@@@@J. !&@@@&^.?!:!7. .!!. .7!:!?.:#@@@@@P. ^#@@@
//@@@@G: :B@@@@P: :5GY: ^P55P^ :YG5^ .P@@@@@@?  ?@@@
//@@@&7 .5@@@@@? .?~.~7.:^  ^:.7~.~7: ~5&@@@@#^ :G@@
//@@@#: .JPPPPY^                   .^:  !JJJJ?. .P@@
//@@@#^ .JPPPPY^  ~PPPPPP!  ~PPPPPPB5  :G####B^ :G@@
//@@@@J .5@@@@@?  ?@@@@@@?  ?@@@@@@@5. ^&@@@@P. 7@@@
//@@@@G: :B@@@@Y. !&@@@@@?  7@@@@@@@J .Y@@@@#^ .P@@@
//@@@@@J. !#@@@&J7?#@@@@@?  ?@@@@@#Y.:B@@@@#! .J@@@@
//@@@@@@Y.:P@@G~~!B@&&P??^  ^???JJ^  .YBGB5: .Y@@@@@
//@@@@@@Y..7?7:   .::7GYY~  ~YY?~.  :^:. ~7^7G@@@@@@
//@@@@@@G~   ~7Y!  ~P#@@@?  ?@@@P: ~#BJ^ .?#@@@@@@@@
//@@@@@@@&5^ .!P#7 .J&@@@?  ?@B?. :J7. :7G@@@@@@@@@@
//@@@@@@@@@&P?: :^.  ^?:!~  ~!.    .~?P&@@@@@@@@@@@@
//@@@@@@@@@@@@&BY!^:^7?~::::::~7?5G#@@@@@@@@@@@@@@@@
//@@@@@@@@@@@@@@@@@&@@@@&&&&&&@@@@@@@@@@@@@@@@@@@@@@
//@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: contracts/Defaces.sol


pragma solidity 0.8.17;







contract Defaces is ERC721A, Ownable, ReentrancyGuard {

    using Address for address;
    using Strings for uint256;
    using MerkleProof for bytes32[];

    string public hiddenURL;
    string private uriPrefix ;
    string private uriSuffix = ".json";

    bytes32 whitelistMerkleRoot = 0x534750dee122d7779a0b8d643646d16e2d27fd3f797183ce7ae9258173436de0;
    
    uint256 public maxSupply = 5000;
    uint256 public maxSupplyPublic = 1800;
    uint256 public maxSupplyWhitelist = 3200;

    uint256 public pricePublic = 0.005 ether;
    uint256 public priceWhitelist = 0.003 ether;
    
    uint256 public maxPerPublicTx = 5;
    uint256 public maxPerPublicWallet = 5;
    uint256 public maxPerWhiteListTx = 2;
    uint256 public maxPerWhiteListWallet = 2;

    bool public publicOpen = false;
    bool public whitelistOpen = false;

    bool public reveal = false;

    constructor(
        string memory _tokenName,
        string memory _tokenSymbol,
        string memory _hiddenMetadataUri
    ) ERC721A(_tokenName, _tokenSymbol) {}

    modifier mintCompliance(uint256 quantity) {

        require(quantity > 0,
         unicode"Defaces>0◠0");

        require(totalSupply() + quantity <= maxSupply,
         unicode"ERROR◠404");
        _;
    }

    function mintPublic(uint256 quantity)
     public
     payable
     mintCompliance(quantity) 
     nonReentrant 
    {
        require(publicOpen, unicode"Mint◠Closed!");

        require(msg.value >= quantity * pricePublic, unicode"Deface◠0.005◠Each");

        require(quantity <= maxPerPublicTx, unicode"Deface <= 5◠Per◠TX");

        _safeMint(msg.sender, quantity);

    }

    function mintDefaceList(bytes32[] calldata _merkleProof, uint256 quantity)
     public
     payable
     mintCompliance(quantity)
     nonReentrant
    {      
        require(whitelistOpen, unicode"WL◠Mint◠Closed!");

        require(msg.value >= quantity * priceWhitelist, unicode"DefaceList◠0.003◠Each");
        
        bytes32 leaf = keccak256(abi.encodePacked(msg.sender));
        require(MerkleProof.verify(_merkleProof, whitelistMerkleRoot, leaf), unicode"Invalid◠Pro◠of.");

        require(quantity <= maxPerWhiteListTx, unicode"DefaceList <= 2◠Per◠TX");

        require(
            balanceOf(msg.sender) + quantity <= maxPerWhiteListWallet,
            unicode"DefaceList <= 2◠Per◠Wallet"
        );
        
        _safeMint(msg.sender, quantity);
        
    }

    function OwnerMint(uint256 quantity, address _to) 
    public 
    onlyOwner 
    mintCompliance(quantity) 
    {
        _safeMint(_to, quantity);
    }

    function setMerkleRoot(bytes32 _merkleRoot) public onlyOwner {
        whitelistMerkleRoot = _merkleRoot;
    }

    function updatePrices(uint256 _priceWhitelist, uint256 _pricePublic) public onlyOwner {
        priceWhitelist = _priceWhitelist;
        pricePublic = _pricePublic;
    }

    function updateSupplies(uint256 _maxSupplyPublic, uint256 _maxSupplyWhitelist) public onlyOwner {
        maxSupplyPublic = _maxSupplyPublic;
        maxSupplyWhitelist = _maxSupplyWhitelist;
    }

    function setStates(bool _publicOpen, bool _whitelistOpen) public onlyOwner {
        publicOpen = _publicOpen;
        whitelistOpen = _whitelistOpen;
    }

    function setMaxSupply(uint256 _maxSupply) public onlyOwner {
        maxSupply = _maxSupply;
    }
    
    function tokenURI(uint256 _tokenId)
    public
    view
    virtual
    override
    returns (string memory)
    {
    require(
      _exists(_tokenId),
      unicode"ERC721Metadata:◠URI◠query◠for◠nonexistent◠token"
    );
    if (reveal == false)
    {
        return hiddenURL;
    }
    string memory currentBaseURI = _baseURI();
    return bytes(currentBaseURI).length > 0
        ? string(abi.encodePacked(currentBaseURI, _tokenId.toString() ,uriSuffix))
        : "";
    }
    
    function setUriPrefix(string memory _uriPrefix) external onlyOwner {
        uriPrefix = _uriPrefix;
    }

    function setHiddenUri(string memory _uriPrefix) external onlyOwner {
        hiddenURL = _uriPrefix;
    }

    function setRevealed() external onlyOwner{
        reveal = !reveal;
    }

   function _baseURI() internal view  override returns (string memory) {
        return uriPrefix;
   }

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    function withdraw() public onlyOwner {
        (bool success, ) = payable(owner()).call{value: address(this).balance}("");
        require(success, unicode"Transfer◠Failed");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_tokenName","type":"string"},{"internalType":"string","name":"_tokenSymbol","type":"string"},{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"address","name":"_to","type":"address"}],"name":"OwnerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenURL","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerPublicTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerPublicWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWhiteListTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWhiteListWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupplyPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupplyWhitelist","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintDefaceList","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"pricePublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"priceWhitelist","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicOpen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reveal","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriPrefix","type":"string"}],"name":"setHiddenUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupply","type":"uint256"}],"name":"setMaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_publicOpen","type":"bool"},{"internalType":"bool","name":"_whitelistOpen","type":"bool"}],"name":"setStates","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriPrefix","type":"string"}],"name":"setUriPrefix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_priceWhitelist","type":"uint256"},{"internalType":"uint256","name":"_pricePublic","type":"uint256"}],"name":"updatePrices","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxSupplyPublic","type":"uint256"},{"internalType":"uint256","name":"_maxSupplyWhitelist","type":"uint256"}],"name":"updateSupplies","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"whitelistOpen","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000074465666163657300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000344464300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _tokenName (string): Defaces
Arg [1] : _tokenSymbol (string): DFC
Arg [2] : _hiddenMetadataUri (string):

-----Encoded View---------------
8 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [4] : 4465666163657300000000000000000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000003
Arg [6] : 4446430000000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

93533:4741:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;60427:639;;;;;;;;;;-1:-1:-1;60427:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;60427:639:0;;;;;;;;61329:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;67820:218::-;;;;;;;;;;-1:-1:-1;67820:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;67820:218:0;1533:203:1;67253:408:0;;;;;;:::i;:::-;;:::i;:::-;;94045:40;;;;;;;;;;;;;;;;;;;2324:25:1;;;2312:2;2297:18;94045:40:0;2178:177:1;97676:108:0;;;;;;;;;;-1:-1:-1;97676:108:0;;;;;:::i;:::-;;:::i;57080:323::-;;;;;;;;;;;;98069:1;57354:12;57141:7;57338:13;:28;-1:-1:-1;;57338:46:0;;57080:323;71459:2825;;;;;;:::i;:::-;;:::i;96083:159::-;;;;;;;;;;-1:-1:-1;96083:159:0;;;;;:::i;:::-;;:::i;94092:43::-;;;;;;;;;;;;;;;;97792:76;;;;;;;;;;;;;:::i;98086:185::-;;;;;;;;;;;;;:::i;74380:193::-;;;;;;:::i;:::-;;:::i;94148:33::-;;;;;;;;;;;;;;;;93996:40;;;;;;;;;;;;;;;;62722:152;;;;;;;;;;-1:-1:-1;62722:152:0;;;;;:::i;:::-;;:::i;96928:100::-;;;;;;;;;;-1:-1:-1;96928:100:0;;;;;:::i;:::-;;:::i;58264:233::-;;;;;;;;;;-1:-1:-1;58264:233:0;;;;;:::i;:::-;;:::i;16579:103::-;;;;;;;;;;;;;:::i;96761:159::-;;;;;;;;;;-1:-1:-1;96761:159:0;;;;;:::i;:::-;;:::i;96250:113::-;;;;;;;;;;-1:-1:-1;96250:113:0;;;;;:::i;:::-;;:::i;94361:33::-;;;;;;;;;;-1:-1:-1;94361:33:0;;;;;;;;;;;97560:108;;;;;;;;;;-1:-1:-1;97560:108:0;;;;;:::i;:::-;;:::i;96553:200::-;;;;;;;;;;-1:-1:-1;96553:200:0;;;;;:::i;:::-;;:::i;15931:87::-;;;;;;;;;;-1:-1:-1;16004:6:0;;-1:-1:-1;;;;;16004:6:0;15931:87;;61505:104;;;;;;;;;;;;;:::i;94188:37::-;;;;;;;;;;;;;;;;68378:234;;;;;;;;;;-1:-1:-1;68378:234:0;;;;;:::i;:::-;;:::i;94403:26::-;;;;;;;;;;-1:-1:-1;94403:26:0;;;;;;;;;;;94275:40;;;;;;;;;;;;;;;;93952:37;;;;;;;;;;;;;;;;75171:407;;;;;;:::i;:::-;;:::i;94324:30::-;;;;;;;;;;-1:-1:-1;94324:30:0;;;;;;;;97040:508;;;;;;;;;;-1:-1:-1;97040:508:0;;;;;:::i;:::-;;:::i;94232:36::-;;;;;;;;;;;;;;;;93914:31;;;;;;;;;;;;;;;;68769:164;;;;;;;;;;-1:-1:-1;68769:164:0;;;;;:::i;:::-;;:::i;93700:23::-;;;;;;;;;;;;;:::i;96371:174::-;;;;;;;;;;-1:-1:-1;96371:174:0;;;;;:::i;:::-;;:::i;94845:401::-;;;;;;:::i;:::-;;:::i;16837:201::-;;;;;;;;;;-1:-1:-1;16837:201:0;;;;;:::i;:::-;;:::i;95254:821::-;;;;;;:::i;:::-;;:::i;60427:639::-;60512:4;-1:-1:-1;;;;;;;;;60836:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;60913:25:0;;;60836:102;:179;;;-1:-1:-1;;;;;;;;;;60990:25:0;;;60836:179;60816:199;60427:639;-1:-1:-1;;60427:639:0:o;61329:100::-;61383:13;61416:5;61409:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;61329:100;:::o;67820:218::-;67896:7;67921:16;67929:7;67921;:16::i;:::-;67916:64;;67946:34;;-1:-1:-1;;;67946:34:0;;;;;;;;;;;67916:64;-1:-1:-1;68000:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;68000:30:0;;67820:218::o;67253:408::-;67342:13;67358:16;67366:7;67358;:16::i;:::-;67342:32;-1:-1:-1;91586:10:0;-1:-1:-1;;;;;67391:28:0;;;67387:175;;67439:44;67456:5;91586:10;68769:164;:::i;67439:44::-;67434:128;;67511:35;;-1:-1:-1;;;67511:35:0;;;;;;;;;;;67434:128;67574:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;67574:35:0;-1:-1:-1;;;;;67574:35:0;;;;;;;;;67625:28;;67574:24;;67625:28;;;;;;;67331:330;67253:408;;:::o;97676:108::-;15817:13;:11;:13::i;:::-;97754:9:::1;:22;97766:10:::0;97754:9;:22:::1;:::i;:::-;;97676:108:::0;:::o;71459:2825::-;71601:27;71631;71650:7;71631:18;:27::i;:::-;71601:57;;71716:4;-1:-1:-1;;;;;71675:45:0;71691:19;-1:-1:-1;;;;;71675:45:0;;71671:86;;71729:28;;-1:-1:-1;;;71729:28:0;;;;;;;;;;;71671:86;71771:27;70567:24;;;:15;:24;;;;;70795:26;;91586:10;70192:30;;;-1:-1:-1;;;;;69885:28:0;;70170:20;;;70167:56;71957:180;;72050:43;72067:4;91586:10;68769:164;:::i;72050:43::-;72045:92;;72102:35;;-1:-1:-1;;;72102:35:0;;;;;;;;;;;72045:92;-1:-1:-1;;;;;72154:16:0;;72150:52;;72179:23;;-1:-1:-1;;;72179:23:0;;;;;;;;;;;72150:52;72351:15;72348:160;;;72491:1;72470:19;72463:30;72348:160;-1:-1:-1;;;;;72888:24:0;;;;;;;:18;:24;;;;;;72886:26;;-1:-1:-1;;72886:26:0;;;72957:22;;;;;;;;;72955:24;;-1:-1:-1;72955:24:0;;;66111:11;66086:23;66082:41;66069:63;-1:-1:-1;;;66069:63:0;73250:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;73545:47:0;;:52;;73541:627;;73650:1;73640:11;;73618:19;73773:30;;;:17;:30;;;;;;:35;;73769:384;;73911:13;;73896:11;:28;73892:242;;74058:30;;;;:17;:30;;;;;:52;;;73892:242;73599:569;73541:627;74215:7;74211:2;-1:-1:-1;;;;;74196:27:0;74205:4;-1:-1:-1;;;;;74196:27:0;;;;;;;;;;;74234:42;71590:2694;;;71459:2825;;;:::o;96083:159::-;15817:13;:11;:13::i;:::-;96183:8:::1;94690:1;94679:8;:12;94671:55;;;;-1:-1:-1::0;;;94671:55:0::1;;;;;;;:::i;:::-;;;;;;;;;94775:9;;94763:8;94747:13;98069:1:::0;57354:12;57141:7;57338:13;:28;-1:-1:-1;;57338:46:0;;57080:323;94747:13:::1;:24;;;;:::i;:::-;:37;;94739:78;;;;-1:-1:-1::0;;;94739:78:0::1;;;;;;;:::i;:::-;96210:24:::2;96220:3;96225:8;96210:9;:24::i;:::-;15841:1:::1;96083:159:::0;;:::o;97792:76::-;15817:13;:11;:13::i;:::-;97854:6:::1;::::0;;-1:-1:-1;;97844:16:0;::::1;97854:6:::0;;;;::::1;;;97853:7;97844:16:::0;;::::1;;::::0;;97792:76::o;98086:185::-;15817:13;:11;:13::i;:::-;98135:12:::1;98161:7;16004:6:::0;;-1:-1:-1;;;;;16004:6:0;;15931:87;98161:7:::1;-1:-1:-1::0;;;;;98153:21:0::1;98182;98153:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;98134:74;;;98227:7;98219:44;;;::::0;-1:-1:-1;;;98219:44:0;;11103:2:1;98219:44:0::1;::::0;::::1;11085:21:1::0;11142:2;11122:18;;;11115:30;-1:-1:-1;;;11161:18:1;;;11154:74;11245:18;;98219:44:0::1;10901:368:1::0;98219:44:0::1;98123:148;98086:185::o:0;74380:193::-;74526:39;74543:4;74549:2;74553:7;74526:39;;;;;;;;;;;;:16;:39::i;62722:152::-;62794:7;62837:27;62856:7;62837:18;:27::i;96928:100::-;15817:13;:11;:13::i;:::-;96998:9:::1;:22:::0;96928:100::o;58264:233::-;58336:7;-1:-1:-1;;;;;58360:19:0;;58356:60;;58388:28;;-1:-1:-1;;;58388:28:0;;;;;;;;;;;58356:60;-1:-1:-1;;;;;;58434:25:0;;;;;:18;:25;;;;;;52423:13;58434:55;;58264:233::o;16579:103::-;15817:13;:11;:13::i;:::-;16644:30:::1;16671:1;16644:18;:30::i;:::-;16579:103::o:0;96761:159::-;15817:13;:11;:13::i;:::-;96847:10:::1;:24:::0;;-1:-1:-1;;96882:30:0;96847:24;::::1;;-1:-1:-1::0;;96882:30:0;;;;;96847:24:::1;96882:30:::0;::::1;;::::0;;;::::1;;::::0;;96761:159::o;96250:113::-;15817:13;:11;:13::i;:::-;96322:19:::1;:33:::0;96250:113::o;97560:108::-;15817:13;:11;:13::i;:::-;97638:9:::1;:22;97650:10:::0;97638:9;:22:::1;:::i;96553:200::-:0;15817:13;:11;:13::i;:::-;96660:15:::1;:34:::0;;;;96705:18:::1;:40:::0;96553:200::o;61505:104::-;61561:13;61594:7;61587:14;;;;;:::i;68378:234::-;91586:10;68473:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;68473:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;68473:60:0;;;;;;;;;;68549:55;;540:41:1;;;68473:49:0;;91586:10;68549:55;;513:18:1;68549:55:0;;;;;;;68378:234;;:::o;75171:407::-;75346:31;75359:4;75365:2;75369:7;75346:12;:31::i;:::-;-1:-1:-1;;;;;75392:14:0;;;:19;75388:183;;75431:56;75462:4;75468:2;75472:7;75481:5;75431:30;:56::i;:::-;75426:145;;75515:40;;-1:-1:-1;;;75515:40:0;;;;;;;;;;;75426:145;75171:407;;;;:::o;97040:508::-;97139:13;97182:17;97190:8;97182:7;:17::i;:::-;97166:115;;;;-1:-1:-1;;;97166:115:0;;11476:2:1;97166:115:0;;;11458:21:1;11515:2;11495:18;;;11488:30;11554:66;11534:18;;;11527:94;11657:66;11637:18;;;11630:94;11741:19;;97166:115:0;11274:492:1;97166:115:0;97292:6;;;;;;;:15;;97302:5;97292:15;97288:61;;97332:9;97325:16;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;97040:508;;;:::o;97288:61::-;97355:28;97386:10;:8;:10::i;:::-;97355:41;;97441:1;97416:14;97410:28;:32;:130;;;;;;;;;;;;;;;;;97478:14;97494:19;:8;:17;:19::i;:::-;97515:9;97461:64;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;97410:130;97403:137;97040:508;-1:-1:-1;;;97040:508:0:o;68769:164::-;-1:-1:-1;;;;;68890:25:0;;;68866:4;68890:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;68769:164::o;93700:23::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;96371:174::-;15817:13;:11;:13::i;:::-;96468:14:::1;:32:::0;;;;96511:11:::1;:26:::0;96371:174::o;94845:401::-;94931:8;94690:1;94679:8;:12;94671:55;;;;-1:-1:-1;;;94671:55:0;;;;;;;:::i;:::-;94775:9;;94763:8;94747:13;98069:1;57354:12;57141:7;57338:13;:28;-1:-1:-1;;57338:46:0;;57080:323;94747:13;:24;;;;:::i;:::-;:37;;94739:78;;;;-1:-1:-1;;;94739:78:0;;;;;;;:::i;:::-;13202:21:::1;:19;:21::i;:::-;94986:10:::2;::::0;::::2;;94978:44;;;::::0;-1:-1:-1;;;94978:44:0;;13234:2:1;94978:44:0::2;::::0;::::2;13216:21:1::0;13273:2;13253:18;;;13246:30;-1:-1:-1;;;13292:18:1;;;13285:68;13370:18;;94978:44:0::2;13032:362:1::0;94978:44:0::2;95067:11;::::0;95056:22:::2;::::0;:8;:22:::2;:::i;:::-;95043:9;:35;;95035:76;;;::::0;-1:-1:-1;;;95035:76:0;;13774:2:1;95035:76:0::2;::::0;::::2;13756:21:1::0;13813:2;13793:18;;;13786:30;-1:-1:-1;;;13832:18:1;;;13825:81;13923:18;;95035:76:0::2;13572:375:1::0;95035:76:0::2;95144:14;;95132:8;:26;;95124:68;;;::::0;-1:-1:-1;;;95124:68:0;;14154:2:1;95124:68:0::2;::::0;::::2;14136:21:1::0;14193:2;14173:18;;;14166:30;-1:-1:-1;;;14212:18:1;;;14205:83;14305:18;;95124:68:0::2;13952:377:1::0;95124:68:0::2;95205:31;95215:10;95227:8;95205:9;:31::i;:::-;13246:20:::1;12640:1:::0;13766:7;:22;13583:213;16837:201;15817:13;:11;:13::i;:::-;-1:-1:-1;;;;;16926:22:0;::::1;16918:73;;;::::0;-1:-1:-1;;;16918:73:0;;14536:2:1;16918:73:0::1;::::0;::::1;14518:21:1::0;14575:2;14555:18;;;14548:30;14614:34;14594:18;;;14587:62;-1:-1:-1;;;14665:18:1;;;14658:36;14711:19;;16918:73:0::1;14334:402:1::0;16918:73:0::1;17002:28;17021:8;17002:18;:28::i;95254:821::-:0;95377:8;94690:1;94679:8;:12;94671:55;;;;-1:-1:-1;;;94671:55:0;;;;;;;:::i;:::-;94775:9;;94763:8;94747:13;98069:1;57354:12;57141:7;57338:13;:28;-1:-1:-1;;57338:46:0;;57080:323;94747:13;:24;;;;:::i;:::-;:37;;94739:78;;;;-1:-1:-1;;;94739:78:0;;;;;;;:::i;:::-;13202:21:::1;:19;:21::i;:::-;95436:13:::2;::::0;::::2;::::0;::::2;;;95428:52;;;::::0;-1:-1:-1;;;95428:52:0;;14943:2:1;95428:52:0::2;::::0;::::2;14925:21:1::0;14982:2;14962:18;;;14955:30;-1:-1:-1;;;15001:18:1;;;14994:78;15089:18;;95428:52:0::2;14741:372:1::0;95428:52:0::2;95525:14;::::0;95514:25:::2;::::0;:8;:25:::2;:::i;:::-;95501:9;:38;;95493:83;;;::::0;-1:-1:-1;;;95493:83:0;;15320:2:1;95493:83:0::2;::::0;::::2;15302:21:1::0;15359:2;15339:18;;;15332:30;15398:66;15378:18;;;15371:94;15482:18;;95493:83:0::2;15118:388:1::0;95493:83:0::2;95622:28;::::0;-1:-1:-1;;95639:10:0::2;15660:2:1::0;15656:15;15652:53;95622:28:0::2;::::0;::::2;15640:66:1::0;95597:12:0::2;::::0;15722::1;;95622:28:0::2;;;;;;;;;;;;95612:39;;;;;;95597:54;;95670:59;95689:12;;95670:59;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::2;::::0;;;;-1:-1:-1;;95703:19:0::2;::::0;;-1:-1:-1;95724:4:0;;-1:-1:-1;95670:18:0::2;:59::i;:::-;95662:98;;;::::0;-1:-1:-1;;;95662:98:0;;15947:2:1;95662:98:0::2;::::0;::::2;15929:21:1::0;15986:2;15966:18;;;15959:30;-1:-1:-1;;;16005:18:1;;;15998:78;16093:18;;95662:98:0::2;15745:372:1::0;95662:98:0::2;95793:17;;95781:8;:29;;95773:75;;;::::0;-1:-1:-1;;;95773:75:0;;16324:2:1;95773:75:0::2;::::0;::::2;16306:21:1::0;16363:2;16343:18;;;16336:30;16402:66;16382:18;;;16375:94;16486:18;;95773:75:0::2;16122:388:1::0;95773:75:0::2;95919:21;;95907:8;95883:21;95893:10;95883:9;:21::i;:::-;:32;;;;:::i;:::-;:57;;95861:144;;;::::0;-1:-1:-1;;;95861:144:0;;16717:2:1;95861:144:0::2;::::0;::::2;16699:21:1::0;16756:2;16736:18;;;16729:30;16795:66;16775:18;;;16768:94;16879:18;;95861:144:0::2;16515:388:1::0;95861:144:0::2;96026:31;96036:10;96048:8;96026:9;:31::i;:::-;95411:664;13246:20:::1;12640:1:::0;13766:7;:22;13583:213;69191:282;69256:4;69312:7;98069:1;69293:26;;:66;;;;;69346:13;;69336:7;:23;69293:66;:153;;;;-1:-1:-1;;69397:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;69397:44:0;:49;;69191:282::o;16096:132::-;16004:6;;-1:-1:-1;;;;;16004:6:0;91586:10;16160:23;16152:68;;;;-1:-1:-1;;;16152:68:0;;17110:2:1;16152:68:0;;;17092:21:1;;;17129:18;;;17122:30;17188:34;17168:18;;;17161:62;17240:18;;16152:68:0;16908:356:1;63877:1275:0;63944:7;63979;;98069:1;64028:23;64024:1061;;64081:13;;64074:4;:20;64070:1015;;;64119:14;64136:23;;;:17;:23;;;;;;;-1:-1:-1;;;64225:24:0;;:29;;64221:845;;64890:113;64897:6;64907:1;64897:11;64890:113;;-1:-1:-1;;;64968:6:0;64950:25;;;;:17;:25;;;;;;64890:113;;64221:845;64096:989;64070:1015;65113:31;;-1:-1:-1;;;65113:31:0;;;;;;;;;;;85331:112;85408:27;85418:2;85422:8;85408:27;;;;;;;;;;;;:9;:27::i;17198:191::-;17291:6;;;-1:-1:-1;;;;;17308:17:0;;;-1:-1:-1;;;;;;17308:17:0;;;;;;;17341:40;;17291:6;;;17308:17;17291:6;;17341:40;;17272:16;;17341:40;17261:128;17198:191;:::o;77662:716::-;77846:88;;-1:-1:-1;;;77846:88:0;;77825:4;;-1:-1:-1;;;;;77846:45:0;;;;;:88;;91586:10;;77913:4;;77919:7;;77928:5;;77846:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;77846:88:0;;;;;;;;-1:-1:-1;;77846:88:0;;;;;;;;;;;;:::i;:::-;;;77842:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;78129:6;:13;78146:1;78129:18;78125:235;;78175:40;;-1:-1:-1;;;78175:40:0;;;;;;;;;;;78125:235;78318:6;78312:13;78303:6;78299:2;78295:15;78288:38;77842:529;-1:-1:-1;;;;;;78005:64:0;-1:-1:-1;;;78005:64:0;;-1:-1:-1;77842:529:0;77662:716;;;;;;:::o;97875:102::-;97928:13;97961:9;97954:16;;;;;:::i;30701:716::-;30757:13;30808:14;30825:17;30836:5;30825:10;:17::i;:::-;30845:1;30825:21;30808:38;;30861:20;30895:6;30884:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;30884:18:0;-1:-1:-1;30861:41:0;-1:-1:-1;31026:28:0;;;31042:2;31026:28;31083:288;-1:-1:-1;;31115:5:0;-1:-1:-1;;;31252:2:0;31241:14;;31236:30;31115:5;31223:44;31313:2;31304:11;;;-1:-1:-1;31334:21:0;31083:288;31334:21;-1:-1:-1;31392:6:0;30701:716;-1:-1:-1;;;30701:716:0:o;13282:293::-;12684:1;13416:7;;:19;13408:63;;;;-1:-1:-1;;;13408:63:0;;18351:2:1;13408:63:0;;;18333:21:1;18390:2;18370:18;;;18363:30;18429:33;18409:18;;;18402:61;18480:18;;13408:63:0;18149:355:1;13408:63:0;12684:1;13549:7;:18;13282:293::o;2518:190::-;2643:4;2696;2667:25;2680:5;2687:4;2667:12;:25::i;:::-;:33;;2518:190;-1:-1:-1;;;;2518:190:0:o;84558:689::-;84689:19;84695:2;84699:8;84689:5;:19::i;:::-;-1:-1:-1;;;;;84750:14:0;;;:19;84746:483;;84790:11;84804:13;84852:14;;;84885:233;84916:62;84955:1;84959:2;84963:7;;;;;;84972:5;84916:30;:62::i;:::-;84911:167;;85014:40;;-1:-1:-1;;;85014:40:0;;;;;;;;;;;84911:167;85113:3;85105:5;:11;84885:233;;85200:3;85183:13;;:20;85179:34;;85205:8;;;85179:34;84771:458;;84558:689;;;:::o;27567:922::-;27620:7;;-1:-1:-1;;;27698:15:0;;27694:102;;-1:-1:-1;;;27734:15:0;;;-1:-1:-1;27778:2:0;27768:12;27694:102;27823:6;27814:5;:15;27810:102;;27859:6;27850:15;;;-1:-1:-1;27894:2:0;27884:12;27810:102;27939:6;27930:5;:15;27926:102;;27975:6;27966:15;;;-1:-1:-1;28010:2:0;28000:12;27926:102;28055:5;28046;:14;28042:99;;28090:5;28081:14;;;-1:-1:-1;28124:1:0;28114:11;28042:99;28168:5;28159;:14;28155:99;;28203:5;28194:14;;;-1:-1:-1;28237:1:0;28227:11;28155:99;28281:5;28272;:14;28268:99;;28316:5;28307:14;;;-1:-1:-1;28350:1:0;28340:11;28268:99;28394:5;28385;:14;28381:66;;28430:1;28420:11;28475:6;27567:922;-1:-1:-1;;27567:922:0:o;3385:296::-;3468:7;3511:4;3468:7;3526:118;3550:5;:12;3546:1;:16;3526:118;;;3599:33;3609:12;3623:5;3629:1;3623:8;;;;;;;;:::i;:::-;;;;;;;3599:9;:33::i;:::-;3584:48;-1:-1:-1;3564:3:0;;;;:::i;:::-;;;;3526:118;;;-1:-1:-1;3661:12:0;3385:296;-1:-1:-1;;;3385:296:0:o;78840:2966::-;78913:20;78936:13;;;78964;;;78960:44;;78986:18;;-1:-1:-1;;;78986:18:0;;;;;;;;;;;78960:44;-1:-1:-1;;;;;79492:22:0;;;;;;:18;:22;;;;52561:2;79492:22;;;:71;;79530:32;79518:45;;79492:71;;;79806:31;;;:17;:31;;;;;-1:-1:-1;66542:15:0;;66516:24;66512:46;66111:11;66086:23;66082:41;66079:52;66069:63;;79806:173;;80041:23;;;;79806:31;;79492:22;;80806:25;79492:22;;80659:335;81320:1;81306:12;81302:20;81260:346;81361:3;81352:7;81349:16;81260:346;;81579:7;81569:8;81566:1;81539:25;81536:1;81533;81528:59;81414:1;81401:15;81260:346;;;81264:77;81639:8;81651:1;81639:13;81635:45;;81661:19;;-1:-1:-1;;;81661:19:0;;;;;;;;;;;81635:45;81697:13;:19;-1:-1:-1;15841:1:0::1;96083:159:::0;;:::o;10425:149::-;10488:7;10519:1;10515;:5;:51;;10650:13;10744:15;;;10780:4;10773:15;;;10827:4;10811:21;;10515:51;;;-1:-1:-1;10650:13:0;10744:15;;;10780:4;10773:15;10827:4;10811:21;;;10425:149::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:127::-;2421:10;2416:3;2412:20;2409:1;2402:31;2452:4;2449:1;2442:15;2476:4;2473:1;2466:15;2492:632;2557:5;2587:18;2628:2;2620:6;2617:14;2614:40;;;2634:18;;:::i;:::-;2709:2;2703:9;2677:2;2763:15;;-1:-1:-1;;2759:24:1;;;2785:2;2755:33;2751:42;2739:55;;;2809:18;;;2829:22;;;2806:46;2803:72;;;2855:18;;:::i;:::-;2895:10;2891:2;2884:22;2924:6;2915:15;;2954:6;2946;2939:22;2994:3;2985:6;2980:3;2976:16;2973:25;2970:45;;;3011:1;3008;3001:12;2970:45;3061:6;3056:3;3049:4;3041:6;3037:17;3024:44;3116:1;3109:4;3100:6;3092;3088:19;3084:30;3077:41;;;;2492:632;;;;;:::o;3129:451::-;3198:6;3251:2;3239:9;3230:7;3226:23;3222:32;3219:52;;;3267:1;3264;3257:12;3219:52;3307:9;3294:23;3340:18;3332:6;3329:30;3326:50;;;3372:1;3369;3362:12;3326:50;3395:22;;3448:4;3440:13;;3436:27;-1:-1:-1;3426:55:1;;3477:1;3474;3467:12;3426:55;3500:74;3566:7;3561:2;3548:16;3543:2;3539;3535:11;3500:74;:::i;3585:328::-;3662:6;3670;3678;3731:2;3719:9;3710:7;3706:23;3702:32;3699:52;;;3747:1;3744;3737:12;3699:52;3770:29;3789:9;3770:29;:::i;:::-;3760:39;;3818:38;3852:2;3841:9;3837:18;3818:38;:::i;:::-;3808:48;;3903:2;3892:9;3888:18;3875:32;3865:42;;3585:328;;;;;:::o;3918:254::-;3986:6;3994;4047:2;4035:9;4026:7;4022:23;4018:32;4015:52;;;4063:1;4060;4053:12;4015:52;4099:9;4086:23;4076:33;;4128:38;4162:2;4151:9;4147:18;4128:38;:::i;:::-;4118:48;;3918:254;;;;;:::o;4177:186::-;4236:6;4289:2;4277:9;4268:7;4264:23;4260:32;4257:52;;;4305:1;4302;4295:12;4257:52;4328:29;4347:9;4328:29;:::i;4368:160::-;4433:20;;4489:13;;4482:21;4472:32;;4462:60;;4518:1;4515;4508:12;4533:248;4595:6;4603;4656:2;4644:9;4635:7;4631:23;4627:32;4624:52;;;4672:1;4669;4662:12;4624:52;4695:26;4711:9;4695:26;:::i;:::-;4685:36;;4740:35;4771:2;4760:9;4756:18;4740:35;:::i;4971:248::-;5039:6;5047;5100:2;5088:9;5079:7;5075:23;5071:32;5068:52;;;5116:1;5113;5106:12;5068:52;-1:-1:-1;;5139:23:1;;;5209:2;5194:18;;;5181:32;;-1:-1:-1;4971:248:1:o;5224:254::-;5289:6;5297;5350:2;5338:9;5329:7;5325:23;5321:32;5318:52;;;5366:1;5363;5356:12;5318:52;5389:29;5408:9;5389:29;:::i;5483:667::-;5578:6;5586;5594;5602;5655:3;5643:9;5634:7;5630:23;5626:33;5623:53;;;5672:1;5669;5662:12;5623:53;5695:29;5714:9;5695:29;:::i;:::-;5685:39;;5743:38;5777:2;5766:9;5762:18;5743:38;:::i;:::-;5733:48;;5828:2;5817:9;5813:18;5800:32;5790:42;;5883:2;5872:9;5868:18;5855:32;5910:18;5902:6;5899:30;5896:50;;;5942:1;5939;5932:12;5896:50;5965:22;;6018:4;6010:13;;6006:27;-1:-1:-1;5996:55:1;;6047:1;6044;6037:12;5996:55;6070:74;6136:7;6131:2;6118:16;6113:2;6109;6105:11;6070:74;:::i;:::-;6060:84;;;5483:667;;;;;;;:::o;6155:260::-;6223:6;6231;6284:2;6272:9;6263:7;6259:23;6255:32;6252:52;;;6300:1;6297;6290:12;6252:52;6323:29;6342:9;6323:29;:::i;:::-;6313:39;;6371:38;6405:2;6394:9;6390:18;6371:38;:::i;6420:689::-;6515:6;6523;6531;6584:2;6572:9;6563:7;6559:23;6555:32;6552:52;;;6600:1;6597;6590:12;6552:52;6640:9;6627:23;6669:18;6710:2;6702:6;6699:14;6696:34;;;6726:1;6723;6716:12;6696:34;6764:6;6753:9;6749:22;6739:32;;6809:7;6802:4;6798:2;6794:13;6790:27;6780:55;;6831:1;6828;6821:12;6780:55;6871:2;6858:16;6897:2;6889:6;6886:14;6883:34;;;6913:1;6910;6903:12;6883:34;6968:7;6961:4;6951:6;6948:1;6944:14;6940:2;6936:23;6932:34;6929:47;6926:67;;;6989:1;6986;6979:12;6926:67;7020:4;7012:13;;;;7044:6;;-1:-1:-1;7082:20:1;;;;7069:34;;6420:689;-1:-1:-1;;;;6420:689:1:o;7114:380::-;7193:1;7189:12;;;;7236;;;7257:61;;7311:4;7303:6;7299:17;7289:27;;7257:61;7364:2;7356:6;7353:14;7333:18;7330:38;7327:161;;7410:10;7405:3;7401:20;7398:1;7391:31;7445:4;7442:1;7435:15;7473:4;7470:1;7463:15;7327:161;;7114:380;;;:::o;7625:545::-;7727:2;7722:3;7719:11;7716:448;;;7763:1;7788:5;7784:2;7777:17;7833:4;7829:2;7819:19;7903:2;7891:10;7887:19;7884:1;7880:27;7874:4;7870:38;7939:4;7927:10;7924:20;7921:47;;;-1:-1:-1;7962:4:1;7921:47;8017:2;8012:3;8008:12;8005:1;8001:20;7995:4;7991:31;7981:41;;8072:82;8090:2;8083:5;8080:13;8072:82;;;8135:17;;;8116:1;8105:13;8072:82;;8346:1352;8472:3;8466:10;8499:18;8491:6;8488:30;8485:56;;;8521:18;;:::i;:::-;8550:97;8640:6;8600:38;8632:4;8626:11;8600:38;:::i;:::-;8594:4;8550:97;:::i;:::-;8702:4;;8766:2;8755:14;;8783:1;8778:663;;;;9485:1;9502:6;9499:89;;;-1:-1:-1;9554:19:1;;;9548:26;9499:89;-1:-1:-1;;8303:1:1;8299:11;;;8295:24;8291:29;8281:40;8327:1;8323:11;;;8278:57;9601:81;;8748:944;;8778:663;7572:1;7565:14;;;7609:4;7596:18;;-1:-1:-1;;8814:20:1;;;8932:236;8946:7;8943:1;8940:14;8932:236;;;9035:19;;;9029:26;9014:42;;9127:27;;;;9095:1;9083:14;;;;8962:19;;8932:236;;;8936:3;9196:6;9187:7;9184:19;9181:201;;;9257:19;;;9251:26;-1:-1:-1;;9340:1:1;9336:14;;;9352:3;9332:24;9328:37;9324:42;9309:58;9294:74;;9181:201;-1:-1:-1;;;;;9428:1:1;9412:14;;;9408:22;9395:36;;-1:-1:-1;8346:1352:1:o;9703:360::-;9905:2;9887:21;;;9944:2;9924:18;;;9917:30;-1:-1:-1;;;9978:2:1;9963:18;;9956:66;10054:2;10039:18;;9703:360::o;10068:127::-;10129:10;10124:3;10120:20;10117:1;10110:31;10160:4;10157:1;10150:15;10184:4;10181:1;10174:15;10200:125;10265:9;;;10286:10;;;10283:36;;;10299:18;;:::i;10330:356::-;10532:2;10514:21;;;10571:2;10551:18;;;10544:30;-1:-1:-1;;;10605:2:1;10590:18;;10583:62;10677:2;10662:18;;10330:356::o;11771:1256::-;11995:3;12033:6;12027:13;12059:4;12072:64;12129:6;12124:3;12119:2;12111:6;12107:15;12072:64;:::i;:::-;12199:13;;12158:16;;;;12221:68;12199:13;12158:16;12256:15;;;12221:68;:::i;:::-;12378:13;;12311:20;;;12351:1;;12416:36;12378:13;12416:36;:::i;:::-;12471:1;12488:18;;;12515:141;;;;12670:1;12665:337;;;;12481:521;;12515:141;-1:-1:-1;;12550:24:1;;12536:39;;12627:16;;12620:24;12606:39;;12595:51;;;-1:-1:-1;12515:141:1;;12665:337;12696:6;12693:1;12686:17;12744:2;12741:1;12731:16;12769:1;12783:169;12797:8;12794:1;12791:15;12783:169;;;12879:14;;12864:13;;;12857:37;12922:16;;;;12814:10;;12783:169;;;12787:3;;12983:8;12976:5;12972:20;12965:27;;12481:521;-1:-1:-1;13018:3:1;;11771:1256;-1:-1:-1;;;;;;;;;;11771:1256:1:o;13399:168::-;13472:9;;;13503;;13520:15;;;13514:22;;13500:37;13490:71;;13541:18;;:::i;17269:489::-;-1:-1:-1;;;;;17538:15:1;;;17520:34;;17590:15;;17585:2;17570:18;;17563:43;17637:2;17622:18;;17615:34;;;17685:3;17680:2;17665:18;;17658:31;;;17463:4;;17706:46;;17732:19;;17724:6;17706:46;:::i;:::-;17698:54;17269:489;-1:-1:-1;;;;;;17269:489:1:o;17763:249::-;17832:6;17885:2;17873:9;17864:7;17860:23;17856:32;17853:52;;;17901:1;17898;17891:12;17853:52;17933:9;17927:16;17952:30;17976:5;17952:30;:::i;18509:127::-;18570:10;18565:3;18561:20;18558:1;18551:31;18601:4;18598:1;18591:15;18625:4;18622:1;18615:15;18641:135;18680:3;18701:17;;;18698:43;;18721:18;;:::i;:::-;-1:-1:-1;18768:1:1;18757:13;;18641:135::o

Swarm Source

ipfs://ecbd35f91abe28fe3878325e8170a408f8dd5c14634508f4acc0e43ebf7b2024
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.