ETH Price: $3,486.47 (+2.30%)
Gas: 10 Gwei

Token

Alphazilla (AZL)
 

Overview

Max Total Supply

1,000 AZL

Holders

754

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
firerus.eth
Balance
5 AZL
0xb6ed0d1b01e577a7e02f9a084e54aafc6ab38d20
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Alphazilla

Compiler Version
v0.8.16+commit.07a7930e

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-12-19
*/

// Sources flattened with hardhat v2.12.4 https://hardhat.org

/*
==========---------------:::::::::::::::::::...:::.-...:::::............. .         .                          ...
==========--------------::::::::::::::::::..:::*=:=#--*+:..-=..:-.:=:.--.=-:. :+:..=+  :  :.                 .....
=========--------------:::::::::::::::..:::+*=##+#%**%#**+#+--+*=*#=+***#+**+***=+**--+-.=*+. .-=: .   ..  .......
========--------------:::::::::::::..:=*#+*%#%%#%%%%%%*#%%#####*#%##%##################*##*#**##+.-++++:  ..-.....
=======--------------::::::::::::::=*#####%%%%%%%%%%%%%%%%%%%%%%%#%%%#%%%%%####%%#%%###%####%%%#+####*--+*#=.. .-=
======--------------:::::::::::.:+###%%%%%%%%%%%%%%%%%#%%%%%%%%%%##%%%%###%%%%%%%%%###%%%#%%%#########%%%#=.-+*###
=====------------::::::::::::::=*#%%#%%%%%%%%%%%%%%%%%%##%%%%%%%%%%%%##%%%%%#%%%%%%%%%%%%%%%#%%%%#%%#######*%%%#%#
=====-------------:::::::.-++*%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%##%%%%%%#%%%%%#%%%%%%%#%%#######
=====-------------::::-:-*%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%##%%%%%%
=====------------::::++-+*###%%%%#%%#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%####%
====------------:::::+*+#%@@%%%%%%#*%*%%%%%%%%%%%%%%%%%%%%%%##%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%
===--------------:::::=#%*-=*#*%**+*%%%%%%%%*%-%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
==---------------::::::=::=++#++#%%%%%%+*++=:=.=**==%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%##*****#####*###%
===---------------:::::::::*%%%%%%****-..-.... ..: ::%#+%%%%%%%%%%%%%%%%%%%%%#%%%%%%%%%%%%%%%%%%%%*=-...:- =.:====
==----------------::::::::::=++=-=-..-........      .-: .-#%%%%%%%%%%%%%%##%%%%%%%%%%%%%%%%%%%%%%%%#-==.          
==----------------:::::::::::::................     .     :+%%%%%%%%%%%%%##%%%#%%%%%%%%%%%%%%%%%%%%%%%=---.       
==----------------::::::::::::::................            -*%%%%%%%%%%###%%%%%%%%%%%%%%%%%%%%%%%%%%%%####+:     
==-----------------::::::::::::::.................           .+%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%%%%%%%%%%#**+==: 
==-----------------::::::::::::::::.................          .-*%%%%%%%%%%%%%%%%%%%%%%%%%%%%##%%%%%%%%%%%%%%####=
-------------------::::::::::::::::::................            =#%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%%%%%%%%%%%%%##*=
-------------------::::::::::::::::::.................            -##%%%%%%%%%%%%%%%%%%%%%%%%%%%##%%%%%%%%%%%%%###
-------------------::::::::::::::::::::................           =#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#
-------------------:::::::::::::::::::::.................         :#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%%%#
--------------------:-:::::::::::::::::::................          =%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
-----------------------:::::::::::::::::::..................        -#%%%%%%%%%#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
-------------------------::::::::::::::::::.....................     .+%%%%%%%%##%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
------------------------:::::::::::::::::::::.......................  .+%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
--------------------::::::::::::::::::::::::::..........................+#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
--------------------::::::::::::::::::::::::::::....................:::=*#%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
--------------------:::::--::::::::::::::::::::::::........::-==++*###%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%##
-----------------------------::::::::::::::::::::::::.::=+*####%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%%%%%%%%%%%%%%#
--------------------------------:::::::::::::::::::::=+**#%%##%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%#%%%%%%%%%%%%%%##%
--------------------------------:::::::::::::::::::=**#*#%%%#%%%%%%%%%%%%%%%%%%%%%%%%*:::#%%%%%%%%%%%%%%%%%%%%%%#%
-----------------------------------:::::::::::::::+#*###%%%%%%%%%%%%%%%%%%%#****+----.. .*%%%%%%%%%%%%%%%%%%%%%%#%
-------------------------------------::::::::::=+*%%+%##%%%%%#:::-:::--:...:............:*%%%%%%%%%%%%%%%%%%%%%###
----------------------------------------::::::-#*@#=%%**%%*%#-...........................=%%%%%%%#%%%%%%%%%%%%#%%%
------------------------------------------::::+%#@-=#%-*@%=%:.::::.......................:#%#%%%%%%#%%%%%%%%%%##%%
--------------------------------------------::=@*%--+%:-#%%%#:::::::......................:+#%%%%%%%##%%%%%%%%%###
---------------------------------------------::*-++-+--::=*#%+:::::::::::::.................:+#%%%%%%#%%%%%%%%%###
----------------------------------------:-----:-=:-::-:::::::::::::::::::::::::::::...........:-+=+#%%%%%%%%%%####
----------------------::::------------:::::::::-=====+--::::::-::::::::::::::::::::::::-::::-:--===+#######%%%####
-----------:--------:::::::::---:---:---:::---++#***###*==-==+******+++++++===++****##*#****######################
---------::::---::----=-:-==++++=*#*****++*##**###########*########**********#*###################################
:::::::---:::-==-=+*******##############################################***######*################################
-:-===+**#****###################################%######################################################%#########
+=*###########################################%%%%################################################################
##################################################################################################################
################%##########%%%####################%###############################################################
#%%%%%#%%###############%%#################################%%#############################%##%###%####%%%%%%%%%%%%
%%%%%#%%%######%###########################################%%%###################%%######%%%%#%#%%%%%%%%%%%%%%%%%%
.s####s.                                                                                                          
#########s. #####       .s####s.    .s### ##### .s####s.    #########s. ##### #####       #####       .s####s.    
# ### ##### # ###       # #######s. # ### ##### # #######s. ###### ###' # ### # ###       # ###       # #######s. 
#  ## ##### #  ##       #  ## ##### #  ## ##### #  ## #####     #  ##   #  ## #  ##       #  ##       #  ## ##### 
#..##s##### #..##       #..## ##### #..##s##### #..##s#####    #..##    #..## #..##       #..##       #..##s##### 
#:::# ##### #:::#       #:::#s##### #:::# ##### #:::# #####   #:::#     #:::# #:::#       #:::#       #:::# ##### 
#;;;# ##### #;;;#       #;;;#       #;;;# ##### #;;;# #####  #;;;#      #;;;# #;;;#       #;;;#       #;;;# ##### 
#%%%# ##### #%%%# ##### #%%%#       #%%%# ##### #%%%# ##### #%%%####### #%%%# #%%%# ##### #%%%# ##### #%%%# ##### 
##### ##### #####s##;:' #####       ##### ##### ##### ##### ########### ##### #####s##;:' #####s##;:' ##### ##### 
###%####%#############%######%##%####%%################################################%%%###%%%%%%%%%%%%%%%%%%%%%
%#%%%%##%%%%%%########%%%###########%%%%%#################################%%%####%######%%%%%#%%###%%%#%%%%%%%%%%%
%%%%%%##%%%##########################%%%%%%%#####################################%#%#%%#%%%%%%%######%##########%%
%%%#%%%%%%%#################%######%%%#######%########################%%#############%###%%%%################%%%%#
%%%%%%%%%%%%#%######%#########%%%%%%%#########################%%%####%%%#########%###%######################%%%%##
%#%%%############################%%%##%########################%%%%%%%%%%%%%##%%%%%%%####%###################%%%##
##%%%#############%%%%%%%##%####################%%#####%%%%#%%%%%%%%#%%%%%%%%%%%%%%%%######%#################%#%%%
                                                                                                                  

*/
// File contracts/library/AddressString.sol

// SPDX-License-Identifier: GPL-3.0-or-later

pragma solidity >=0.5.0;

library AddressString {
    // converts an address to the uppercase hex string, extracting only len bytes (up to 20, multiple of 2)
    function toAsciiString(address addr) internal pure returns (string memory) {
        bytes memory s = new bytes(42);
        uint160 addrNum = uint160(addr);
        s[0] = '0';
        s[1] = 'X';
        for (uint256 i = 0; i < 40 / 2; i++) {
            // shift right and truncate all but the least significant byte to extract the byte at position 19-i
            uint8 b = uint8(addrNum >> (8 * (19 - i)));
            // first hex character is the most significant 4 bits
            uint8 hi = b >> 4;
            // second hex character is the least significant 4 bits
            uint8 lo = b - (hi << 4);
            s[2 * i + 2] = char(hi);
            s[2 * i + 3] = char(lo);
        }
        return string(s);
    }

    // hi and lo are only 4 bits and between 0 and 16
    // this method converts those values to the unicode/ascii code point for the hex representation
    // uses upper case for the characters
    function char(uint8 b) private pure returns (bytes1 c) {
        if (b < 10) {
            return bytes1(b + 0x30);
        } else {
            return bytes1(b + 0x37);
        }
    }
}


// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}


// File erc721a/contracts/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


// File operator-filter-registry/src/[email protected]

pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}


// File operator-filter-registry/src/[email protected]

pragma solidity ^0.8.13;

/**
 * @title  UpdatableOperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry. This contract allows the Owner to update the
 *         OperatorFilterRegistry address via updateOperatorFilterRegistryAddress, including to the zero address,
 *         which will bypass registry checks.
 *         Note that OpenSea will still disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract UpdatableOperatorFilterer {
    error OperatorNotAllowed(address operator);
    error OnlyOwner();

    IOperatorFilterRegistry public operatorFilterRegistry;

    constructor(address _registry, address subscriptionOrRegistrantToCopy, bool subscribe) {
        IOperatorFilterRegistry registry = IOperatorFilterRegistry(_registry);
        operatorFilterRegistry = registry;
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(registry).code.length > 0) {
            if (subscribe) {
                registry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    registry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    registry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @notice Update the address that the contract will make OperatorFilter checks against. When set to the zero
     *         address, checks will be bypassed. OnlyOwner.
     */
    function updateOperatorFilterRegistryAddress(address newRegistry) public virtual {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        operatorFilterRegistry = IOperatorFilterRegistry(newRegistry);
    }

    /**
     * @dev assume the contract has an owner, but leave specific Ownable implementation up to inheriting contract
     */
    function owner() public view virtual returns (address);

    function _checkFilterOperator(address operator) internal view virtual {
        IOperatorFilterRegistry registry = operatorFilterRegistry;
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(registry) != address(0) && address(registry).code.length > 0) {
            if (!registry.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}


// File operator-filter-registry/src/[email protected]

pragma solidity ^0.8.13;


/**
 * @title  RevokableOperatorFilterer
 * @notice This contract is meant to allow contracts to permanently skip OperatorFilterRegistry checks if desired. The
 *         Registry itself has an "unregister" function, but if the contract is ownable, the owner can re-register at
 *         any point. As implemented, this abstract contract allows the contract owner to permanently skip the
 *         OperatorFilterRegistry checks by calling revokeOperatorFilterRegistry. Once done, the registry
 *         address cannot be further updated.
 *         Note that OpenSea will still disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 */
abstract contract RevokableOperatorFilterer is UpdatableOperatorFilterer {
    error RegistryHasBeenRevoked();
    error InitialRegistryAddressCannotBeZeroAddress();

    bool public isOperatorFilterRegistryRevoked;

    constructor(address _registry, address subscriptionOrRegistrantToCopy, bool subscribe)
        UpdatableOperatorFilterer(_registry, subscriptionOrRegistrantToCopy, subscribe)
    {
        // don't allow creating a contract with a permanently revoked registry
        if (_registry == address(0)) {
            revert InitialRegistryAddressCannotBeZeroAddress();
        }
    }

    function _checkFilterOperator(address operator) internal view virtual override {
        if (address(operatorFilterRegistry) != address(0)) {
            super._checkFilterOperator(operator);
        }
    }

    /**
     * @notice Update the address that the contract will make OperatorFilter checks against. When set to the zero
     *         address, checks will be permanently bypassed, and the address cannot be updated again. OnlyOwner.
     */
    function updateOperatorFilterRegistryAddress(address newRegistry) public override {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        // if registry has been revoked, do not allow further updates
        if (isOperatorFilterRegistryRevoked) {
            revert RegistryHasBeenRevoked();
        }

        operatorFilterRegistry = IOperatorFilterRegistry(newRegistry);
    }

    /**
     * @notice Revoke the OperatorFilterRegistry address, permanently bypassing checks. OnlyOwner.
     */
    function revokeOperatorFilterRegistry() public {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        // if registry has been revoked, do not allow further updates
        if (isOperatorFilterRegistryRevoked) {
            revert RegistryHasBeenRevoked();
        }

        // set to zero address to bypass checks
        operatorFilterRegistry = IOperatorFilterRegistry(address(0));
        isOperatorFilterRegistryRevoked = true;
    }
}


// File operator-filter-registry/src/[email protected]

pragma solidity ^0.8.13;

/**
 * @title  RevokableDefaultOperatorFilterer
 * @notice Inherits from RevokableOperatorFilterer and automatically subscribes to the default OpenSea subscription.
 *         Note that OpenSea will disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 */
abstract contract RevokableDefaultOperatorFilterer is RevokableOperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() RevokableOperatorFilterer(0x000000000000AAeB6D7670E522A718067333cd4E, DEFAULT_SUBSCRIPTION, true) {}
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721ABurnable.
 */
interface IERC721ABurnable is IERC721A {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) external;
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @title ERC721ABurnable.
 *
 * @dev ERC721A token that can be irreversibly burned (destroyed).
 */
abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable {
    /**
     * @dev Burns `tokenId`. See {ERC721A-_burn}.
     *
     * Requirements:
     *
     * - The caller must own `tokenId` or be an approved operator.
     */
    function burn(uint256 tokenId) public virtual override {
        _burn(tokenId, true);
    }
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721AQueryable.
 */
interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}


// File erc721a/contracts/extensions/[email protected]

// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @title ERC721AQueryable.
 *
 * @dev ERC721A subclass with convenience query functions.
 */
abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}


// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}


// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


// File @openzeppelin/contracts/security/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}


// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v4.8.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;

/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(
        bytes32 hash,
        bytes32 r,
        bytes32 vs
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(
        bytes32 hash,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n32", hash));
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x01", domainSeparator, structHash));
    }
}


// File contracts/Alphazilla.sol

pragma solidity ^0.8.16;










contract Alphazilla is Ownable, ERC721A, ERC721AQueryable, RevokableDefaultOperatorFilterer, ERC721ABurnable, ReentrancyGuard {
    // metadata URI
    string private _baseTokenURI;
    uint256 public immutable maxPerAddressDuringMint;
    uint256 public collectionSize;
    uint256 public immutable maxBatchSize;
    uint256 public priceWei;
    address public signer;


    modifier callerIsUser() {
        require(tx.origin == msg.sender, "The caller is another contract");
        _;
    }

    constructor()
    ERC721A("Alphazilla", "AZL")
    RevokableDefaultOperatorFilterer()
    {
        maxBatchSize = 1;
        collectionSize = 1000;
        maxPerAddressDuringMint = 1000;
        priceWei = 0.04 ether;
    }

    /* Support OpenSea registry */
    function owner() public view virtual override (Ownable, UpdatableOperatorFilterer) returns (address) {
        return Ownable.owner();
    }

    function setApprovalForAll(address operator, bool approved) public override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override(ERC721A, IERC721A) onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override(ERC721A, IERC721A) onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override(ERC721A, IERC721A)
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function version()
    public 
    pure 
    returns (string memory)
    {
        return "1.1.0";
    }

    function sudoUpdateSigner(
        address _signer
    )
    onlyOwner
    public
    {
        signer = _signer;
    }

    function sudoMint(
        address to,
        uint256 quantity 
    )
    external
    onlyOwner
    {
        require(
            totalSupply() + quantity <= collectionSize,
            "too many already minted before dev mint"
        );
        _safeMint(to, quantity);
    }

    function mint(
        uint256 quantity,
        bytes memory signature
    )
    external
    payable
    callerIsUser
    {
        require(totalSupply() + quantity <= collectionSize, "reached max supply");
        require(
            numberMinted(msg.sender) + quantity <= maxPerAddressDuringMint,
            "can not mint this many"
        );

        bytes memory data = abi.encodePacked(
            AddressString.toAsciiString(msg.sender),
            ":",
            Strings.toString(block.chainid)
        );
        address _signer = ECDSA.recover(ECDSA.toEthSignedMessageHash(data), signature);
        require(_signer == signer, "wrong sig");


        _safeMint(msg.sender, quantity);
        refundIfOver(priceWei * quantity);
    }

    // URI

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override (ERC721A, IERC721A) returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();
        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId), ".json")) : '';
    }

    function _baseURI()
    internal
    view
    virtual
    override
    returns (string memory)
    {
        return _baseTokenURI;
    }

    function setBaseURI(string calldata baseURI)
    external
    onlyOwner
    {
        _baseTokenURI = baseURI;
    }

    function refundIfOver(uint256 price)
    private
    {
        require(msg.value >= price, "Need to send more ETH.");
        if (msg.value > price) {
            payable(msg.sender).transfer(msg.value - price);
        }
    }

    function isSaleOn(uint256 _price, uint256 _startTime)
    public
    view
    returns (bool)
    {
        return _price != 0 && _startTime != 0 && block.timestamp >= _startTime;
    }

    function withdraw()
    external
    onlyOwner
    nonReentrant
    {
        (bool success, ) = msg.sender.call{value: address(this).balance}("");
        require(success, "Transfer failed.");
    }

    // TokenID

    function startTokenId()
    public
    view
    returns (uint256)
    {
        return _startTokenId();
    }

    function _startTokenId()
    internal
    override
    view
    virtual
    returns (uint256)
    {
        return 1;
    }

    // Misc

    function numberMinted(address owner)
    public
    view
    returns (uint256)
    {
        return _numberMinted(owner);
    }

    function getOwnershipData(uint256 tokenId)
    external
    view
    returns (TokenOwnership memory)
    {
        return _ownershipOf(tokenId);
    }

    function totalMinted()
    public
    view
    returns (uint256)
    {
        return _totalMinted();
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InitialRegistryAddressCannotBeZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OnlyOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"RegistryHasBeenRevoked","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"collectionSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getOwnershipData","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isOperatorFilterRegistryRevoked","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"},{"internalType":"uint256","name":"_startTime","type":"uint256"}],"name":"isSaleOn","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxBatchSize","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerAddressDuringMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"},{"internalType":"bytes","name":"signature","type":"bytes"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilterRegistry","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"priceWei","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revokeOperatorFilterRegistry","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"signer","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"startTokenId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"sudoMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_signer","type":"address"}],"name":"sudoUpdateSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newRegistry","type":"address"}],"name":"updateOperatorFilterRegistryAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"version","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"pure","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

111211:5429:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27674:639;;;;;;;;;;-1:-1:-1;27674:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;27674:639:0;;;;;;;;28576:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;35067:218::-;;;;;;;;;;-1:-1:-1;35067:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;35067:218:0;1533:203:1;112356:184:0;;;;;;:::i;:::-;;:::i;:::-;;24327:323;;;;;;;;;;-1:-1:-1;24601:12:0;;116187:1;24585:13;:28;-1:-1:-1;;24585:46:0;24327:323;;;2324:25:1;;;2312:2;2297:18;24327:323:0;2178:177:1;111565:21:0;;;;;;;;;;-1:-1:-1;111565:21:0;;;;-1:-1:-1;;;;;111565:21:0;;;112548:190;;;;;;:::i;:::-;;:::i;111491:37::-;;;;;;;;;;;;;;;113476:292;;;;;;;;;;-1:-1:-1;113476:292:0;;;;;:::i;:::-;;:::i;115710:206::-;;;;;;;;;;;;;:::i;112746:198::-;;;;;;:::i;:::-;;:::i;71514:94::-;;;;;;;;;;-1:-1:-1;71514:94:0;;;;;:::i;:::-;;:::i;111455:29::-;;;;;;;;;;;;;;;;113224:110;;;;;;;;;;-1:-1:-1;113312:14:0;;;;;;;;;;;;-1:-1:-1;;;113312:14:0;;;;113224:110;;115141:121;;;;;;;;;;-1:-1:-1;115141:121:0;;;;;:::i;:::-;;:::i;75815:528::-;;;;;;;;;;-1:-1:-1;75815:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;69272:484::-;;;;;;;;;;;;;:::i;29969:152::-;;;;;;;;;;-1:-1:-1;29969:152:0;;;;;:::i;:::-;;:::i;115512:190::-;;;;;;;;;;-1:-1:-1;115512:190:0;;;;;:::i;:::-;;:::i;25511:233::-;;;;;;;;;;-1:-1:-1;25511:233:0;;;;;:::i;:::-;;:::i;98593:103::-;;;;;;;;;;;;;:::i;79691:900::-;;;;;;;;;;-1:-1:-1;79691:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;111400:48::-;;;;;;;;;;;;;;;112003:142;;;;;;;;;;-1:-1:-1;112095:7:0;98018:6;-1:-1:-1;;;;;98018:6:0;112003:142;;113342:126;;;;;;;;;;-1:-1:-1;113342:126:0;;;;;:::i;:::-;;:::i;116360:156::-;;;;;;;;;;-1:-1:-1;116360:156:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;28752:104::-;;;;;;;;;;;;;:::i;76731:2513::-;;;;;;;;;;-1:-1:-1;76731:2513:0;;;;;:::i;:::-;;:::i;112153:195::-;;;;;;;;;;-1:-1:-1;112153:195:0;;;;;:::i;:::-;;:::i;116524:113::-;;;;;;;;;;;;;:::i;64085:53::-;;;;;;;;;;-1:-1:-1;64085:53:0;;;;-1:-1:-1;;;;;64085:53:0;;;111535:23;;;;;;;;;;;;;;;;112952:264;;;;;;:::i;:::-;;:::i;68724:422::-;;;;;;;;;;-1:-1:-1;68724:422:0;;;;;:::i;:::-;;:::i;75228:428::-;;;;;;;;;;-1:-1:-1;75228:428:0;;;;;:::i;:::-;;:::i;114636:345::-;;;;;;;;;;-1:-1:-1;114636:345:0;;;;;:::i;:::-;;:::i;113776:775::-;;;;;;:::i;:::-;;:::i;116219:133::-;;;;;;;;;;-1:-1:-1;116219:133:0;;;;;:::i;:::-;;:::i;115942:115::-;;;;;;;;;;-1:-1:-1;116187:1:0;115942:115;112003:142;36016:164;;;;;;;;;;-1:-1:-1;36016:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;36137:25:0;;;36113:4;36137:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;36016:164;67813:43;;;;;;;;;;-1:-1:-1;67813:43:0;;;;-1:-1:-1;;;67813:43:0;;;;;;98851:201;;;;;;;;;;-1:-1:-1;98851:201:0;;;;;:::i;:::-;;:::i;27674:639::-;27759:4;-1:-1:-1;;;;;;;;;28083:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;28160:25:0;;;28083:102;:179;;;-1:-1:-1;;;;;;;;;;28237:25:0;;;28083:179;28063:199;27674:639;-1:-1:-1;;27674:639:0:o;28576:100::-;28630:13;28663:5;28656:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28576:100;:::o;35067:218::-;35143:7;35168:16;35176:7;35168;:16::i;:::-;35163:64;;35193:34;;-1:-1:-1;;;35193:34:0;;;;;;;;;;;35163:64;-1:-1:-1;35247:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;35247:30:0;;35067:218::o;112356:184::-;112479:8;65595:30;65616:8;65595:20;:30::i;:::-;112500:32:::1;112514:8;112524:7;112500:13;:32::i;:::-;112356:184:::0;;;:::o;112548:190::-;112676:4;-1:-1:-1;;;;;65415:18:0;;65423:10;65415:18;65411:83;;65450:32;65471:10;65450:20;:32::i;:::-;112693:37:::1;112712:4;112718:2;112722:7;112693:18;:37::i;:::-;112548:190:::0;;;;:::o;113476:292::-;97831:13;:11;:13::i;:::-;113645:14:::1;::::0;24601:12;;116187:1;24585:13;113633:8;;24585:28;;-1:-1:-1;;24585:46:0;113617:24:::1;;;;:::i;:::-;:42;;113595:131;;;::::0;-1:-1:-1;;;113595:131:0;;10257:2:1;113595:131:0::1;::::0;::::1;10239:21:1::0;10296:2;10276:18;;;10269:30;10335:34;10315:18;;;10308:62;-1:-1:-1;;;10386:18:1;;;10379:37;10433:19;;113595:131:0::1;;;;;;;;;113737:23;113747:2;113751:8;113737:9;:23::i;:::-;113476:292:::0;;:::o;115710:206::-;97831:13;:11;:13::i;:::-;101761:21:::1;:19;:21::i;:::-;115812:49:::2;::::0;115794:12:::2;::::0;115812:10:::2;::::0;115835:21:::2;::::0;115794:12;115812:49;115794:12;115812:49;115835:21;115812:10;:49:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;115793:68;;;115880:7;115872:36;;;::::0;-1:-1:-1;;;115872:36:0;;10875:2:1;115872:36:0::2;::::0;::::2;10857:21:1::0;10914:2;10894:18;;;10887:30;-1:-1:-1;;;10933:18:1;;;10926:46;10989:18;;115872:36:0::2;10673:340:1::0;115872:36:0::2;115782:134;101805:20:::1;101199:1:::0;102325:7;:22;102142:213;101805:20:::1;115710:206::o:0;112746:198::-;112878:4;-1:-1:-1;;;;;65415:18:0;;65423:10;65415:18;65411:83;;65450:32;65471:10;65450:20;:32::i;:::-;112895:41:::1;112918:4;112924:2;112928:7;112895:22;:41::i;71514:94::-:0;71580:20;71586:7;71595:4;71580:5;:20::i;:::-;71514:94;:::o;115141:121::-;97831:13;:11;:13::i;:::-;115231::::1;:23;115247:7:::0;;115231:13;:23:::1;:::i;75815:528::-:0;75959:23;76050:8;76025:22;76050:8;-1:-1:-1;;;;;76117:36:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;76080:73;;76173:9;76168:125;76189:14;76184:1;:19;76168:125;;76245:32;76265:8;;76274:1;76265:11;;;;;;;:::i;:::-;;;;;;;76245:19;:32::i;:::-;76229:10;76240:1;76229:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;76205:3;;76168:125;;;-1:-1:-1;76314:10:0;75815:528;-1:-1:-1;;;;75815:528:0:o;69272:484::-;112095:7;98018:6;-1:-1:-1;;;;;98018:6:0;69334:10;:21;69330:72;;69379:11;;-1:-1:-1;;;69379:11:0;;;;;;;;;;;69330:72;69487:31;;-1:-1:-1;;;69487:31:0;;;;69483:95;;;69542:24;;-1:-1:-1;;;69542:24:0;;;;;;;;;;;69483:95;69639:22;:60;;-1:-1:-1;;;;;;69710:38:0;-1:-1:-1;;;69710:38:0;;;69272:484::o;29969:152::-;30041:7;30084:27;30103:7;30084:18;:27::i;115512:190::-;115602:4;115631:11;;;;;:30;;-1:-1:-1;115646:15:0;;;115631:30;:63;;;;;115684:10;115665:15;:29;;115631:63;115624:70;115512:190;-1:-1:-1;;;115512:190:0:o;25511:233::-;25583:7;-1:-1:-1;;;;;25607:19:0;;25603:60;;25635:28;;-1:-1:-1;;;25635:28:0;;;;;;;;;;;25603:60;-1:-1:-1;;;;;;25681:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;25681:55:0;;25511:233::o;98593:103::-;97831:13;:11;:13::i;:::-;98658:30:::1;98685:1;98658:18;:30::i;79691:900::-:0;79769:16;79823:19;79857:25;79897:22;79922:16;79932:5;79922:9;:16::i;:::-;79897:41;;79953:25;79995:14;-1:-1:-1;;;;;79981:29:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;79981:29:0;;79953:57;;80025:31;;:::i;:::-;116187:1;80071:472;80120:14;80105:11;:29;80071:472;;80172:15;80185:1;80172:12;:15::i;:::-;80160:27;;80210:9;:16;;;80251:8;80206:73;80301:14;;-1:-1:-1;;;;;80301:28:0;;80297:111;;80374:14;;;-1:-1:-1;80297:111:0;80451:5;-1:-1:-1;;;;;80430:26:0;:17;-1:-1:-1;;;;;80430:26:0;;80426:102;;80507:1;80481:8;80490:13;;;;;;80481:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;80426:102;80136:3;;80071:472;;;-1:-1:-1;80564:8:0;;79691:900;-1:-1:-1;;;;;;79691:900:0:o;112122:15::-;112115:22;;112003:142;:::o;113342:126::-;97831:13;:11;:13::i;:::-;113444:6:::1;:16:::0;;-1:-1:-1;;;;;;113444:16:0::1;-1:-1:-1::0;;;;;113444:16:0;;;::::1;::::0;;;::::1;::::0;;113342:126::o;116360:156::-;116441:21;;:::i;:::-;116487;116500:7;116487:12;:21::i;28752:104::-;28808:13;28841:7;28834:14;;;;;:::i;76731:2513::-;76874:16;76941:4;76932:5;:13;76928:45;;76954:19;;-1:-1:-1;;;76954:19:0;;;;;;;;;;;76928:45;76988:19;77022:17;77042:14;24096:13;;;24014:103;77042:14;77022:34;-1:-1:-1;116187:1:0;77134:5;:23;77130:87;;;116187:1;77178:23;;77130:87;77293:9;77286:4;:16;77282:73;;;77330:9;77323:16;;77282:73;77369:25;77397:16;77407:5;77397:9;:16::i;:::-;77369:44;;77591:4;77583:5;:12;77579:278;;;77638:12;;;77673:31;;;77669:111;;;77749:11;77729:31;;77669:111;77597:198;77579:278;;;-1:-1:-1;77840:1:0;77579:278;77871:25;77913:17;-1:-1:-1;;;;;77899:32:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;77899:32:0;;77871:60;;77950:17;77971:1;77950:22;77946:78;;78000:8;-1:-1:-1;77993:15:0;;-1:-1:-1;;;77993:15:0;77946:78;78168:31;78202:26;78222:5;78202:19;:26::i;:::-;78168:60;;78243:25;78488:9;:16;;;78483:92;;-1:-1:-1;78545:14:0;;78483:92;78606:5;78589:478;78618:4;78613:1;:9;;:45;;;;;78641:17;78626:11;:32;;78613:45;78589:478;;;78696:15;78709:1;78696:12;:15::i;:::-;78684:27;;78734:9;:16;;;78775:8;78730:73;78825:14;;-1:-1:-1;;;;;78825:28:0;;78821:111;;78898:14;;;-1:-1:-1;78821:111:0;78975:5;-1:-1:-1;;;;;78954:26:0;:17;-1:-1:-1;;;;;78954:26:0;;78950:102;;79031:1;79005:8;79014:13;;;;;;79005:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;78950:102;78660:3;;78589:478;;;-1:-1:-1;;;79152:29:0;;;-1:-1:-1;79152:29:0;;76731:2513;-1:-1:-1;;;;;76731:2513:0:o;112153:195::-;112276:8;65595:30;65616:8;65595:20;:30::i;:::-;112297:43:::1;112321:8;112331;112297:23;:43::i;116524:113::-:0;116583:7;116615:14;116187:1;24994:13;-1:-1:-1;;24994:31:0;;24748:296;112952:264;113139:4;-1:-1:-1;;;;;65415:18:0;;65423:10;65415:18;65411:83;;65450:32;65471:10;65450:20;:32::i;:::-;113161:47:::1;113184:4;113190:2;113194:7;113203:4;113161:22;:47::i;:::-;112952:264:::0;;;;;:::o;68724:422::-;112095:7;98018:6;-1:-1:-1;;;;;98018:6:0;68821:10;:21;68817:72;;68866:11;;-1:-1:-1;;;68866:11:0;;;;;;;;;;;68817:72;68974:31;;-1:-1:-1;;;68974:31:0;;;;68970:95;;;69029:24;;-1:-1:-1;;;69029:24:0;;;;;;;;;;;68970:95;69077:22;:61;;-1:-1:-1;;;;;;69077:61:0;-1:-1:-1;;;;;69077:61:0;;;;;;;;;;68724:422::o;75228:428::-;75312:21;;:::i;:::-;75346:31;;:::i;:::-;116187:1;75392:7;:25;:54;;;-1:-1:-1;24096:13:0;;75421:7;:25;;75392:54;75388:103;;;75470:9;75228:428;-1:-1:-1;;75228:428:0:o;75388:103::-;75513:21;75526:7;75513:12;:21::i;:::-;75501:33;;75549:9;:16;;;75545:65;;;75589:9;75228:428;-1:-1:-1;;75228:428:0:o;75545:65::-;75627:21;75640:7;75627:12;:21::i;114636:345::-;114729:13;114760:16;114768:7;114760;:16::i;:::-;114755:59;;114785:29;;-1:-1:-1;;;114785:29:0;;;;;;;;;;;114755:59;114825:21;114849:10;:8;:10::i;:::-;114825:34;;114883:7;114877:21;114902:1;114877:26;:96;;;;;;;;;;;;;;;;;114930:7;114939:18;114949:7;114939:9;:18::i;:::-;114913:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;114870:103;114636:345;-1:-1:-1;;;114636:345:0:o;113776:775::-;111640:9;111653:10;111640:23;111632:66;;;;-1:-1:-1;;;111632:66:0;;14078:2:1;111632:66:0;;;14060:21:1;14117:2;14097:18;;;14090:30;14156:32;14136:18;;;14129:60;14206:18;;111632:66:0;13876:354:1;111632:66:0;113954:14:::1;::::0;24601:12;;116187:1;24585:13;113942:8;;24585:28;;-1:-1:-1;;24585:46:0;113926:24:::1;;;;:::i;:::-;:42;;113918:73;;;::::0;-1:-1:-1;;;113918:73:0;;14437:2:1;113918:73:0::1;::::0;::::1;14419:21:1::0;14476:2;14456:18;;;14449:30;-1:-1:-1;;;14495:18:1;;;14488:48;14553:18;;113918:73:0::1;14235:342:1::0;113918:73:0::1;114063:23;114051:8;114024:24;114037:10;114024:12;:24::i;:::-;:35;;;;:::i;:::-;:62;;114002:134;;;::::0;-1:-1:-1;;;114002:134:0;;14784:2:1;114002:134:0::1;::::0;::::1;14766:21:1::0;14823:2;14803:18;;;14796:30;-1:-1:-1;;;14842:18:1;;;14835:52;14904:18;;114002:134:0::1;14582:346:1::0;114002:134:0::1;114149:17;114200:39;114228:10;114200:27;:39::i;:::-;114272:31;114289:13;114272:16;:31::i;:::-;114169:145;;;;;;;;;:::i;:::-;;;;;;;;;;;;;114149:165;;114325:15;114343:60;114357:34;114386:4;114357:28;:34::i;:::-;114393:9;114343:13;:60::i;:::-;114433:6;::::0;114325:78;;-1:-1:-1;;;;;;114422:17:0;;::::1;114433:6:::0;::::1;114422:17;114414:39;;;::::0;-1:-1:-1;;;114414:39:0;;15780:2:1;114414:39:0::1;::::0;::::1;15762:21:1::0;15819:1;15799:18;;;15792:29;-1:-1:-1;;;15837:18:1;;;15830:39;15886:18;;114414:39:0::1;15578:332:1::0;114414:39:0::1;114468:31;114478:10;114490:8;114468:9;:31::i;:::-;114510:33;114534:8;114523;;:19;;;;:::i;:::-;114510:12;:33::i;116219:133::-:0;-1:-1:-1;;;;;25915:25:0;;116292:7;25915:25;;;:18;:25;;19808:2;25915:25;;;;-1:-1:-1;;;;;25915:50:0;;25914:82;116324:20;25826:178;98851:201;97831:13;:11;:13::i;:::-;-1:-1:-1;;;;;98940:22:0;::::1;98932:73;;;::::0;-1:-1:-1;;;98932:73:0;;16290:2:1;98932:73:0::1;::::0;::::1;16272:21:1::0;16329:2;16309:18;;;16302:30;16368:34;16348:18;;;16341:62;-1:-1:-1;;;16419:18:1;;;16412:36;16465:19;;98932:73:0::1;16088:402:1::0;98932:73:0::1;99016:28;99035:8;99016:18;:28::i;36438:282::-:0;36503:4;36559:7;116187:1;36540:26;;:66;;;;;36593:13;;36583:7;:23;36540:66;:153;;;;-1:-1:-1;;36644:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;36644:44:0;:49;;36438:282::o;68258:211::-;68360:22;;-1:-1:-1;;;;;68360:22:0;68352:45;68348:114;;68414:36;68441:8;68414:26;:36::i;34500:408::-;34589:13;34605:16;34613:7;34605;:16::i;:::-;34589:32;-1:-1:-1;58833:10:0;-1:-1:-1;;;;;34638:28:0;;;34634:175;;34686:44;34703:5;58833:10;36016:164;:::i;34686:44::-;34681:128;;34758:35;;-1:-1:-1;;;34758:35:0;;;;;;;;;;;34681:128;34821:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;34821:35:0;-1:-1:-1;;;;;34821:35:0;;;;;;;;;34872:28;;34821:24;;34872:28;;;;;;;34578:330;34500:408;;:::o;38706:2825::-;38848:27;38878;38897:7;38878:18;:27::i;:::-;38848:57;;38963:4;-1:-1:-1;;;;;38922:45:0;38938:19;-1:-1:-1;;;;;38922:45:0;;38918:86;;38976:28;;-1:-1:-1;;;38976:28:0;;;;;;;;;;;38918:86;39018:27;37814:24;;;:15;:24;;;;;38042:26;;39209:68;38042:26;39251:4;58833:10;39257:19;-1:-1:-1;;;;;37288:32:0;;;37132:28;;37417:20;;37439:30;;37414:56;;36829:659;39209:68;39204:180;;39297:43;39314:4;58833:10;36016:164;:::i;39297:43::-;39292:92;;39349:35;;-1:-1:-1;;;39349:35:0;;;;;;;;;;;39292:92;-1:-1:-1;;;;;39401:16:0;;39397:52;;39426:23;;-1:-1:-1;;;39426:23:0;;;;;;;;;;;39397:52;39598:15;39595:160;;;39738:1;39717:19;39710:30;39595:160;-1:-1:-1;;;;;40135:24:0;;;;;;;:18;:24;;;;;;40133:26;;-1:-1:-1;;40133:26:0;;;40204:22;;;;;;;;;40202:24;;-1:-1:-1;40202:24:0;;;33358:11;33333:23;33329:41;33316:63;-1:-1:-1;;;33316:63:0;40497:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;40792:47:0;;:52;;40788:627;;40897:1;40887:11;;40865:19;41020:30;;;:17;:30;;;;;;:35;;41016:384;;41158:13;;41143:11;:28;41139:242;;41305:30;;;;:17;:30;;;;;:52;;;41139:242;40846:569;40788:627;41462:7;41458:2;-1:-1:-1;;;;;41443:27:0;41452:4;-1:-1:-1;;;;;41443:27:0;-1:-1:-1;;;;;;;;;;;41443:27:0;;;;;;;;;41481:42;38837:2694;;;38706:2825;;;:::o;98110:132::-;112095:7;98018:6;-1:-1:-1;;;;;98018:6:0;58833:10;98174:23;98166:68;;;;-1:-1:-1;;;98166:68:0;;16697:2:1;98166:68:0;;;16679:21:1;;;16716:18;;;16709:30;16775:34;16755:18;;;16748:62;16827:18;;98166:68:0;16495:356:1;52578:112:0;52655:27;52665:2;52669:8;52655:27;;;;;;;;;;;;:9;:27::i;101841:293::-;101243:1;101975:7;;:19;101967:63;;;;-1:-1:-1;;;101967:63:0;;17058:2:1;101967:63:0;;;17040:21:1;17097:2;17077:18;;;17070:30;17136:33;17116:18;;;17109:61;17187:18;;101967:63:0;16856:355:1;101967:63:0;101243:1;102108:7;:18;101841:293::o;41627:193::-;41773:39;41790:4;41796:2;41800:7;41773:39;;;;;;;;;;;;:16;:39::i;53275:3081::-;53355:27;53385;53404:7;53385:18;:27::i;:::-;53355:57;-1:-1:-1;53355:57:0;53425:12;;53547:35;53574:7;37703:27;37814:24;;;:15;:24;;;;;38042:26;;37814:24;;37601:485;53547:35;53490:92;;;;53599:13;53595:316;;;53720:68;53745:15;53762:4;58833:10;53768:19;58746:105;53720:68;53715:184;;53812:43;53829:4;58833:10;36016:164;:::i;53812:43::-;53807:92;;53864:35;;-1:-1:-1;;;53864:35:0;;;;;;;;;;;53807:92;54067:15;54064:160;;;54207:1;54186:19;54179:30;54064:160;-1:-1:-1;;;;;54826:24:0;;;;;;:18;:24;;;;;:60;;54854:32;54826:60;;;33358:11;33333:23;33329:41;33316:63;-1:-1:-1;;;33316:63:0;55124:26;;;;:17;:26;;;;;:205;;;;-1:-1:-1;;;55449:47:0;;:52;;55445:627;;55554:1;55544:11;;55522:19;55677:30;;;:17;:30;;;;;;:35;;55673:384;;55815:13;;55800:11;:28;55796:242;;55962:30;;;;:17;:30;;;;;:52;;;55796:242;55503:569;55445:627;56100:35;;56127:7;;56123:1;;-1:-1:-1;;;;;56100:35:0;;;-1:-1:-1;;;;;;;;;;;56100:35:0;56123:1;;56100:35;-1:-1:-1;;56323:12:0;:14;;;;;;-1:-1:-1;;;;53275:3081:0:o;31124:1275::-;31191:7;31226;;116187:1;31275:23;31271:1061;;31328:13;;31321:4;:20;31317:1015;;;31366:14;31383:23;;;:17;:23;;;;;;;-1:-1:-1;;;31472:24:0;;:29;;31468:845;;32137:113;32144:6;32154:1;32144:11;32137:113;;-1:-1:-1;;;32215:6:0;32197:25;;;;:17;:25;;;;;;32137:113;;31468:845;31343:989;31317:1015;32360:31;;-1:-1:-1;;;32360:31:0;;;;;;;;;;;99212:191;99286:16;99305:6;;-1:-1:-1;;;;;99322:17:0;;;-1:-1:-1;;;;;;99322:17:0;;;;;;99355:40;;99305:6;;;;;;;99355:40;;99286:16;99355:40;99275:128;99212:191;:::o;30572:161::-;30640:21;;:::i;:::-;30700:24;;;;:17;:24;;;;;;30681:44;;:18;:44::i;30310:166::-;30380:21;;:::i;:::-;30421:47;30440:27;30459:7;30440:18;:27::i;:::-;30421:18;:47::i;35625:234::-;58833:10;35720:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;35720:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;35720:60:0;;;;;;;;;;35796:55;;540:41:1;;;35720:49:0;;58833:10;35796:55;;513:18:1;35796:55:0;;;;;;;35625:234;;:::o;42418:407::-;42593:31;42606:4;42612:2;42616:7;42593:12;:31::i;:::-;-1:-1:-1;;;;;42639:14:0;;;:19;42635:183;;42678:56;42709:4;42715:2;42719:7;42728:5;42678:30;:56::i;:::-;42673:145;;42762:40;;-1:-1:-1;;;42762:40:0;;;;;;;;;;;114989:144;115074:13;115112;115105:20;;;;;:::i;58953:1745::-;59018:17;59452:4;59445;59439:11;59435:22;59544:1;59538:4;59531:15;59619:4;59616:1;59612:12;59605:19;;;59701:1;59696:3;59689:14;59805:3;60044:5;60026:428;60092:1;60087:3;60083:11;60076:18;;60263:2;60257:4;60253:13;60249:2;60245:22;60240:3;60232:36;60357:2;60347:13;;60414:25;60026:428;60414:25;-1:-1:-1;60484:13:0;;;-1:-1:-1;;60599:14:0;;;60661:19;;;60599:14;58953:1745;-1:-1:-1;58953:1745:0:o;8108:747::-;8211:13;;;8221:2;8211:13;;;8168;8211;;;;;;8194:14;;8211:13;;;;;;;;;;;-1:-1:-1;8211:13:0;8194:30;;8235:15;8261:4;8235:31;;-1:-1:-1;;;8277:1:0;8279;8277:4;;;;;;;;:::i;:::-;;;;:10;-1:-1:-1;;;;;8277:10:0;;;;;;;;;-1:-1:-1;;;8298:1:0;8300;8298:4;;;;;;;;:::i;:::-;;;;:10;-1:-1:-1;;;;;8298:10:0;;;;;;;;;8324:9;8319:502;8343:6;8339:1;:10;8319:502;;;8484:7;8517:6;8522:1;8517:2;:6;:::i;:::-;8512:12;;:1;:12;:::i;:::-;-1:-1:-1;;;;;8500:25:0;;;;;-1:-1:-1;8619:6:0;8624:1;8619:6;;;;8608:8;8720:13;8725:7;;;8500:25;8720:13;:::i;:::-;8709:24;;8763:8;8768:2;8763:4;:8::i;:::-;8748:1;8750:5;8754:1;8750;:5;:::i;:::-;:9;;8758:1;8750:9;:::i;:::-;8748:12;;;;;;;;:::i;:::-;;;;:23;-1:-1:-1;;;;;8748:23:0;;;;;;;;;8801:8;8806:2;8801:4;:8::i;:::-;8786:1;8788:5;8792:1;8788;:5;:::i;:::-;:9;;8796:1;8788:9;:::i;:::-;8786:12;;;;;;;;:::i;:::-;;;;:23;-1:-1:-1;;;;;8786:23:0;;;;;;;;;8356:465;;;8351:3;;;;;:::i;:::-;;;;8319:502;;;-1:-1:-1;8845:1:0;;8108:747;-1:-1:-1;;;8108:747:0:o;93913:716::-;93969:13;94020:14;94037:17;94048:5;94037:10;:17::i;:::-;94057:1;94037:21;94020:38;;94073:20;94107:6;-1:-1:-1;;;;;94096:18:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;94096:18:0;-1:-1:-1;94073:41:0;-1:-1:-1;94238:28:0;;;94254:2;94238:28;94295:288;-1:-1:-1;;94327:5:0;-1:-1:-1;;;94464:2:0;94453:14;;94448:30;94327:5;94435:44;94525:2;94516:11;;;-1:-1:-1;94546:21:0;94295:288;94546:21;-1:-1:-1;94604:6:0;93913:716;-1:-1:-1;;;93913:716:0:o;110376:198::-;110447:7;110535:26;110552:1;:8;110535:16;:26::i;:::-;110563:1;110484:81;;;;;;;;;:::i;:::-;;;;;;;;;;;;;110474:92;;;;;;110467:99;;110376:198;;;:::o;106122:231::-;106200:7;106221:17;106240:18;106262:27;106273:4;106279:9;106262:10;:27::i;:::-;106220:69;;;;106300:18;106312:5;106300:11;:18::i;:::-;-1:-1:-1;106336:9:0;106122:231;-1:-1:-1;;;106122:231:0:o;115270:234::-;115357:5;115344:9;:18;;115336:53;;;;-1:-1:-1;;;115336:53:0;;18685:2:1;115336:53:0;;;18667:21:1;18724:2;18704:18;;;18697:30;-1:-1:-1;;;18743:18:1;;;18736:52;18805:18;;115336:53:0;18483:346:1;115336:53:0;115416:5;115404:9;:17;115400:97;;;115446:10;115438:47;115467:17;115479:5;115467:9;:17;:::i;:::-;115438:47;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;66294:490;66410:22;;-1:-1:-1;;;;;66410:22:0;66553:31;;;;;:68;;;66620:1;66596:8;-1:-1:-1;;;;;66588:29:0;;:33;66553:68;66549:228;;;66643:51;;-1:-1:-1;;;66643:51:0;;66678:4;66643:51;;;19046:34:1;-1:-1:-1;;;;;19116:15:1;;;19096:18;;;19089:43;66643:26:0;;;;;18981:18:1;;66643:51:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;66638:128;;66722:28;;-1:-1:-1;;;66722:28:0;;-1:-1:-1;;;;;1697:32:1;;66722:28:0;;;1679:51:1;1652:18;;66722:28:0;1533:203:1;51805:689:0;51936:19;51942:2;51946:8;51936:5;:19::i;:::-;-1:-1:-1;;;;;51997:14:0;;;:19;51993:483;;52051:13;;52099:14;;;52132:233;52163:62;52202:1;52206:2;52210:7;;;;;;52219:5;52163:30;:62::i;:::-;52158:167;;52261:40;;-1:-1:-1;;;52261:40:0;;;;;;;;;;;52158:167;52360:3;52352:5;:11;52132:233;;52447:3;52430:13;;:20;52426:34;;52452:8;;;32498:366;32564:31;;:::i;:::-;-1:-1:-1;;;;;32608:41:0;;;;-1:-1:-1;;;;;20329:3:0;32694:33;;;32660:68;:24;;;:68;-1:-1:-1;;;32758:24:0;;:29;;32739:16;;;:48;20850:3;32827:28;;;;32798:19;;;:58;32608:9;32498:366::o;44909:716::-;45093:88;;-1:-1:-1;;;45093:88:0;;45072:4;;-1:-1:-1;;;;;45093:45:0;;;;;:88;;58833:10;;45160:4;;45166:7;;45175:5;;45093:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;45093:88:0;;;;;;;;-1:-1:-1;;45093:88:0;;;;;;;;;;;;:::i;:::-;;;45089:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45376:6;:13;45393:1;45376:18;45372:235;;45422:40;;-1:-1:-1;;;45422:40:0;;;;;;;;;;;45372:235;45565:6;45559:13;45550:6;45546:2;45542:15;45535:38;45089:529;-1:-1:-1;;;;;;45252:64:0;-1:-1:-1;;;45252:64:0;;-1:-1:-1;44909:716:0;;;;;;:::o;9062:191::-;9107:8;9136:2;9132:1;:6;;;9128:118;;;9169:8;:1;9173:4;9169:8;:::i;:::-;9162:16;;;9062:191;-1:-1:-1;;9062:191:0:o;9128:118::-;9225:8;:1;9229:4;9225:8;:::i;9128:118::-;9062:191;;;:::o;90775:922::-;90828:7;;-1:-1:-1;;;90906:15:0;;90902:102;;-1:-1:-1;;;90942:15:0;;;-1:-1:-1;90986:2:0;90976:12;90902:102;91031:6;91022:5;:15;91018:102;;91067:6;91058:15;;;-1:-1:-1;91102:2:0;91092:12;91018:102;91147:6;91138:5;:15;91134:102;;91183:6;91174:15;;;-1:-1:-1;91218:2:0;91208:12;91134:102;91263:5;91254;:14;91250:99;;91298:5;91289:14;;;-1:-1:-1;91332:1:0;91322:11;91250:99;91376:5;91367;:14;91363:99;;91411:5;91402:14;;;-1:-1:-1;91445:1:0;91435:11;91363:99;91489:5;91480;:14;91476:99;;91524:5;91515:14;;;-1:-1:-1;91558:1:0;91548:11;91476:99;91602:5;91593;:14;91589:66;;91638:1;91628:11;91683:6;90775:922;-1:-1:-1;;90775:922:0:o;104573:747::-;104654:7;104663:12;104692:9;:16;104712:2;104692:22;104688:625;;105036:4;105021:20;;105015:27;105086:4;105071:20;;105065:27;105144:4;105129:20;;105123:27;104731:9;105115:36;105187:25;105198:4;105115:36;105015:27;105065;105187:10;:25::i;:::-;105180:32;;;;;;;;;104688:625;-1:-1:-1;105261:1:0;;-1:-1:-1;105265:35:0;104688:625;104573:747;;;;;:::o;102966:521::-;103044:20;103035:5;:29;;;;;;;;:::i;:::-;;103031:449;;102966:521;:::o;103031:449::-;103142:29;103133:5;:38;;;;;;;;:::i;:::-;;103129:351;;103188:34;;-1:-1:-1;;;103188:34:0;;20628:2:1;103188:34:0;;;20610:21:1;20667:2;20647:18;;;20640:30;20706:26;20686:18;;;20679:54;20750:18;;103188:34:0;20426:348:1;103129:351:0;103253:35;103244:5;:44;;;;;;;;:::i;:::-;;103240:240;;103305:41;;-1:-1:-1;;;103305:41:0;;20981:2:1;103305:41:0;;;20963:21:1;21020:2;21000:18;;;20993:30;21059:33;21039:18;;;21032:61;21110:18;;103305:41:0;20779:355:1;103240:240:0;103377:30;103368:5;:39;;;;;;;;:::i;:::-;;103364:116;;103424:44;;-1:-1:-1;;;103424:44:0;;21341:2:1;103424:44:0;;;21323:21:1;21380:2;21360:18;;;21353:30;21419:34;21399:18;;;21392:62;-1:-1:-1;;;21470:18:1;;;21463:32;21512:19;;103424:44:0;21139:398:1;46087:2966:0;46183:13;;46160:20;46211:13;;;46207:44;;46233:18;;-1:-1:-1;;;46233:18:0;;;;;;;;;;;46207:44;-1:-1:-1;;;;;46739:22:0;;;;;;:18;:22;;;;19808:2;46739:22;;;:71;;46777:32;46765:45;;46739:71;;;47053:31;;;:17;:31;;;;;-1:-1:-1;33789:15:0;;33763:24;33759:46;33358:11;33333:23;33329:41;33326:52;33316:63;;47053:173;;47288:23;;;;47053:31;;46739:22;;-1:-1:-1;;;;;;;;;;;46739:22:0;;47906:335;48567:1;48553:12;48549:20;48507:346;48608:3;48599:7;48596:16;48507:346;;48826:7;48816:8;48813:1;-1:-1:-1;;;;;;;;;;;48783:1:0;48780;48775:59;48661:1;48648:15;48507:346;;;48511:77;48886:8;48898:1;48886:13;48882:45;;48908:19;;-1:-1:-1;;;48908:19:0;;;;;;;;;;;48882:45;48944:13;:19;-1:-1:-1;112356:184:0;;;:::o;107574:1520::-;107705:7;;108639:66;108626:79;;108622:163;;;-1:-1:-1;108738:1:0;;-1:-1:-1;108742:30:0;108722:51;;108622:163;108899:24;;;108882:14;108899:24;;;;;;;;;21769:25:1;;;21842:4;21830:17;;21810:18;;;21803:45;;;;21864:18;;;21857:34;;;21907:18;;;21900:34;;;108899:24:0;;21741:19:1;;108899:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;108899:24:0;;-1:-1:-1;;108899:24:0;;;-1:-1:-1;;;;;;;108938:20:0;;108934:103;;108991:1;108995:29;108975:50;;;;;;;108934:103;109057:6;-1:-1:-1;109065:20:0;;-1:-1:-1;107574:1520:0;;;;;;;;:::o;-1:-1:-1:-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1919:254;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:592::-;2764:6;2772;2825:2;2813:9;2804:7;2800:23;2796:32;2793:52;;;2841:1;2838;2831:12;2793:52;2881:9;2868:23;-1:-1:-1;;;;;2951:2:1;2943:6;2940:14;2937:34;;;2967:1;2964;2957:12;2937:34;3005:6;2994:9;2990:22;2980:32;;3050:7;3043:4;3039:2;3035:13;3031:27;3021:55;;3072:1;3069;3062:12;3021:55;3112:2;3099:16;3138:2;3130:6;3127:14;3124:34;;;3154:1;3151;3144:12;3124:34;3199:7;3194:2;3185:6;3181:2;3177:15;3173:24;3170:37;3167:57;;;3220:1;3217;3210:12;3167:57;3251:2;3243:11;;;;;3273:6;;-1:-1:-1;2693:592:1;;-1:-1:-1;;;;2693:592:1:o;3290:615::-;3376:6;3384;3437:2;3425:9;3416:7;3412:23;3408:32;3405:52;;;3453:1;3450;3443:12;3405:52;3493:9;3480:23;-1:-1:-1;;;;;3563:2:1;3555:6;3552:14;3549:34;;;3579:1;3576;3569:12;3549:34;3617:6;3606:9;3602:22;3592:32;;3662:7;3655:4;3651:2;3647:13;3643:27;3633:55;;3684:1;3681;3674:12;3633:55;3724:2;3711:16;3750:2;3742:6;3739:14;3736:34;;;3766:1;3763;3756:12;3736:34;3819:7;3814:2;3804:6;3801:1;3797:14;3793:2;3789:23;3785:32;3782:45;3779:65;;;3840:1;3837;3830:12;3910:349;3994:12;;-1:-1:-1;;;;;3990:38:1;3978:51;;4082:4;4071:16;;;4065:23;-1:-1:-1;;;;;4061:48:1;4045:14;;;4038:72;4173:4;4162:16;;;4156:23;4149:31;4142:39;4126:14;;;4119:63;4235:4;4224:16;;;4218:23;4243:8;4214:38;4198:14;;4191:62;3910:349::o;4264:722::-;4497:2;4549:21;;;4619:13;;4522:18;;;4641:22;;;4468:4;;4497:2;4720:15;;;;4694:2;4679:18;;;4468:4;4763:197;4777:6;4774:1;4771:13;4763:197;;;4826:52;4874:3;4865:6;4859:13;4826:52;:::i;:::-;4935:15;;;;4907:4;4898:14;;;;;4799:1;4792:9;4763:197;;4991:248;5059:6;5067;5120:2;5108:9;5099:7;5095:23;5091:32;5088:52;;;5136:1;5133;5126:12;5088:52;-1:-1:-1;;5159:23:1;;;5229:2;5214:18;;;5201:32;;-1:-1:-1;4991:248:1:o;5244:186::-;5303:6;5356:2;5344:9;5335:7;5331:23;5327:32;5324:52;;;5372:1;5369;5362:12;5324:52;5395:29;5414:9;5395:29;:::i;5435:632::-;5606:2;5658:21;;;5728:13;;5631:18;;;5750:22;;;5577:4;;5606:2;5829:15;;;;5803:2;5788:18;;;5577:4;5872:169;5886:6;5883:1;5880:13;5872:169;;;5947:13;;5935:26;;6016:15;;;;5981:12;;;;5908:1;5901:9;5872:169;;6072:266;6268:3;6253:19;;6281:51;6257:9;6314:6;6281:51;:::i;6343:322::-;6420:6;6428;6436;6489:2;6477:9;6468:7;6464:23;6460:32;6457:52;;;6505:1;6502;6495:12;6457:52;6528:29;6547:9;6528:29;:::i;:::-;6518:39;6604:2;6589:18;;6576:32;;-1:-1:-1;6655:2:1;6640:18;;;6627:32;;6343:322;-1:-1:-1;;;6343:322:1:o;6670:118::-;6756:5;6749:13;6742:21;6735:5;6732:32;6722:60;;6778:1;6775;6768:12;6793:315;6858:6;6866;6919:2;6907:9;6898:7;6894:23;6890:32;6887:52;;;6935:1;6932;6925:12;6887:52;6958:29;6977:9;6958:29;:::i;:::-;6948:39;;7037:2;7026:9;7022:18;7009:32;7050:28;7072:5;7050:28;:::i;:::-;7097:5;7087:15;;;6793:315;;;;;:::o;7353:127::-;7414:10;7409:3;7405:20;7402:1;7395:31;7445:4;7442:1;7435:15;7469:4;7466:1;7459:15;7485:718;7527:5;7580:3;7573:4;7565:6;7561:17;7557:27;7547:55;;7598:1;7595;7588:12;7547:55;7634:6;7621:20;-1:-1:-1;;;;;7697:2:1;7693;7690:10;7687:36;;;7703:18;;:::i;:::-;7778:2;7772:9;7746:2;7832:13;;-1:-1:-1;;7828:22:1;;;7852:2;7824:31;7820:40;7808:53;;;7876:18;;;7896:22;;;7873:46;7870:72;;;7922:18;;:::i;:::-;7962:10;7958:2;7951:22;7997:2;7989:6;7982:18;8043:3;8036:4;8031:2;8023:6;8019:15;8015:26;8012:35;8009:55;;;8060:1;8057;8050:12;8009:55;8124:2;8117:4;8109:6;8105:17;8098:4;8090:6;8086:17;8073:54;8171:1;8164:4;8159:2;8151:6;8147:15;8143:26;8136:37;8191:6;8182:15;;;;;;7485:718;;;;:::o;8208:537::-;8303:6;8311;8319;8327;8380:3;8368:9;8359:7;8355:23;8351:33;8348:53;;;8397:1;8394;8387:12;8348:53;8420:29;8439:9;8420:29;:::i;:::-;8410:39;;8468:38;8502:2;8491:9;8487:18;8468:38;:::i;:::-;8458:48;;8553:2;8542:9;8538:18;8525:32;8515:42;;8608:2;8597:9;8593:18;8580:32;-1:-1:-1;;;;;8627:6:1;8624:30;8621:50;;;8667:1;8664;8657:12;8621:50;8690:49;8731:7;8722:6;8711:9;8707:22;8690:49;:::i;:::-;8680:59;;;8208:537;;;;;;;:::o;8750:388::-;8827:6;8835;8888:2;8876:9;8867:7;8863:23;8859:32;8856:52;;;8904:1;8901;8894:12;8856:52;8940:9;8927:23;8917:33;;9001:2;8990:9;8986:18;8973:32;-1:-1:-1;;;;;9020:6:1;9017:30;9014:50;;;9060:1;9057;9050:12;9014:50;9083:49;9124:7;9115:6;9104:9;9100:22;9083:49;:::i;:::-;9073:59;;;8750:388;;;;;:::o;9143:260::-;9211:6;9219;9272:2;9260:9;9251:7;9247:23;9243:32;9240:52;;;9288:1;9285;9278:12;9240:52;9311:29;9330:9;9311:29;:::i;:::-;9301:39;;9359:38;9393:2;9382:9;9378:18;9359:38;:::i;:::-;9349:48;;9143:260;;;;;:::o;9408:380::-;9487:1;9483:12;;;;9530;;;9551:61;;9605:4;9597:6;9593:17;9583:27;;9551:61;9658:2;9650:6;9647:14;9627:18;9624:38;9621:161;;9704:10;9699:3;9695:20;9692:1;9685:31;9739:4;9736:1;9729:15;9767:4;9764:1;9757:15;9621:161;;9408:380;;;:::o;9793:127::-;9854:10;9849:3;9845:20;9842:1;9835:31;9885:4;9882:1;9875:15;9909:4;9906:1;9899:15;9925:125;9990:9;;;10011:10;;;10008:36;;;10024:18;;:::i;11144:545::-;11246:2;11241:3;11238:11;11235:448;;;11282:1;11307:5;11303:2;11296:17;11352:4;11348:2;11338:19;11422:2;11410:10;11406:19;11403:1;11399:27;11393:4;11389:38;11458:4;11446:10;11443:20;11440:47;;;-1:-1:-1;11481:4:1;11440:47;11536:2;11531:3;11527:12;11524:1;11520:20;11514:4;11510:31;11500:41;;11591:82;11609:2;11602:5;11599:13;11591:82;;;11654:17;;;11635:1;11624:13;11591:82;;11865:1206;-1:-1:-1;;;;;11984:3:1;11981:27;11978:53;;;12011:18;;:::i;:::-;12040:94;12130:3;12090:38;12122:4;12116:11;12090:38;:::i;:::-;12084:4;12040:94;:::i;:::-;12160:1;12185:2;12180:3;12177:11;12202:1;12197:616;;;;12857:1;12874:3;12871:93;;;-1:-1:-1;12930:19:1;;;12917:33;12871:93;-1:-1:-1;;11822:1:1;11818:11;;;11814:24;11810:29;11800:40;11846:1;11842:11;;;11797:57;12977:78;;12170:895;;12197:616;11091:1;11084:14;;;11128:4;11115:18;;-1:-1:-1;;12233:17:1;;;12334:9;12356:229;12370:7;12367:1;12364:14;12356:229;;;12459:19;;;12446:33;12431:49;;12566:4;12551:20;;;;12519:1;12507:14;;;;12386:12;12356:229;;;12360:3;12613;12604:7;12601:16;12598:159;;;12737:1;12733:6;12727:3;12721;12718:1;12714:11;12710:21;12706:34;12702:39;12689:9;12684:3;12680:19;12667:33;12663:79;12655:6;12648:95;12598:159;;;12800:1;12794:3;12791:1;12787:11;12783:19;12777:4;12770:33;12170:895;;11865:1206;;;:::o;13076:127::-;13137:10;13132:3;13128:20;13125:1;13118:31;13168:4;13165:1;13158:15;13192:4;13189:1;13182:15;13208:663;13488:3;13526:6;13520:13;13542:66;13601:6;13596:3;13589:4;13581:6;13577:17;13542:66;:::i;:::-;13671:13;;13630:16;;;;13693:70;13671:13;13630:16;13740:4;13728:17;;13693:70;:::i;:::-;-1:-1:-1;;;13785:20:1;;13814:22;;;13863:1;13852:13;;13208:663;-1:-1:-1;;;;13208:663:1:o;14933:640::-;15213:3;15251:6;15245:13;15267:66;15326:6;15321:3;15314:4;15306:6;15302:17;15267:66;:::i;:::-;-1:-1:-1;;;15355:16:1;;;15380:18;;;15423:13;;15445:78;15423:13;15510:1;15499:13;;15492:4;15480:17;;15445:78;:::i;:::-;15543:20;15565:1;15539:28;;14933:640;-1:-1:-1;;;;14933:640:1:o;15915:168::-;15955:7;16021:1;16017;16013:6;16009:14;16006:1;16003:21;15998:1;15991:9;15984:17;15980:45;15977:71;;;16028:18;;:::i;:::-;-1:-1:-1;16068:9:1;;15915:168::o;17216:128::-;17283:9;;;17304:11;;;17301:37;;;17318:18;;:::i;17349:151::-;17439:4;17432:12;;;17418;;;17414:31;;17457:14;;17454:40;;;17474:18;;:::i;17505:135::-;17544:3;17565:17;;;17562:43;;17585:18;;:::i;:::-;-1:-1:-1;17632:1:1;17621:13;;17505:135::o;17777:701::-;18085:66;18080:3;18073:79;18055:3;18181:6;18175:13;18197:75;18265:6;18260:2;18255:3;18251:12;18244:4;18236:6;18232:17;18197:75;:::i;:::-;18332:13;;18291:16;;;;18354:76;18332:13;18416:2;18408:11;;18401:4;18389:17;;18354:76;:::i;:::-;18450:17;18469:2;18446:26;;17777:701;-1:-1:-1;;;;17777:701:1:o;19143:245::-;19210:6;19263:2;19251:9;19242:7;19238:23;19234:32;19231:52;;;19279:1;19276;19269:12;19231:52;19311:9;19305:16;19330:28;19352:5;19330:28;:::i;19393:489::-;-1:-1:-1;;;;;19662:15:1;;;19644:34;;19714:15;;19709:2;19694:18;;19687:43;19761:2;19746:18;;19739:34;;;19809:3;19804:2;19789:18;;19782:31;;;19587:4;;19830:46;;19856:19;;19848:6;19830:46;:::i;:::-;19822:54;19393:489;-1:-1:-1;;;;;;19393:489:1:o;19887:249::-;19956:6;20009:2;19997:9;19988:7;19984:23;19980:32;19977:52;;;20025:1;20022;20015:12;19977:52;20057:9;20051:16;20076:30;20100:5;20076:30;:::i;20141:148::-;20229:4;20208:12;;;20222;;;20204:31;;20247:13;;20244:39;;;20263:18;;:::i;20294:127::-;20355:10;20350:3;20346:20;20343:1;20336:31;20386:4;20383:1;20376:15;20410:4;20407:1;20400:15

Swarm Source

ipfs://a5f05cb64eab641be8e81a4a8b9640b6880a08e3e0d5f5509122b7ec5677a1d6
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.