ETH Price: $3,375.78 (-1.98%)
Gas: 2 Gwei

Token

ReDeeM (RDM)
 

Overview

Max Total Supply

7,777 RDM

Holders

2,224

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 RDM
0x41c9152a713ac2c48d650862b418a2cc767cebe2
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ReDeeM

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-03-19
*/

// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/cryptography/MerkleProof.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.0;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(
        bytes32[] memory proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     *
     * _Available since v4.7._
     */
    function verifyCalldata(
        bytes32[] calldata proof,
        bytes32 root,
        bytes32 leaf
    ) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     *
     * _Available since v4.4._
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     *
     * _Available since v4.7._
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerify(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     *
     * _Available since v4.7._
     */
    function processMultiProof(
        bytes32[] memory proof,
        bool[] memory proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all merkle trees admit multiproofs. See {processMultiProof} for details.
     *
     * _Available since v4.7._
     */
    function processMultiProofCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32[] memory leaves
    ) internal pure returns (bytes32 merkleRoot) {
        // This function rebuild the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        require(leavesLen + proof.length - 1 == totalHashes, "MerkleProof: invalid multiproof");

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value for the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b = proofFlags[i] ? leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++] : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            return hashes[totalHashes - 1];
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: contracts/test.sol



pragma solidity ^0.8.17;






contract ReDeeM is ERC721A, DefaultOperatorFilterer, Ownable{

    using Strings for uint256;

    uint256 public constant MAX_SUPPLY = 7777;
    uint256 public publicPrice = 0.0099 ether; 
    uint256 public WLPrice = 0.0077 ether; 
    bool public _publicActive = false; 
    bool public _WLActive = false; 
    bytes32 public merkleRoot;
    uint256 public maxBalance = 3; 
    uint256 public maxMint = 3;         
    bool public _revealed = false;    
    string public notRevealedUri;
    string baseURI;
    string public baseExtension = ".json";    
    mapping(address => bool) public _mintedAddress; 
    mapping(uint256 => string) private _tokenURIs;

    constructor(
        string memory initBaseURI, 
        string memory initNotRevealedUri
    ) ERC721A("ReDeeM", "RDM") {
        setBaseURI(initBaseURI);
        setNotRevealedURI(initNotRevealedUri);
    }

    function setRoot(bytes32 _root) public onlyOwner {
        merkleRoot = _root;
    }

    function mintWL(bytes32[] calldata proof, uint256 tokenQuantity) public payable {
        require(_WLActive, "whitelist sale need to be activated");
        require(tokenQuantity <= maxMint, "max mint amount per session exceeded");
        require(
            totalSupply() + tokenQuantity <= MAX_SUPPLY,
            "max NFT limit exceeded"
        );
        require(
            balanceOf(msg.sender)  + tokenQuantity <= maxBalance, 
            "max balance exceeded"
        );       
        require(WLPrice * tokenQuantity <= msg.value, "not enough ether");            
        require(!_mintedAddress[msg.sender], "already minted"); 
        require(
            MerkleProof.verify(proof, merkleRoot, keccak256(abi.encodePacked(msg.sender))), 
            "user is not whitelisted"
        );   
        _safeMint(msg.sender, tokenQuantity); 
        _mintedAddress[msg.sender] = true;
    }

    function mintPublic(uint256 tokenQuantity) public payable {
        require(_publicActive, "public sale has not started yet");
        require(tokenQuantity <= maxMint, "max mint amount per session exceeded");
        require(
            totalSupply() + tokenQuantity <= MAX_SUPPLY,
            "max NFT limit exceeded"
        );        
        require(
            balanceOf(msg.sender)  + tokenQuantity <= maxBalance, 
            "max balance exceeded"
        );
        require(tokenQuantity * publicPrice <= msg.value, "not enough ether");
        _safeMint(msg.sender, tokenQuantity);
    }

    function mintOwner(uint256 tokenQuantity) public onlyOwner {
        _safeMint(msg.sender, tokenQuantity);
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(_exists(tokenId), "URI query failed");
        if (_revealed == false) {
            return notRevealedUri;
        }
        string memory _tokenURI = _tokenURIs[tokenId];
        string memory base = _baseURI();
        if (bytes(base).length == 0) {
            return _tokenURI;
        }
        if (bytes(_tokenURI).length > 0) {
            return string(abi.encodePacked(base, _tokenURI));
        }
        return
            string(abi.encodePacked(base, tokenId.toString(), baseExtension));
    }

    function publicSwitch() public onlyOwner {
        _publicActive = !_publicActive;
    }

    function whitelistSwitch() public onlyOwner {
        _WLActive = !_WLActive;
    }

    function revealSwitch() public onlyOwner {
        _revealed = !_revealed;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
        baseURI = _newBaseURI;
    }

    function setPublicPrice(uint256 _publicPrice) public onlyOwner {
        publicPrice = _publicPrice;
    }

    function setWLPrice(uint256 _WLPrice) public onlyOwner {
        WLPrice = _WLPrice;
    }

    function setNotRevealedURI(string memory _notRevealedURI) public onlyOwner {
        notRevealedUri = _notRevealedURI;
    }

    function setBaseExtension(string memory _newBaseExtension) public onlyOwner {
        baseExtension = _newBaseExtension;
    }

    function setMaxBalance(uint256 _maxBalance) public onlyOwner {
        maxBalance = _maxBalance;
    }

    function setMaxMint(uint256 _maxMint) public onlyOwner {
        maxMint = _maxMint;
    }

    function withdraw(address to) public onlyOwner {
        uint256 balance = address(this).balance;
        payable(to).transfer(balance);
    }

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public payable
        override
        onlyAllowedOperator(from){
        super.safeTransferFrom(from, to, tokenId, data);
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"initBaseURI","type":"string"},{"internalType":"string","name":"initNotRevealedUri","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"WLPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_WLActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"_mintedAddress","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_publicActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseExtension","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxBalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenQuantity","type":"uint256"}],"name":"mintOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenQuantity","type":"uint256"}],"name":"mintPublic","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"proof","type":"bytes32[]"},{"internalType":"uint256","name":"tokenQuantity","type":"uint256"}],"name":"mintWL","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"notRevealedUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSwitch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealSwitch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseExtension","type":"string"}],"name":"setBaseExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxBalance","type":"uint256"}],"name":"setMaxBalance","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxMint","type":"uint256"}],"name":"setMaxMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_notRevealedURI","type":"string"}],"name":"setNotRevealedURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_publicPrice","type":"uint256"}],"name":"setPublicPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_root","type":"bytes32"}],"name":"setRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_WLPrice","type":"uint256"}],"name":"setWLPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"whitelistSwitch","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : initBaseURI (string):
Arg [1] : initNotRevealedUri (string):

-----Encoded View---------------
4 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [3] : 0000000000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

90949:5676:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57845:639;;;;;;;;;;-1:-1:-1;57845:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;57845:639:0;;;;;;;;58747:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;65238:218::-;;;;;;;;;;-1:-1:-1;65238:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;65238:218:0;1533:203:1;91423:28:0;;;;;;;;;;;;;:::i;95851:165::-;;;;;;:::i;:::-;;:::i;:::-;;54498:323;;;;;;;;;;-1:-1:-1;54772:12:0;;54559:7;54756:13;:28;54498:323;;;2324:25:1;;;2312:2;2297:18;54498:323:0;2178:177:1;96024:171:0;;;;;;:::i;:::-;;:::i;91194:33::-;;;;;;;;;;-1:-1:-1;91194:33:0;;;;;;;;91272:25;;;;;;;;;;;;;;;;91052:41;;;;;;;;;;;;91089:4;91052:41;;93499:114;;;;;;;;;;-1:-1:-1;93499:114:0;;;;;:::i;:::-;;:::i;94498:82::-;;;;;;;;;;;;;:::i;7735:143::-;;;;;;;;;;;;151:42;7735:143;;96203:179;;;;;;:::i;:::-;;:::i;95514:145::-;;;;;;;;;;-1:-1:-1;95514:145:0;;;;;:::i;:::-;;:::i;95414:92::-;;;;;;;;;;-1:-1:-1;95414:92:0;;;;;:::i;:::-;;:::i;94704:104::-;;;;;;;;;;-1:-1:-1;94704:104:0;;;;;:::i;:::-;;:::i;60140:152::-;;;;;;;;;;-1:-1:-1;60140:152:0;;;;;:::i;:::-;;:::i;91383:29::-;;;;;;;;;;-1:-1:-1;91383:29:0;;;;;;;;55682:233;;;;;;;;;;-1:-1:-1;55682:233:0;;;;;:::i;:::-;;:::i;38624:103::-;;;;;;;;;;;;;:::i;91304:29::-;;;;;;;;;;;;;;;;91341:26;;;;;;;;;;;;;;;;37976:87;;;;;;;;;;-1:-1:-1;38049:6:0;;-1:-1:-1;;;;;38049:6:0;37976:87;;58923:104;;;;;;;;;;;;;:::i;91951:919::-;;;;;;:::i;:::-;;:::i;95302:104::-;;;;;;;;;;-1:-1:-1;95302:104:0;;;;;:::i;:::-;;:::i;95667:176::-;;;;;;;;;;-1:-1:-1;95667:176:0;;;;;:::i;:::-;;:::i;91100:41::-;;;;;;;;;;;;;;;;91149:37;;;;;;;;;;;;;;;;96390:230;;;;;;:::i;:::-;;:::i;91527:46::-;;;;;;;;;;-1:-1:-1;91527:46:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;94405:85;;;;;;;;;;;;;:::i;94816:108::-;;;;;;;;;;-1:-1:-1;94816:108:0;;;;;:::i;:::-;;:::i;91479:37::-;;;;;;;;;;;;;:::i;93621:678::-;;;;;;;;;;-1:-1:-1;93621:678:0;;;;;:::i;:::-;;:::i;94307:90::-;;;;;;;;;;;;;:::i;95166:128::-;;;;;;;;;;-1:-1:-1;95166:128:0;;;;;:::i;:::-;;:::i;91857:86::-;;;;;;;;;;-1:-1:-1;91857:86:0;;;;;:::i;:::-;;:::i;91235:29::-;;;;;;;;;;-1:-1:-1;91235:29:0;;;;;;;;;;;66187:164;;;;;;;;;;-1:-1:-1;66187:164:0;;;;;:::i;:::-;;:::i;92878:613::-;;;;;;:::i;:::-;;:::i;95032:126::-;;;;;;;;;;-1:-1:-1;95032:126:0;;;;;:::i;:::-;;:::i;38882:201::-;;;;;;;;;;-1:-1:-1;38882:201:0;;;;;:::i;:::-;;:::i;94932:92::-;;;;;;;;;;-1:-1:-1;94932:92:0;;;;;:::i;:::-;;:::i;57845:639::-;57930:4;-1:-1:-1;;;;;;;;;58254:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;58331:25:0;;;58254:102;:179;;;-1:-1:-1;;;;;;;;;;58408:25:0;;;58254:179;58234:199;57845:639;-1:-1:-1;;57845:639:0:o;58747:100::-;58801:13;58834:5;58827:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58747:100;:::o;65238:218::-;65314:7;65339:16;65347:7;65339;:16::i;:::-;65334:64;;65364:34;;-1:-1:-1;;;65364:34:0;;;;;;;;;;;65334:64;-1:-1:-1;65418:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;65418:30:0;;65238:218::o;91423:28::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;95851:165::-;95955:8;9517:30;9538:8;9517:20;:30::i;:::-;95976:32:::1;95990:8;96000:7;95976:13;:32::i;:::-;95851:165:::0;;;:::o;96024:171::-;96133:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;96150:37:::1;96169:4;96175:2;96179:7;96150:18;:37::i;:::-;96024:171:::0;;;;:::o;93499:114::-;37862:13;:11;:13::i;:::-;93569:36:::1;93579:10;93591:13;93569:9;:36::i;:::-;93499:114:::0;:::o;94498:82::-;37862:13;:11;:13::i;:::-;94563:9:::1;::::0;;-1:-1:-1;;94550:22:0;::::1;94563:9;::::0;;::::1;94562:10;94550:22;::::0;;94498:82::o;96203:179::-;96316:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;96333:41:::1;96356:4;96362:2;96366:7;96333:22;:41::i;95514:145::-:0;37862:13;:11;:13::i;:::-;95622:29:::1;::::0;95590:21:::1;::::0;-1:-1:-1;;;;;95622:20:0;::::1;::::0;:29;::::1;;;::::0;95590:21;;95572:15:::1;95622:29:::0;95572:15;95622:29;95590:21;95622:20;:29;::::1;;;;;;;;;;;;;::::0;::::1;;;;95414:92:::0;37862:13;:11;:13::i;:::-;95480:7:::1;:18:::0;95414:92::o;94704:104::-;37862:13;:11;:13::i;:::-;94779:7:::1;:21;94789:11:::0;94779:7;:21:::1;:::i;:::-;;94704:104:::0;:::o;60140:152::-;60212:7;60255:27;60274:7;60255:18;:27::i;55682:233::-;55754:7;-1:-1:-1;;;;;55778:19:0;;55774:60;;55806:28;;-1:-1:-1;;;55806:28:0;;;;;;;;;;;55774:60;-1:-1:-1;;;;;;55852:25:0;;;;;:18;:25;;;;;;49841:13;55852:55;;55682:233::o;38624:103::-;37862:13;:11;:13::i;:::-;38689:30:::1;38716:1;38689:18;:30::i;:::-;38624:103::o:0;58923:104::-;58979:13;59012:7;59005:14;;;;;:::i;91951:919::-;92050:9;;;;;;;92042:57;;;;-1:-1:-1;;;92042:57:0;;9580:2:1;92042:57:0;;;9562:21:1;9619:2;9599:18;;;9592:30;9658:34;9638:18;;;9631:62;-1:-1:-1;;;9709:18:1;;;9702:33;9752:19;;92042:57:0;;;;;;;;;92135:7;;92118:13;:24;;92110:73;;;;-1:-1:-1;;;92110:73:0;;;;;;;:::i;:::-;91089:4;92232:13;92216;54772:12;;54559:7;54756:13;:28;;54498:323;92216:13;:29;;;;:::i;:::-;:43;;92194:115;;;;-1:-1:-1;;;92194:115:0;;10651:2:1;92194:115:0;;;10633:21:1;10690:2;10670:18;;;10663:30;-1:-1:-1;;;10709:18:1;;;10702:52;10771:18;;92194:115:0;10449:346:1;92194:115:0;92384:10;;92367:13;92342:21;92352:10;92342:9;:21::i;:::-;:38;;;;:::i;:::-;:52;;92320:123;;;;-1:-1:-1;;;92320:123:0;;11002:2:1;92320:123:0;;;10984:21:1;11041:2;11021:18;;;11014:30;-1:-1:-1;;;11060:18:1;;;11053:50;11120:18;;92320:123:0;10800:344:1;92320:123:0;92496:9;92479:13;92469:7;;:23;;;;:::i;:::-;:36;;92461:65;;;;-1:-1:-1;;;92461:65:0;;11524:2:1;92461:65:0;;;11506:21:1;11563:2;11543:18;;;11536:30;-1:-1:-1;;;11582:18:1;;;11575:46;11638:18;;92461:65:0;11322:340:1;92461:65:0;92573:10;92558:26;;;;:14;:26;;;;;;;;92557:27;92549:54;;;;-1:-1:-1;;;92549:54:0;;11869:2:1;92549:54:0;;;11851:21:1;11908:2;11888:18;;;11881:30;-1:-1:-1;;;11927:18:1;;;11920:44;11981:18;;92549:54:0;11667:338:1;92549:54:0;92637:78;92656:5;;92637:78;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;92663:10:0;;92685:28;;-1:-1:-1;;92702:10:0;12159:2:1;12155:15;12151:53;92685:28:0;;;12139:66:1;92663:10:0;;-1:-1:-1;12221:12:1;;;-1:-1:-1;92685:28:0;;;;;;;;;;;;92675:39;;;;;;92637:18;:78::i;:::-;92615:152;;;;-1:-1:-1;;;92615:152:0;;12446:2:1;92615:152:0;;;12428:21:1;12485:2;12465:18;;;12458:30;12524:25;12504:18;;;12497:53;12567:18;;92615:152:0;12244:347:1;92615:152:0;92781:36;92791:10;92803:13;92781:9;:36::i;:::-;-1:-1:-1;;92844:10:0;92829:26;;;;:14;:26;;;;;:33;;-1:-1:-1;;92829:33:0;92858:4;92829:33;;;-1:-1:-1;91951:919:0:o;95302:104::-;37862:13;:11;:13::i;:::-;95374:10:::1;:24:::0;95302:104::o;95667:176::-;95771:8;9517:30;9538:8;9517:20;:30::i;:::-;95792:43:::1;95816:8;95826;95792:23;:43::i;96390:230::-:0;96549:4;-1:-1:-1;;;;;9243:18:0;;9251:10;9243:18;9239:83;;9278:32;9299:10;9278:20;:32::i;:::-;96565:47:::1;96588:4;96594:2;96598:7;96607:4;96565:22;:47::i;:::-;96390:230:::0;;;;;:::o;94405:85::-;37862:13;:11;:13::i;:::-;94473:9:::1;::::0;;-1:-1:-1;;94460:22:0;::::1;94473:9;::::0;;;::::1;;;94472:10;94460:22:::0;;::::1;;::::0;;94405:85::o;94816:108::-;37862:13;:11;:13::i;:::-;94890:11:::1;:26:::0;94816:108::o;91479:37::-;;;;;;;:::i;93621:678::-;93739:13;93778:16;93786:7;93778;:16::i;:::-;93770:45;;;;-1:-1:-1;;;93770:45:0;;12798:2:1;93770:45:0;;;12780:21:1;12837:2;12817:18;;;12810:30;-1:-1:-1;;;12856:18:1;;;12849:46;12912:18;;93770:45:0;12596:340:1;93770:45:0;93830:9;;;;:18;;:9;:18;93826:72;;93872:14;93865:21;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;93621:678;;;:::o;93826:72::-;93908:23;93934:19;;;:10;:19;;;;;93908:45;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;93964:18;93985:10;:8;:10::i;:::-;93964:31;;94016:4;94010:18;94032:1;94010:23;94006:72;;-1:-1:-1;94057:9:0;93621:678;-1:-1:-1;;93621:678:0:o;94006:72::-;94092:23;;:27;94088:108;;94167:4;94173:9;94150:33;;;;;;;;;:::i;:::-;;;;;;;;;;;;;94136:48;;;;93621:678;;;:::o;94088:108::-;94250:4;94256:18;:7;:16;:18::i;:::-;94276:13;94233:57;;;;;;;;;;:::i;94307:90::-;37862:13;:11;:13::i;:::-;94376::::1;::::0;;-1:-1:-1;;94359:30:0;::::1;94376:13;::::0;;::::1;94375:14;94359:30;::::0;;94307:90::o;95166:128::-;37862:13;:11;:13::i;:::-;95253::::1;:33;95269:17:::0;95253:13;:33:::1;:::i;91857:86::-:0;37862:13;:11;:13::i;:::-;91917:10:::1;:18:::0;91857:86::o;66187:164::-;-1:-1:-1;;;;;66308:25:0;;;66284:4;66308:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;66187:164::o;92878:613::-;92955:13;;;;92947:57;;;;-1:-1:-1;;;92947:57:0;;14905:2:1;92947:57:0;;;14887:21:1;14944:2;14924:18;;;14917:30;14983:33;14963:18;;;14956:61;15034:18;;92947:57:0;14703:355:1;92947:57:0;93040:7;;93023:13;:24;;93015:73;;;;-1:-1:-1;;;93015:73:0;;;;;;;:::i;:::-;91089:4;93137:13;93121;54772:12;;54559:7;54756:13;:28;;54498:323;93121:13;:29;;;;:::i;:::-;:43;;93099:115;;;;-1:-1:-1;;;93099:115:0;;10651:2:1;93099:115:0;;;10633:21:1;10690:2;10670:18;;;10663:30;-1:-1:-1;;;10709:18:1;;;10702:52;10771:18;;93099:115:0;10449:346:1;93099:115:0;93297:10;;93280:13;93255:21;93265:10;93255:9;:21::i;:::-;:38;;;;:::i;:::-;:52;;93233:123;;;;-1:-1:-1;;;93233:123:0;;11002:2:1;93233:123:0;;;10984:21:1;11041:2;11021:18;;;11014:30;-1:-1:-1;;;11060:18:1;;;11053:50;11120:18;;93233:123:0;10800:344:1;93233:123:0;93406:9;93391:11;;93375:13;:27;;;;:::i;:::-;:40;;93367:69;;;;-1:-1:-1;;;93367:69:0;;11524:2:1;93367:69:0;;;11506:21:1;11563:2;11543:18;;;11536:30;-1:-1:-1;;;11582:18:1;;;11575:46;11638:18;;93367:69:0;11322:340:1;95032:126:0;37862:13;:11;:13::i;:::-;95118:14:::1;:32;95135:15:::0;95118:14;:32:::1;:::i;38882:201::-:0;37862:13;:11;:13::i;:::-;-1:-1:-1;;;;;38971:22:0;::::1;38963:73;;;::::0;-1:-1:-1;;;38963:73:0;;15265:2:1;38963:73:0::1;::::0;::::1;15247:21:1::0;15304:2;15284:18;;;15277:30;15343:34;15323:18;;;15316:62;-1:-1:-1;;;15394:18:1;;;15387:36;15440:19;;38963:73:0::1;15063:402:1::0;38963:73:0::1;39047:28;39066:8;39047:18;:28::i;94932:92::-:0;37862:13;:11;:13::i;:::-;94998:7:::1;:18:::0;94932:92::o;66609:282::-;66674:4;66764:13;;66754:7;:23;66711:153;;;;-1:-1:-1;;66815:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;66815:44:0;:49;;66609:282::o;9660:647::-;151:42;9851:45;:49;9847:453;;10150:67;;-1:-1:-1;;;10150:67:0;;10201:4;10150:67;;;15682:34:1;-1:-1:-1;;;;;15752:15:1;;15732:18;;;15725:43;151:42:0;;10150;;15617:18:1;;10150:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;10145:144;;10245:28;;-1:-1:-1;;;10245:28:0;;-1:-1:-1;;;;;1697:32:1;;10245:28:0;;;1679:51:1;1652:18;;10245:28:0;1533:203:1;64671:408:0;64760:13;64776:16;64784:7;64776;:16::i;:::-;64760:32;-1:-1:-1;89004:10:0;-1:-1:-1;;;;;64809:28:0;;;64805:175;;64857:44;64874:5;89004:10;66187:164;:::i;64857:44::-;64852:128;;64929:35;;-1:-1:-1;;;64929:35:0;;;;;;;;;;;64852:128;64992:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;64992:35:0;-1:-1:-1;;;;;64992:35:0;;;;;;;;;65043:28;;64992:24;;65043:28;;;;;;;64749:330;64671:408;;:::o;68877:2825::-;69019:27;69049;69068:7;69049:18;:27::i;:::-;69019:57;;69134:4;-1:-1:-1;;;;;69093:45:0;69109:19;-1:-1:-1;;;;;69093:45:0;;69089:86;;69147:28;;-1:-1:-1;;;69147:28:0;;;;;;;;;;;69089:86;69189:27;67985:24;;;:15;:24;;;;;68213:26;;89004:10;67610:30;;;-1:-1:-1;;;;;67303:28:0;;67588:20;;;67585:56;69375:180;;69468:43;69485:4;89004:10;66187:164;:::i;69468:43::-;69463:92;;69520:35;;-1:-1:-1;;;69520:35:0;;;;;;;;;;;69463:92;-1:-1:-1;;;;;69572:16:0;;69568:52;;69597:23;;-1:-1:-1;;;69597:23:0;;;;;;;;;;;69568:52;69769:15;69766:160;;;69909:1;69888:19;69881:30;69766:160;-1:-1:-1;;;;;70306:24:0;;;;;;;:18;:24;;;;;;70304:26;;-1:-1:-1;;70304:26:0;;;70375:22;;;;;;;;;70373:24;;-1:-1:-1;70373:24:0;;;63529:11;63504:23;63500:41;63487:63;-1:-1:-1;;;63487:63:0;70668:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;70963:47:0;;:52;;70959:627;;71068:1;71058:11;;71036:19;71191:30;;;:17;:30;;;;;;:35;;71187:384;;71329:13;;71314:11;:28;71310:242;;71476:30;;;;:17;:30;;;;;:52;;;71310:242;71017:569;70959:627;71633:7;71629:2;-1:-1:-1;;;;;71614:27:0;71623:4;-1:-1:-1;;;;;71614:27:0;;;;;;;;;;;71652:42;69008:2694;;;68877:2825;;;:::o;38141:132::-;38049:6;;-1:-1:-1;;;;;38049:6:0;89004:10;38205:23;38197:68;;;;-1:-1:-1;;;38197:68:0;;16231:2:1;38197:68:0;;;16213:21:1;;;16250:18;;;16243:30;16309:34;16289:18;;;16282:62;16361:18;;38197:68:0;16029:356:1;82749:112:0;82826:27;82836:2;82840:8;82826:27;;;;;;;;;;;;:9;:27::i;71798:193::-;71944:39;71961:4;71967:2;71971:7;71944:39;;;;;;;;;;;;:16;:39::i;61295:1275::-;61362:7;61397;61499:13;;61492:4;:20;61488:1015;;;61537:14;61554:23;;;:17;:23;;;;;;;-1:-1:-1;;;61643:24:0;;:29;;61639:845;;62308:113;62315:6;62325:1;62315:11;62308:113;;-1:-1:-1;;;62386:6:0;62368:25;;;;:17;:25;;;;;;62308:113;;;62454:6;61295:1275;-1:-1:-1;;;61295:1275:0:o;61639:845::-;61514:989;61488:1015;62531:31;;-1:-1:-1;;;62531:31:0;;;;;;;;;;;39243:191;39336:6;;;-1:-1:-1;;;;;39353:17:0;;;-1:-1:-1;;;;;;39353:17:0;;;;;;;39386:40;;39336:6;;;39353:17;39336:6;;39386:40;;39317:16;;39386:40;39306:128;39243:191;:::o;12310:190::-;12435:4;12488;12459:25;12472:5;12479:4;12459:12;:25::i;:::-;:33;;12310:190;-1:-1:-1;;;;12310:190:0:o;65796:234::-;89004:10;65891:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;65891:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;65891:60:0;;;;;;;;;;65967:55;;540:41:1;;;65891:49:0;;89004:10;65967:55;;513:18:1;65967:55:0;;;;;;;65796:234;;:::o;72589:407::-;72764:31;72777:4;72783:2;72787:7;72764:12;:31::i;:::-;-1:-1:-1;;;;;72810:14:0;;;:19;72806:183;;72849:56;72880:4;72886:2;72890:7;72899:5;72849:30;:56::i;:::-;72844:145;;72933:40;;-1:-1:-1;;;72933:40:0;;;;;;;;;;;94588:108;94648:13;94681:7;94674:14;;;;;:::i;33954:716::-;34010:13;34061:14;34078:17;34089:5;34078:10;:17::i;:::-;34098:1;34078:21;34061:38;;34114:20;34148:6;34137:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;34137:18:0;-1:-1:-1;34114:41:0;-1:-1:-1;34279:28:0;;;34295:2;34279:28;34336:288;-1:-1:-1;;34368:5:0;-1:-1:-1;;;34505:2:0;34494:14;;34489:30;34368:5;34476:44;34566:2;34557:11;;;-1:-1:-1;34587:21:0;34336:288;34587:21;-1:-1:-1;34645:6:0;33954:716;-1:-1:-1;;;33954:716:0:o;81976:689::-;82107:19;82113:2;82117:8;82107:5;:19::i;:::-;-1:-1:-1;;;;;82168:14:0;;;:19;82164:483;;82208:11;82222:13;82270:14;;;82303:233;82334:62;82373:1;82377:2;82381:7;;;;;;82390:5;82334:30;:62::i;:::-;82329:167;;82432:40;;-1:-1:-1;;;82432:40:0;;;;;;;;;;;82329:167;82531:3;82523:5;:11;82303:233;;82618:3;82601:13;;:20;82597:34;;82623:8;;;13177:296;13260:7;13303:4;13260:7;13318:118;13342:5;:12;13338:1;:16;13318:118;;;13391:33;13401:12;13415:5;13421:1;13415:8;;;;;;;;:::i;:::-;;;;;;;13391:9;:33::i;:::-;13376:48;-1:-1:-1;13356:3:0;;;;:::i;:::-;;;;13318:118;;;-1:-1:-1;13453:12:0;13177:296;-1:-1:-1;;;13177:296:0:o;75080:716::-;75264:88;;-1:-1:-1;;;75264:88:0;;75243:4;;-1:-1:-1;;;;;75264:45:0;;;;;:88;;89004:10;;75331:4;;75337:7;;75346:5;;75264:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;75264:88:0;;;;;;;;-1:-1:-1;;75264:88:0;;;;;;;;;;;;:::i;:::-;;;75260:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75547:6;:13;75564:1;75547:18;75543:235;;75593:40;;-1:-1:-1;;;75593:40:0;;;;;;;;;;;75543:235;75736:6;75730:13;75721:6;75717:2;75713:15;75706:38;75260:529;-1:-1:-1;;;;;;75423:64:0;-1:-1:-1;;;75423:64:0;;-1:-1:-1;75260:529:0;75080:716;;;;;;:::o;30820:922::-;30873:7;;-1:-1:-1;;;30951:15:0;;30947:102;;-1:-1:-1;;;30987:15:0;;;-1:-1:-1;31031:2:0;31021:12;30947:102;31076:6;31067:5;:15;31063:102;;31112:6;31103:15;;;-1:-1:-1;31147:2:0;31137:12;31063:102;31192:6;31183:5;:15;31179:102;;31228:6;31219:15;;;-1:-1:-1;31263:2:0;31253:12;31179:102;31308:5;31299;:14;31295:99;;31343:5;31334:14;;;-1:-1:-1;31377:1:0;31367:11;31295:99;31421:5;31412;:14;31408:99;;31456:5;31447:14;;;-1:-1:-1;31490:1:0;31480:11;31408:99;31534:5;31525;:14;31521:99;;31569:5;31560:14;;;-1:-1:-1;31603:1:0;31593:11;31521:99;31647:5;31638;:14;31634:66;;31683:1;31673:11;31728:6;30820:922;-1:-1:-1;;30820:922:0:o;76258:2966::-;76331:20;76354:13;;;76382;;;76378:44;;76404:18;;-1:-1:-1;;;76404:18:0;;;;;;;;;;;76378:44;-1:-1:-1;;;;;76910:22:0;;;;;;:18;:22;;;;49979:2;76910:22;;;:71;;76948:32;76936:45;;76910:71;;;77224:31;;;:17;:31;;;;;-1:-1:-1;63960:15:0;;63934:24;63930:46;63529:11;63504:23;63500:41;63497:52;63487:63;;77224:173;;77459:23;;;;77224:31;;76910:22;;78224:25;76910:22;;78077:335;78738:1;78724:12;78720:20;78678:346;78779:3;78770:7;78767:16;78678:346;;78997:7;78987:8;78984:1;78957:25;78954:1;78951;78946:59;78832:1;78819:15;78678:346;;;78682:77;79057:8;79069:1;79057:13;79053:45;;79079:19;;-1:-1:-1;;;79079:19:0;;;;;;;;;;;79053:45;79115:13;:19;-1:-1:-1;95851:165:0;;;:::o;20217:149::-;20280:7;20311:1;20307;:5;:51;;20442:13;20536:15;;;20572:4;20565:15;;;20619:4;20603:21;;20307:51;;;-1:-1:-1;20442:13:0;20536:15;;;20572:4;20565:15;20619:4;20603:21;;;20217:149::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;3114:186::-;3173:6;3226:2;3214:9;3205:7;3201:23;3197:32;3194:52;;;3242:1;3239;3232:12;3194:52;3265:29;3284:9;3265:29;:::i;3305:127::-;3366:10;3361:3;3357:20;3354:1;3347:31;3397:4;3394:1;3387:15;3421:4;3418:1;3411:15;3437:632;3502:5;3532:18;3573:2;3565:6;3562:14;3559:40;;;3579:18;;:::i;:::-;3654:2;3648:9;3622:2;3708:15;;-1:-1:-1;;3704:24:1;;;3730:2;3700:33;3696:42;3684:55;;;3754:18;;;3774:22;;;3751:46;3748:72;;;3800:18;;:::i;:::-;3840:10;3836:2;3829:22;3869:6;3860:15;;3899:6;3891;3884:22;3939:3;3930:6;3925:3;3921:16;3918:25;3915:45;;;3956:1;3953;3946:12;3915:45;4006:6;4001:3;3994:4;3986:6;3982:17;3969:44;4061:1;4054:4;4045:6;4037;4033:19;4029:30;4022:41;;;;3437:632;;;;;:::o;4074:451::-;4143:6;4196:2;4184:9;4175:7;4171:23;4167:32;4164:52;;;4212:1;4209;4202:12;4164:52;4252:9;4239:23;4285:18;4277:6;4274:30;4271:50;;;4317:1;4314;4307:12;4271:50;4340:22;;4393:4;4385:13;;4381:27;-1:-1:-1;4371:55:1;;4422:1;4419;4412:12;4371:55;4445:74;4511:7;4506:2;4493:16;4488:2;4484;4480:11;4445:74;:::i;4530:689::-;4625:6;4633;4641;4694:2;4682:9;4673:7;4669:23;4665:32;4662:52;;;4710:1;4707;4700:12;4662:52;4750:9;4737:23;4779:18;4820:2;4812:6;4809:14;4806:34;;;4836:1;4833;4826:12;4806:34;4874:6;4863:9;4859:22;4849:32;;4919:7;4912:4;4908:2;4904:13;4900:27;4890:55;;4941:1;4938;4931:12;4890:55;4981:2;4968:16;5007:2;4999:6;4996:14;4993:34;;;5023:1;5020;5013:12;4993:34;5078:7;5071:4;5061:6;5058:1;5054:14;5050:2;5046:23;5042:34;5039:47;5036:67;;;5099:1;5096;5089:12;5036:67;5130:4;5122:13;;;;5154:6;;-1:-1:-1;5192:20:1;;;;5179:34;;4530:689;-1:-1:-1;;;;4530:689:1:o;5224:118::-;5310:5;5303:13;5296:21;5289:5;5286:32;5276:60;;5332:1;5329;5322:12;5347:315;5412:6;5420;5473:2;5461:9;5452:7;5448:23;5444:32;5441:52;;;5489:1;5486;5479:12;5441:52;5512:29;5531:9;5512:29;:::i;:::-;5502:39;;5591:2;5580:9;5576:18;5563:32;5604:28;5626:5;5604:28;:::i;:::-;5651:5;5641:15;;;5347:315;;;;;:::o;5667:667::-;5762:6;5770;5778;5786;5839:3;5827:9;5818:7;5814:23;5810:33;5807:53;;;5856:1;5853;5846:12;5807:53;5879:29;5898:9;5879:29;:::i;:::-;5869:39;;5927:38;5961:2;5950:9;5946:18;5927:38;:::i;:::-;5917:48;;6012:2;6001:9;5997:18;5984:32;5974:42;;6067:2;6056:9;6052:18;6039:32;6094:18;6086:6;6083:30;6080:50;;;6126:1;6123;6116:12;6080:50;6149:22;;6202:4;6194:13;;6190:27;-1:-1:-1;6180:55:1;;6231:1;6228;6221:12;6180:55;6254:74;6320:7;6315:2;6302:16;6297:2;6293;6289:11;6254:74;:::i;:::-;6244:84;;;5667:667;;;;;;;:::o;6524:260::-;6592:6;6600;6653:2;6641:9;6632:7;6628:23;6624:32;6621:52;;;6669:1;6666;6659:12;6621:52;6692:29;6711:9;6692:29;:::i;:::-;6682:39;;6740:38;6774:2;6763:9;6759:18;6740:38;:::i;:::-;6730:48;;6524:260;;;;;:::o;6789:380::-;6868:1;6864:12;;;;6911;;;6932:61;;6986:4;6978:6;6974:17;6964:27;;6932:61;7039:2;7031:6;7028:14;7008:18;7005:38;7002:161;;7085:10;7080:3;7076:20;7073:1;7066:31;7120:4;7117:1;7110:15;7148:4;7145:1;7138:15;7002:161;;6789:380;;;:::o;7300:545::-;7402:2;7397:3;7394:11;7391:448;;;7438:1;7463:5;7459:2;7452:17;7508:4;7504:2;7494:19;7578:2;7566:10;7562:19;7559:1;7555:27;7549:4;7545:38;7614:4;7602:10;7599:20;7596:47;;;-1:-1:-1;7637:4:1;7596:47;7692:2;7687:3;7683:12;7680:1;7676:20;7670:4;7666:31;7656:41;;7747:82;7765:2;7758:5;7755:13;7747:82;;;7810:17;;;7791:1;7780:13;7747:82;;8021:1352;8147:3;8141:10;8174:18;8166:6;8163:30;8160:56;;;8196:18;;:::i;:::-;8225:97;8315:6;8275:38;8307:4;8301:11;8275:38;:::i;:::-;8269:4;8225:97;:::i;:::-;8377:4;;8441:2;8430:14;;8458:1;8453:663;;;;9160:1;9177:6;9174:89;;;-1:-1:-1;9229:19:1;;;9223:26;9174:89;-1:-1:-1;;7978:1:1;7974:11;;;7970:24;7966:29;7956:40;8002:1;7998:11;;;7953:57;9276:81;;8423:944;;8453:663;7247:1;7240:14;;;7284:4;7271:18;;-1:-1:-1;;8489:20:1;;;8607:236;8621:7;8618:1;8615:14;8607:236;;;8710:19;;;8704:26;8689:42;;8802:27;;;;8770:1;8758:14;;;;8637:19;;8607:236;;;8611:3;8871:6;8862:7;8859:19;8856:201;;;8932:19;;;8926:26;-1:-1:-1;;9015:1:1;9011:14;;;9027:3;9007:24;9003:37;8999:42;8984:58;8969:74;;8856:201;-1:-1:-1;;;;;9103:1:1;9087:14;;;9083:22;9070:36;;-1:-1:-1;8021:1352:1:o;9782:400::-;9984:2;9966:21;;;10023:2;10003:18;;;9996:30;10062:34;10057:2;10042:18;;10035:62;-1:-1:-1;;;10128:2:1;10113:18;;10106:34;10172:3;10157:19;;9782:400::o;10187:127::-;10248:10;10243:3;10239:20;10236:1;10229:31;10279:4;10276:1;10269:15;10303:4;10300:1;10293:15;10319:125;10384:9;;;10405:10;;;10402:36;;;10418:18;;:::i;11149:168::-;11222:9;;;11253;;11270:15;;;11264:22;;11250:37;11240:71;;11291:18;;:::i;12941:496::-;13120:3;13158:6;13152:13;13174:66;13233:6;13228:3;13221:4;13213:6;13209:17;13174:66;:::i;:::-;13303:13;;13262:16;;;;13325:70;13303:13;13262:16;13372:4;13360:17;;13325:70;:::i;:::-;13411:20;;12941:496;-1:-1:-1;;;;12941:496:1:o;13442:1256::-;13666:3;13704:6;13698:13;13730:4;13743:64;13800:6;13795:3;13790:2;13782:6;13778:15;13743:64;:::i;:::-;13870:13;;13829:16;;;;13892:68;13870:13;13829:16;13927:15;;;13892:68;:::i;:::-;14049:13;;13982:20;;;14022:1;;14087:36;14049:13;14087:36;:::i;:::-;14142:1;14159:18;;;14186:141;;;;14341:1;14336:337;;;;14152:521;;14186:141;-1:-1:-1;;14221:24:1;;14207:39;;14298:16;;14291:24;14277:39;;14266:51;;;-1:-1:-1;14186:141:1;;14336:337;14367:6;14364:1;14357:17;14415:2;14412:1;14402:16;14440:1;14454:169;14468:8;14465:1;14462:15;14454:169;;;14550:14;;14535:13;;;14528:37;14593:16;;;;14485:10;;14454:169;;;14458:3;;14654:8;14647:5;14643:20;14636:27;;14152:521;-1:-1:-1;14689:3:1;;13442:1256;-1:-1:-1;;;;;;;;;;13442:1256:1:o;15779:245::-;15846:6;15899:2;15887:9;15878:7;15874:23;15870:32;15867:52;;;15915:1;15912;15905:12;15867:52;15947:9;15941:16;15966:28;15988:5;15966:28;:::i;16522:127::-;16583:10;16578:3;16574:20;16571:1;16564:31;16614:4;16611:1;16604:15;16638:4;16635:1;16628:15;16654:135;16693:3;16714:17;;;16711:43;;16734:18;;:::i;:::-;-1:-1:-1;16781:1:1;16770:13;;16654:135::o;16794:489::-;-1:-1:-1;;;;;17063:15:1;;;17045:34;;17115:15;;17110:2;17095:18;;17088:43;17162:2;17147:18;;17140:34;;;17210:3;17205:2;17190:18;;17183:31;;;16988:4;;17231:46;;17257:19;;17249:6;17231:46;:::i;:::-;17223:54;16794:489;-1:-1:-1;;;;;;16794:489:1:o;17288:249::-;17357:6;17410:2;17398:9;17389:7;17385:23;17381:32;17378:52;;;17426:1;17423;17416:12;17378:52;17458:9;17452:16;17477:30;17501:5;17477:30;:::i

Swarm Source

ipfs://e6b6091af357b756a03c81a22c7a176760231ac0482c33bd8b030359d1dc0360
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.