ETH Price: $2,913.31 (-10.11%)
Gas: 21 Gwei

Token

Right Click Snapshot II (RCSII)
 

Overview

Max Total Supply

257 RCSII

Holders

136

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
themightycock.eth
Balance
1 RCSII
0x834a9484537c2760ef6d6e6736d1ea800d67966c
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
RightClickSnapshot

Compiler Version
v0.8.20+commit.a1b79de6

Optimization Enabled:
Yes with 1 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2024-06-04
*/

// File @openzeppelin/contracts/access/[email protected]

// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/IAccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev External interface of AccessControl declared to support ERC165 detection.
 */
interface IAccessControl {
    /**
     * @dev The `account` is missing a role.
     */
    error AccessControlUnauthorizedAccount(address account, bytes32 neededRole);

    /**
     * @dev The caller of a function is not the expected one.
     *
     * NOTE: Don't confuse with {AccessControlUnauthorizedAccount}.
     */
    error AccessControlBadConfirmation();

    /**
     * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole`
     *
     * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite
     * {RoleAdminChanged} not being emitted signaling this.
     */
    event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole);

    /**
     * @dev Emitted when `account` is granted `role`.
     *
     * `sender` is the account that originated the contract call, an admin role
     * bearer except when using {AccessControl-_setupRole}.
     */
    event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Emitted when `account` is revoked `role`.
     *
     * `sender` is the account that originated the contract call:
     *   - if using `revokeRole`, it is the admin role bearer
     *   - if using `renounceRole`, it is the role bearer (i.e. `account`)
     */
    event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender);

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) external view returns (bool);

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {AccessControl-_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) external view returns (bytes32);

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function grantRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     */
    function revokeRole(bytes32 role, address account) external;

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been granted `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     */
    function renounceRole(bytes32 role, address callerConfirmation) external;
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}

// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/IERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File @openzeppelin/contracts/utils/introspection/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/introspection/ERC165.sol)

pragma solidity ^0.8.20;

/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (access/AccessControl.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that allows children to implement role-based access
 * control mechanisms. This is a lightweight version that doesn't allow enumerating role
 * members except through off-chain means by accessing the contract event logs. Some
 * applications may benefit from on-chain enumerability, for those cases see
 * {AccessControlEnumerable}.
 *
 * Roles are referred to by their `bytes32` identifier. These should be exposed
 * in the external API and be unique. The best way to achieve this is by
 * using `public constant` hash digests:
 *
 * ```solidity
 * bytes32 public constant MY_ROLE = keccak256("MY_ROLE");
 * ```
 *
 * Roles can be used to represent a set of permissions. To restrict access to a
 * function call, use {hasRole}:
 *
 * ```solidity
 * function foo() public {
 *     require(hasRole(MY_ROLE, msg.sender));
 *     ...
 * }
 * ```
 *
 * Roles can be granted and revoked dynamically via the {grantRole} and
 * {revokeRole} functions. Each role has an associated admin role, and only
 * accounts that have a role's admin role can call {grantRole} and {revokeRole}.
 *
 * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means
 * that only accounts with this role will be able to grant or revoke other
 * roles. More complex role relationships can be created by using
 * {_setRoleAdmin}.
 *
 * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to
 * grant and revoke this role. Extra precautions should be taken to secure
 * accounts that have been granted it. We recommend using {AccessControlDefaultAdminRules}
 * to enforce additional security measures for this role.
 */
abstract contract AccessControl is Context, IAccessControl, ERC165 {
    struct RoleData {
        mapping(address account => bool) hasRole;
        bytes32 adminRole;
    }

    mapping(bytes32 role => RoleData) private _roles;

    bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00;

    /**
     * @dev Modifier that checks that an account has a specific role. Reverts
     * with an {AccessControlUnauthorizedAccount} error including the required role.
     */
    modifier onlyRole(bytes32 role) {
        _checkRole(role);
        _;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev Returns `true` if `account` has been granted `role`.
     */
    function hasRole(bytes32 role, address account) public view virtual returns (bool) {
        return _roles[role].hasRole[account];
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `_msgSender()`
     * is missing `role`. Overriding this function changes the behavior of the {onlyRole} modifier.
     */
    function _checkRole(bytes32 role) internal view virtual {
        _checkRole(role, _msgSender());
    }

    /**
     * @dev Reverts with an {AccessControlUnauthorizedAccount} error if `account`
     * is missing `role`.
     */
    function _checkRole(bytes32 role, address account) internal view virtual {
        if (!hasRole(role, account)) {
            revert AccessControlUnauthorizedAccount(account, role);
        }
    }

    /**
     * @dev Returns the admin role that controls `role`. See {grantRole} and
     * {revokeRole}.
     *
     * To change a role's admin, use {_setRoleAdmin}.
     */
    function getRoleAdmin(bytes32 role) public view virtual returns (bytes32) {
        return _roles[role].adminRole;
    }

    /**
     * @dev Grants `role` to `account`.
     *
     * If `account` had not been already granted `role`, emits a {RoleGranted}
     * event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleGranted} event.
     */
    function grantRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

    /**
     * @dev Revokes `role` from `account`.
     *
     * If `account` had been granted `role`, emits a {RoleRevoked} event.
     *
     * Requirements:
     *
     * - the caller must have ``role``'s admin role.
     *
     * May emit a {RoleRevoked} event.
     */
    function revokeRole(bytes32 role, address account) public virtual onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

    /**
     * @dev Revokes `role` from the calling account.
     *
     * Roles are often managed via {grantRole} and {revokeRole}: this function's
     * purpose is to provide a mechanism for accounts to lose their privileges
     * if they are compromised (such as when a trusted device is misplaced).
     *
     * If the calling account had been revoked `role`, emits a {RoleRevoked}
     * event.
     *
     * Requirements:
     *
     * - the caller must be `callerConfirmation`.
     *
     * May emit a {RoleRevoked} event.
     */
    function renounceRole(bytes32 role, address callerConfirmation) public virtual {
        if (callerConfirmation != _msgSender()) {
            revert AccessControlBadConfirmation();
        }

        _revokeRole(role, callerConfirmation);
    }

    /**
     * @dev Sets `adminRole` as ``role``'s admin role.
     *
     * Emits a {RoleAdminChanged} event.
     */
    function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

    /**
     * @dev Attempts to grant `role` to `account` and returns a boolean indicating if `role` was granted.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleGranted} event.
     */
    function _grantRole(bytes32 role, address account) internal virtual returns (bool) {
        if (!hasRole(role, account)) {
            _roles[role].hasRole[account] = true;
            emit RoleGranted(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Attempts to revoke `role` to `account` and returns a boolean indicating if `role` was revoked.
     *
     * Internal function without access restriction.
     *
     * May emit a {RoleRevoked} event.
     */
    function _revokeRole(bytes32 role, address account) internal virtual returns (bool) {
        if (hasRole(role, account)) {
            _roles[role].hasRole[account] = false;
            emit RoleRevoked(role, account, _msgSender());
            return true;
        } else {
            return false;
        }
    }
}

// File @openzeppelin/contracts/access/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File @openzeppelin/contracts/interfaces/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (interfaces/draft-IERC6093.sol)
pragma solidity ^0.8.20;

/**
 * @dev Standard ERC20 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC20 tokens.
 */
interface IERC20Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientBalance(address sender, uint256 balance, uint256 needed);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC20InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC20InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `spender`’s `allowance`. Used in transfers.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     * @param allowance Amount of tokens a `spender` is allowed to operate with.
     * @param needed Minimum amount required to perform a transfer.
     */
    error ERC20InsufficientAllowance(address spender, uint256 allowance, uint256 needed);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC20InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `spender` to be approved. Used in approvals.
     * @param spender Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC20InvalidSpender(address spender);
}

/**
 * @dev Standard ERC721 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC721 tokens.
 */
interface IERC721Errors {
    /**
     * @dev Indicates that an address can't be an owner. For example, `address(0)` is a forbidden owner in EIP-20.
     * Used in balance queries.
     * @param owner Address of the current owner of a token.
     */
    error ERC721InvalidOwner(address owner);

    /**
     * @dev Indicates a `tokenId` whose `owner` is the zero address.
     * @param tokenId Identifier number of a token.
     */
    error ERC721NonexistentToken(uint256 tokenId);

    /**
     * @dev Indicates an error related to the ownership over a particular token. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param tokenId Identifier number of a token.
     * @param owner Address of the current owner of a token.
     */
    error ERC721IncorrectOwner(address sender, uint256 tokenId, address owner);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC721InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC721InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param tokenId Identifier number of a token.
     */
    error ERC721InsufficientApproval(address operator, uint256 tokenId);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC721InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC721InvalidOperator(address operator);
}

/**
 * @dev Standard ERC1155 Errors
 * Interface of the https://eips.ethereum.org/EIPS/eip-6093[ERC-6093] custom errors for ERC1155 tokens.
 */
interface IERC1155Errors {
    /**
     * @dev Indicates an error related to the current `balance` of a `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     * @param balance Current balance for the interacting account.
     * @param needed Minimum amount required to perform a transfer.
     * @param tokenId Identifier number of a token.
     */
    error ERC1155InsufficientBalance(address sender, uint256 balance, uint256 needed, uint256 tokenId);

    /**
     * @dev Indicates a failure with the token `sender`. Used in transfers.
     * @param sender Address whose tokens are being transferred.
     */
    error ERC1155InvalidSender(address sender);

    /**
     * @dev Indicates a failure with the token `receiver`. Used in transfers.
     * @param receiver Address to which tokens are being transferred.
     */
    error ERC1155InvalidReceiver(address receiver);

    /**
     * @dev Indicates a failure with the `operator`’s approval. Used in transfers.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     * @param owner Address of the current owner of a token.
     */
    error ERC1155MissingApprovalForAll(address operator, address owner);

    /**
     * @dev Indicates a failure with the `approver` of a token to be approved. Used in approvals.
     * @param approver Address initiating an approval operation.
     */
    error ERC1155InvalidApprover(address approver);

    /**
     * @dev Indicates a failure with the `operator` to be approved. Used in approvals.
     * @param operator Address that may be allowed to operate on tokens without being their owner.
     */
    error ERC1155InvalidOperator(address operator);

    /**
     * @dev Indicates an array length mismatch between ids and values in a safeBatchTransferFrom operation.
     * Used in batch transfers.
     * @param idsLength Length of the array of token identifiers
     * @param valuesLength Length of the array of token amounts
     */
    error ERC1155InvalidArrayLength(uint256 idsLength, uint256 valuesLength);
}

// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.20;

/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or
     *   {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon
     *   a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File @openzeppelin/contracts/token/ERC721/extensions/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.20;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be
     * reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(address operator, address from, uint256 tokenId, bytes calldata data)
        external
        returns (bytes4);
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/Math.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    /**
     * @dev Muldiv operation overflow.
     */
    error MathOverflowedMulDiv();

    enum Rounding {
        Floor, // Toward negative infinity
        Ceil, // Toward positive infinity
        Trunc, // Toward zero
        Expand // Away from zero
    }

    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds towards infinity instead
     * of rounding towards zero.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        if (b == 0) {
            // Guarantee the same behavior as in a regular Solidity division.
            return a / b;
        }

        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or
     * denominator == 0.
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) with further edits by
     * Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0 = x * y; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            if (denominator <= prod1) {
                revert MathOverflowedMulDiv();
            }

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator.
            // Always >= 1. See https://cs.stackexchange.com/q/138556/92363.

            uint256 twos = denominator & (0 - denominator);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also
            // works in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (unsignedRoundsUp(rounding) && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded
     * towards zero.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (unsignedRoundsUp(rounding) && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (unsignedRoundsUp(rounding) && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (unsignedRoundsUp(rounding) && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256 of a positive value rounded towards zero.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (unsignedRoundsUp(rounding) && 1 << (result << 3) < value ? 1 : 0);
        }
    }

    /**
     * @dev Returns whether a provided rounding mode is considered rounding up for unsigned integers.
     */
    function unsignedRoundsUp(Rounding rounding) internal pure returns (bool) {
        return uint8(rounding) % 2 == 1;
    }
}

// File @openzeppelin/contracts/utils/math/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.20;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Strings.sol)

pragma solidity ^0.8.20;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant HEX_DIGITS = "0123456789abcdef";
    uint8 private constant ADDRESS_LENGTH = 20;

    /**
     * @dev The `value` string doesn't fit in the specified `length`.
     */
    error StringsInsufficientHexLength(uint256 value, uint256 length);

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), HEX_DIGITS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toStringSigned(int256 value) internal pure returns (string memory) {
        return string.concat(value < 0 ? "-" : "", toString(SignedMath.abs(value)));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        uint256 localValue = value;
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = HEX_DIGITS[localValue & 0xf];
            localValue >>= 4;
        }
        if (localValue != 0) {
            revert StringsInsufficientHexLength(value, length);
        }
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal
     * representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return bytes(a).length == bytes(b).length && keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File @openzeppelin/contracts/token/ERC721/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.20;

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
abstract contract ERC721 is Context, ERC165, IERC721, IERC721Metadata, IERC721Errors {
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    mapping(uint256 tokenId => address) private _owners;

    mapping(address owner => uint256) private _balances;

    mapping(uint256 tokenId => address) private _tokenApprovals;

    mapping(address owner => mapping(address operator => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId
            || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual returns (uint256) {
        if (owner == address(0)) {
            revert ERC721InvalidOwner(address(0));
        }
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual returns (address) {
        return _requireOwned(tokenId);
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual returns (string memory) {
        _requireOwned(tokenId);

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string.concat(baseURI, tokenId.toString()) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual {
        _approve(to, tokenId, _msgSender());
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual returns (address) {
        _requireOwned(tokenId);

        return _getApproved(tokenId);
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(address from, address to, uint256 tokenId) public virtual {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        // Setting an "auth" arguments enables the `_isAuthorized` check which verifies that the token exists
        // (from != 0). Therefore, it is not needed to verify that the return value is not 0 here.
        address previousOwner = _update(to, tokenId, _msgSender());
        if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) public {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public virtual {
        transferFrom(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist
     *
     * IMPORTANT: Any overrides to this function that add ownership of tokens not tracked by the
     * core ERC721 logic MUST be matched with the use of {_increaseBalance} to keep balances
     * consistent with ownership. The invariant to preserve is that for any address `a` the value returned by
     * `balanceOf(a)` must be equal to the number of tokens such that `_ownerOf(tokenId)` is `a`.
     */
    function _ownerOf(uint256 tokenId) internal view virtual returns (address) {
        return _owners[tokenId];
    }

    /**
     * @dev Returns the approved address for `tokenId`. Returns 0 if `tokenId` is not minted.
     */
    function _getApproved(uint256 tokenId) internal view virtual returns (address) {
        return _tokenApprovals[tokenId];
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `owner`'s tokens, or `tokenId` in
     * particular (ignoring whether it is owned by `owner`).
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _isAuthorized(address owner, address spender, uint256 tokenId) internal view virtual returns (bool) {
        return spender != address(0)
            && (owner == spender || isApprovedForAll(owner, spender) || _getApproved(tokenId) == spender);
    }

    /**
     * @dev Checks if `spender` can operate on `tokenId`, assuming the provided `owner` is the actual owner.
     * Reverts if `spender` does not have approval from the provided `owner` for the given token or for all its assets
     * the `spender` for the specific `tokenId`.
     *
     * WARNING: This function assumes that `owner` is the actual owner of `tokenId` and does not verify this
     * assumption.
     */
    function _checkAuthorized(address owner, address spender, uint256 tokenId) internal view virtual {
        if (!_isAuthorized(owner, spender, tokenId)) {
            if (owner == address(0)) {
                revert ERC721NonexistentToken(tokenId);
            } else {
                revert ERC721InsufficientApproval(spender, tokenId);
            }
        }
    }

    /**
     * @dev Unsafe write access to the balances, used by extensions that "mint" tokens using an {ownerOf} override.
     *
     * NOTE: the value is limited to type(uint128).max. This protect against _balance overflow. It is unrealistic that
     * a uint256 would ever overflow from increments when these increments are bounded to uint128 values.
     *
     * WARNING: Increasing an account's balance using this function tends to be paired with an override of the
     * {_ownerOf} function to resolve the ownership of the corresponding tokens so that balances and ownership
     * remain consistent with one another.
     */
    function _increaseBalance(address account, uint128 value) internal virtual {
        unchecked {
            _balances[account] += value;
        }
    }

    /**
     * @dev Transfers `tokenId` from its current owner to `to`, or alternatively mints (or burns) if the current owner
     * (or `to`) is the zero address. Returns the owner of the `tokenId` before the update.
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that
     * `auth` is either the owner of the token, or approved to operate on the token (by the owner).
     *
     * Emits a {Transfer} event.
     *
     * NOTE: If overriding this function in a way that tracks balances, see also {_increaseBalance}.
     */
    function _update(address to, uint256 tokenId, address auth) internal virtual returns (address) {
        address from = _ownerOf(tokenId);

        // Perform (optional) operator check
        if (auth != address(0)) {
            _checkAuthorized(from, auth, tokenId);
        }

        // Execute the update
        if (from != address(0)) {
            // Clear approval. No need to re-authorize or emit the Approval event
            _approve(address(0), tokenId, address(0), false);

            unchecked {
                _balances[from] -= 1;
            }
        }

        if (to != address(0)) {
            unchecked {
                _balances[to] += 1;
            }
        }

        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        return from;
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner != address(0)) {
            revert ERC721InvalidSender(address(0));
        }
    }

    /**
     * @dev Mints `tokenId`, transfers it to `to` and checks for `to` acceptance.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(address to, uint256 tokenId, bytes memory data) internal virtual {
        _mint(to, tokenId);
        _checkOnERC721Received(address(0), to, tokenId, data);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     * This is an internal function that does not check if the sender is authorized to operate on the token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal {
        address previousOwner = _update(address(0), tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(address from, address to, uint256 tokenId) internal {
        if (to == address(0)) {
            revert ERC721InvalidReceiver(address(0));
        }
        address previousOwner = _update(to, tokenId, address(0));
        if (previousOwner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        } else if (previousOwner != from) {
            revert ERC721IncorrectOwner(from, tokenId, previousOwner);
        }
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking that contract recipients
     * are aware of the ERC721 standard to prevent tokens from being forever locked.
     *
     * `data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is like {safeTransferFrom} in the sense that it invokes
     * {IERC721Receiver-onERC721Received} on the receiver, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `tokenId` token must exist and be owned by `from`.
     * - `to` cannot be the zero address.
     * - `from` cannot be the zero address.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(address from, address to, uint256 tokenId) internal {
        _safeTransfer(from, to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeTransfer-address-address-uint256-}[`_safeTransfer`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeTransfer(address from, address to, uint256 tokenId, bytes memory data) internal virtual {
        _transfer(from, to, tokenId);
        _checkOnERC721Received(from, to, tokenId, data);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * The `auth` argument is optional. If the value passed is non 0, then this function will check that `auth` is
     * either the owner of the token, or approved to operate on all tokens held by this owner.
     *
     * Emits an {Approval} event.
     *
     * Overrides to this logic should be done to the variant with an additional `bool emitEvent` argument.
     */
    function _approve(address to, uint256 tokenId, address auth) internal {
        _approve(to, tokenId, auth, true);
    }

    /**
     * @dev Variant of `_approve` with an optional flag to enable or disable the {Approval} event. The event is not
     * emitted in the context of transfers.
     */
    function _approve(address to, uint256 tokenId, address auth, bool emitEvent) internal virtual {
        // Avoid reading the owner unless necessary
        if (emitEvent || auth != address(0)) {
            address owner = _requireOwned(tokenId);

            // We do not use _isAuthorized because single-token approvals should not be able to call approve
            if (auth != address(0) && owner != auth && !isApprovedForAll(owner, auth)) {
                revert ERC721InvalidApprover(auth);
            }

            if (emitEvent) {
                emit Approval(owner, to, tokenId);
            }
        }

        _tokenApprovals[tokenId] = to;
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Requirements:
     * - operator can't be the address zero.
     *
     * Emits an {ApprovalForAll} event.
     */
    function _setApprovalForAll(address owner, address operator, bool approved) internal virtual {
        if (operator == address(0)) {
            revert ERC721InvalidOperator(operator);
        }
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Reverts if the `tokenId` doesn't have a current owner (it hasn't been minted, or it has been burned).
     * Returns the owner.
     *
     * Overrides to ownership logic should be done to {_ownerOf}.
     */
    function _requireOwned(uint256 tokenId) internal view returns (address) {
        address owner = _ownerOf(tokenId);
        if (owner == address(0)) {
            revert ERC721NonexistentToken(tokenId);
        }
        return owner;
    }

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target address. This will revert if the
     * recipient doesn't accept the token transfer. The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param data bytes optional data to send along with the call
     */
    function _checkOnERC721Received(address from, address to, uint256 tokenId, bytes memory data) private {
        if (to.code.length > 0) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) {
                if (retval != IERC721Receiver.onERC721Received.selector) {
                    revert ERC721InvalidReceiver(to);
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert ERC721InvalidReceiver(to);
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/Address.sol)

pragma solidity ^0.8.20;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev The ETH balance of the account is not enough to perform the operation.
     */
    error AddressInsufficientBalance(address account);

    /**
     * @dev There's no code at `target` (it is not a contract).
     */
    error AddressEmptyCode(address target);

    /**
     * @dev A call to an address target failed. The target may have reverted.
     */
    error FailedInnerCall();

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.8.20/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        if (address(this).balance < amount) {
            revert AddressInsufficientBalance(address(this));
        }

        (bool success,) = recipient.call{value: amount}("");
        if (!success) {
            revert FailedInnerCall();
        }
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason or custom error, it is bubbled
     * up by this function (like regular Solidity function calls). However, if
     * the call reverted with no returned reason, this function reverts with a
     * {FailedInnerCall} error.
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        if (address(this).balance < value) {
            revert AddressInsufficientBalance(address(this));
        }
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and reverts if the target
     * was not a contract or bubbling up the revert reason (falling back to {FailedInnerCall}) in case of an
     * unsuccessful call.
     */
    function verifyCallResultFromTarget(address target, bool success, bytes memory returndata)
        internal
        view
        returns (bytes memory)
    {
        if (!success) {
            _revert(returndata);
        } else {
            // only check if target is a contract if the call was successful and the return data is empty
            // otherwise we already know that it was a contract
            if (returndata.length == 0 && target.code.length == 0) {
                revert AddressEmptyCode(target);
            }
            return returndata;
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and reverts if it wasn't, either by bubbling the
     * revert reason or with a default {FailedInnerCall} error.
     */
    function verifyCallResult(bool success, bytes memory returndata) internal pure returns (bytes memory) {
        if (!success) {
            _revert(returndata);
        } else {
            return returndata;
        }
    }

    /**
     * @dev Reverts with returndata if present. Otherwise reverts with {FailedInnerCall}.
     */
    function _revert(bytes memory returndata) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert FailedInnerCall();
        }
    }
}

// File @openzeppelin/contracts/utils/cryptography/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/cryptography/MerkleProof.sol)

pragma solidity ^0.8.20;

/**
 * @dev These functions deal with verification of Merkle Tree proofs.
 *
 * The tree and the proofs can be generated using our
 * https://github.com/OpenZeppelin/merkle-tree[JavaScript library].
 * You will find a quickstart guide in the readme.
 *
 * WARNING: You should avoid using leaf values that are 64 bytes long prior to
 * hashing, or use a hash function other than keccak256 for hashing leaves.
 * This is because the concatenation of a sorted pair of internal nodes in
 * the Merkle tree could be reinterpreted as a leaf value.
 * OpenZeppelin's JavaScript library generates Merkle trees that are safe
 * against this attack out of the box.
 */
library MerkleProof {
    /**
     * @dev The multiproof provided is not valid.
     */
    error MerkleProofInvalidMultiproof();

    /**
     * @dev Returns true if a `leaf` can be proved to be a part of a Merkle tree
     * defined by `root`. For this, a `proof` must be provided, containing
     * sibling hashes on the branch from the leaf to the root of the tree. Each
     * pair of leaves and each pair of pre-images are assumed to be sorted.
     */
    function verify(bytes32[] memory proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProof(proof, leaf) == root;
    }

    /**
     * @dev Calldata version of {verify}
     */
    function verifyCalldata(bytes32[] calldata proof, bytes32 root, bytes32 leaf) internal pure returns (bool) {
        return processProofCalldata(proof, leaf) == root;
    }

    /**
     * @dev Returns the rebuilt hash obtained by traversing a Merkle tree up
     * from `leaf` using `proof`. A `proof` is valid if and only if the rebuilt
     * hash matches the root of the tree. When processing the proof, the pairs
     * of leafs & pre-images are assumed to be sorted.
     */
    function processProof(bytes32[] memory proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Calldata version of {processProof}
     */
    function processProofCalldata(bytes32[] calldata proof, bytes32 leaf) internal pure returns (bytes32) {
        bytes32 computedHash = leaf;
        for (uint256 i = 0; i < proof.length; i++) {
            computedHash = _hashPair(computedHash, proof[i]);
        }
        return computedHash;
    }

    /**
     * @dev Returns true if the `leaves` can be simultaneously proven to be a part of a Merkle tree defined by
     * `root`, according to `proof` and `proofFlags` as described in {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerify(bytes32[] memory proof, bool[] memory proofFlags, bytes32 root, bytes32[] memory leaves)
        internal
        pure
        returns (bool)
    {
        return processMultiProof(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Calldata version of {multiProofVerify}
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function multiProofVerifyCalldata(
        bytes32[] calldata proof,
        bool[] calldata proofFlags,
        bytes32 root,
        bytes32[] memory leaves
    ) internal pure returns (bool) {
        return processMultiProofCalldata(proof, proofFlags, leaves) == root;
    }

    /**
     * @dev Returns the root of a tree reconstructed from `leaves` and sibling nodes in `proof`. The reconstruction
     * proceeds by incrementally reconstructing all inner nodes by combining a leaf/inner node with either another
     * leaf/inner node or a proof sibling node, depending on whether each `proofFlags` item is true or false
     * respectively.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. To use multiproofs, it is sufficient to ensure that: 1) the tree
     * is complete (but not necessarily perfect), 2) the leaves to be proven are in the opposite order they are in the
     * tree (i.e., as seen from right to left starting at the deepest layer and continuing at the next layer).
     */
    function processMultiProof(bytes32[] memory proof, bool[] memory proofFlags, bytes32[] memory leaves)
        internal
        pure
        returns (bytes32 merkleRoot)
    {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b =
                proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Calldata version of {processMultiProof}.
     *
     * CAUTION: Not all Merkle trees admit multiproofs. See {processMultiProof} for details.
     */
    function processMultiProofCalldata(bytes32[] calldata proof, bool[] calldata proofFlags, bytes32[] memory leaves)
        internal
        pure
        returns (bytes32 merkleRoot)
    {
        // This function rebuilds the root hash by traversing the tree up from the leaves. The root is rebuilt by
        // consuming and producing values on a queue. The queue starts with the `leaves` array, then goes onto the
        // `hashes` array. At the end of the process, the last hash in the `hashes` array should contain the root of
        // the Merkle tree.
        uint256 leavesLen = leaves.length;
        uint256 proofLen = proof.length;
        uint256 totalHashes = proofFlags.length;

        // Check proof validity.
        if (leavesLen + proofLen != totalHashes + 1) {
            revert MerkleProofInvalidMultiproof();
        }

        // The xxxPos values are "pointers" to the next value to consume in each array. All accesses are done using
        // `xxx[xxxPos++]`, which return the current value and increment the pointer, thus mimicking a queue's "pop".
        bytes32[] memory hashes = new bytes32[](totalHashes);
        uint256 leafPos = 0;
        uint256 hashPos = 0;
        uint256 proofPos = 0;
        // At each step, we compute the next hash using two values:
        // - a value from the "main queue". If not all leaves have been consumed, we get the next leaf, otherwise we
        //   get the next hash.
        // - depending on the flag, either another value from the "main queue" (merging branches) or an element from the
        //   `proof` array.
        for (uint256 i = 0; i < totalHashes; i++) {
            bytes32 a = leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++];
            bytes32 b =
                proofFlags[i] ? (leafPos < leavesLen ? leaves[leafPos++] : hashes[hashPos++]) : proof[proofPos++];
            hashes[i] = _hashPair(a, b);
        }

        if (totalHashes > 0) {
            if (proofPos != proofLen) {
                revert MerkleProofInvalidMultiproof();
            }
            unchecked {
                return hashes[totalHashes - 1];
            }
        } else if (leavesLen > 0) {
            return leaves[0];
        } else {
            return proof[0];
        }
    }

    /**
     * @dev Sorts the pair (a, b) and hashes the result.
     */
    function _hashPair(bytes32 a, bytes32 b) private pure returns (bytes32) {
        return a < b ? _efficientHash(a, b) : _efficientHash(b, a);
    }

    /**
     * @dev Implementation of keccak256(abi.encode(a, b)) that doesn't allocate or expand memory.
     */
    function _efficientHash(bytes32 a, bytes32 b) private pure returns (bytes32 value) {
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, a)
            mstore(0x20, b)
            value := keccak256(0x00, 0x40)
        }
    }
}

// File @openzeppelin/contracts/utils/[email protected]

// OpenZeppelin Contracts (last updated v5.0.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    uint256 private _status;

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}

// File contracts/snapshot/Errors.sol

pragma solidity ^0.8.17;

error MaxSupplyReached();
error NotOnAllowlist();
error AlreadyClaimed();
error NoBalance();

// File contracts/snapshot/RightClickSnapshot.sol

pragma solidity ^0.8.17;

/// @author @0x__jj, @llio (Deca)
contract RightClickSnapshot is ERC721, ReentrancyGuard, AccessControl, Ownable {
    using Address for address;

    uint256 public totalSupply = 0;

    uint256 public constant MAX_SUPPLY = 1024;

    bytes32 public merkleRoot;

    string public baseUri;

    mapping(address => bool) public claimed;

    constructor(string memory _baseUri, address[] memory _admins)
        ERC721("Right Click Snapshot II", "RCSII")
        Ownable(msg.sender)
    {
        _grantRole(DEFAULT_ADMIN_ROLE, msg.sender);
        for (uint256 i = 0; i < _admins.length; i++) {
            _grantRole(DEFAULT_ADMIN_ROLE, _admins[i]);
        }
        baseUri = _baseUri;
    }

    function setMerkleRoot(bytes32 _merkleRoot) external onlyRole(DEFAULT_ADMIN_ROLE) {
        merkleRoot = _merkleRoot;
    }

    function setBaseUri(string memory _newBaseUri) external onlyRole(DEFAULT_ADMIN_ROLE) {
        baseUri = _newBaseUri;
    }

    function mint(bytes32[] calldata _merkleProof, address _holder, uint256 _balance) external nonReentrant {
        if (claimed[_holder]) revert AlreadyClaimed();
        if (_balance < 1) revert NoBalance();
        if ((totalSupply + _balance) > MAX_SUPPLY) revert MaxSupplyReached();
        bytes32 leaf = keccak256(abi.encodePacked(_holder, _balance));
        if (!MerkleProof.verify(_merkleProof, merkleRoot, leaf)) {
            revert NotOnAllowlist();
        }
        claimed[_holder] = true;
        uint256 tokenId = totalSupply;
        totalSupply += _balance;
        for (uint256 i = 0; i < _balance; i++) {
            _safeMint(_holder, tokenId);
            tokenId++;
        }
    }

    function tokenURI(uint256 _tokenId) public view override(ERC721) returns (string memory) {
        require(ownerOf(_tokenId) != address(0), "RCS: URI query for nonexistent token");
        string memory baseURI = _baseURI();
        require(bytes(baseURI).length > 0, "baseURI not set");
        return string(abi.encodePacked(baseURI));
    }

    function getTokensOfOwner(address owner_) external view returns (uint256[] memory) {
        uint256 tokenCount = balanceOf(owner_);
        uint256[] memory tokenIds = new uint256[](tokenCount);
        uint256 seen = 0;
        for (uint256 i = 0; i < totalSupply; i++) {
            if (ownerOf(i) == owner_) {
                tokenIds[seen] = i;
                seen++;
            }
            if (seen == tokenCount) break;
        }
        return tokenIds;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721, AccessControl) returns (bool) {
        return super.supportsInterface(interfaceId);
    }

    function _baseURI() internal view override(ERC721) returns (string memory) {
        return baseUri;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseUri","type":"string"},{"internalType":"address[]","name":"_admins","type":"address[]"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"AccessControlBadConfirmation","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"},{"internalType":"bytes32","name":"neededRole","type":"bytes32"}],"name":"AccessControlUnauthorizedAccount","type":"error"},{"inputs":[],"name":"AlreadyClaimed","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721IncorrectOwner","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721InsufficientApproval","type":"error"},{"inputs":[{"internalType":"address","name":"approver","type":"address"}],"name":"ERC721InvalidApprover","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"ERC721InvalidOperator","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"ERC721InvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"}],"name":"ERC721InvalidReceiver","type":"error"},{"inputs":[{"internalType":"address","name":"sender","type":"address"}],"name":"ERC721InvalidSender","type":"error"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ERC721NonexistentToken","type":"error"},{"inputs":[],"name":"MaxSupplyReached","type":"error"},{"inputs":[],"name":"NoBalance","type":"error"},{"inputs":[],"name":"NotOnAllowlist","type":"error"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"OwnableInvalidOwner","type":"error"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"OwnableUnauthorizedAccount","type":"error"},{"inputs":[],"name":"ReentrancyGuardReentrantCall","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"claimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner_","type":"address"}],"name":"getTokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"merkleRoot","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32[]","name":"_merkleProof","type":"bytes32[]"},{"internalType":"address","name":"_holder","type":"address"},{"internalType":"uint256","name":"_balance","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"callerConfirmation","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseUri","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"_merkleRoot","type":"bytes32"}],"name":"setMerkleRoot","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

60806040525f60095534801562000014575f80fd5b5060405162001f2038038062001f20833981016040819052620000379162000347565b336040518060400160405280601781526020017f526967687420436c69636b20536e617073686f7420494900000000000000000081525060405180604001604052806005815260200164524353494960d81b815250815f90816200009c9190620004a7565b506001620000ab8282620004a7565b50506001600655506001600160a01b038116620000e157604051631e4fbdf760e01b81525f600482015260240160405180910390fd5b620000ec8162000164565b50620000f95f33620001b5565b505f5b81518110156200014c57620001365f801b8383815181106200012257620001226200056f565b6020026020010151620001b560201b60201c565b5080620001438162000583565b915050620000fc565b50600b6200015b8382620004a7565b505050620005a8565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a35050565b5f8281526007602090815260408083206001600160a01b038516845290915281205460ff166200025c575f8381526007602090815260408083206001600160a01b03861684529091529020805460ff19166001179055620002133390565b6001600160a01b0316826001600160a01b0316847f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45060016200025f565b505f5b92915050565b634e487b7160e01b5f52604160045260245ffd5b604051601f8201601f191681016001600160401b0381118282101715620002a457620002a462000265565b604052919050565b5f82601f830112620002bc575f80fd5b815160206001600160401b03821115620002da57620002da62000265565b8160051b620002eb82820162000279565b928352848101820192828101908785111562000305575f80fd5b83870192505b848310156200033c5782516001600160a01b03811681146200032c575f8081fd5b825291830191908301906200030b565b979650505050505050565b5f806040838503121562000359575f80fd5b82516001600160401b038082111562000370575f80fd5b818501915085601f83011262000384575f80fd5b81518181111562000399576200039962000265565b6020620003af601f8301601f1916820162000279565b8281528882848701011115620003c3575f80fd5b5f5b83811015620003e2578581018301518282018401528201620003c5565b505f92810182019290925286015190945091508082111562000402575f80fd5b506200041185828601620002ac565b9150509250929050565b600181811c908216806200043057607f821691505b6020821081036200044f57634e487b7160e01b5f52602260045260245ffd5b50919050565b601f821115620004a2575f81815260208120601f850160051c810160208610156200047d5750805b601f850160051c820191505b818110156200049e5782815560010162000489565b5050505b505050565b81516001600160401b03811115620004c357620004c362000265565b620004db81620004d484546200041b565b8462000455565b602080601f83116001811462000511575f8415620004f95750858301515b5f19600386901b1c1916600185901b1785556200049e565b5f85815260208120601f198616915b82811015620005415788860151825594840194600190910190840162000520565b50858210156200055f57878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b5f52603260045260245ffd5b5f60018201620005a157634e487b7160e01b5f52601160045260245ffd5b5060010190565b61196a80620005b65f395ff3fe608060405234801561000f575f80fd5b5060043610610173575f3560e01c806301ffc9a71461017757806306fdde031461019f578063081812fc146101b4578063095ea7b3146101d457806318160ddd146101e957806323b872dd14610200578063248a9ca3146102135780632eb4a7ab146102265780632f2ff15d1461022f57806332cb6b0c1461024257806336568abe1461024b57806342842e0e1461025e5780635de6dc55146102715780636352211e1461029157806370a08231146102a4578063715018a6146102b75780637cb64759146102bf5780638d191ea2146102d25780638da5cb5b146102e557806391d14854146102ed57806395d89b41146103005780639abc832014610308578063a0bcfc7f14610310578063a217fddf14610323578063a22cb4651461032a578063b88d4fde1461033d578063c87b56dd14610350578063c884ef8314610363578063d547741f14610385578063e985e9c514610398578063f2fde38b146103ab575b5f80fd5b61018a61018536600461134a565b6103be565b60405190151581526020015b60405180910390f35b6101a76103ce565b60405161019691906113b2565b6101c76101c23660046113c4565b61045d565b60405161019691906113db565b6101e76101e236600461140a565b610471565b005b6101f260095481565b604051908152602001610196565b6101e761020e366004611432565b610480565b6101f26102213660046113c4565b610512565b6101f2600a5481565b6101e761023d36600461146b565b610526565b6101f261040081565b6101e761025936600461146b565b610542565b6101e761026c366004611432565b61057a565b61028461027f366004611495565b610594565b60405161019691906114ae565b6101c761029f3660046113c4565b610664565b6101f26102b2366004611495565b61066e565b6101e76106b3565b6101e76102cd3660046113c4565b6106c6565b6101e76102e03660046114f1565b6106d6565b6101c761087c565b61018a6102fb36600461146b565b61088b565b6101a76108b5565b6101a76108c4565b6101e761031e3660046115fb565b610950565b6101f25f81565b6101e761033836600461163f565b610966565b6101e761034b366004611678565b610971565b6101a761035e3660046113c4565b610988565b61018a610371366004611495565b600c6020525f908152604090205460ff1681565b6101e761039336600461146b565b610a6b565b61018a6103a63660046116ee565b610a87565b6101e76103b9366004611495565b610ab4565b5f6103c882610af1565b92915050565b60605f80546103dc90611716565b80601f016020809104026020016040519081016040528092919081815260200182805461040890611716565b80156104535780601f1061042a57610100808354040283529160200191610453565b820191905f5260205f20905b81548152906001019060200180831161043657829003601f168201915b5050505050905090565b5f61046782610b15565b506103c882610b4c565b61047c828233610b66565b5050565b6001600160a01b0382166104b2575f604051633250574960e11b81526004016104a991906113db565b60405180910390fd5b5f6104be838333610b73565b9050836001600160a01b0316816001600160a01b03161461050c576040516364283d7b60e01b81526001600160a01b03808616600483015260248201849052821660448201526064016104a9565b50505050565b5f9081526007602052604090206001015490565b61052f82610512565b61053881610c60565b61050c8383610c6a565b6001600160a01b038116331461056b5760405163334bd91960e11b815260040160405180910390fd5b6105758282610cfb565b505050565b61057583838360405180602001604052805f815250610971565b60605f6105a08361066e565b90505f816001600160401b038111156105bb576105bb611575565b6040519080825280602002602001820160405280156105e4578160200160208202803683370190505b5090505f805b60095481101561065a57856001600160a01b031661060782610664565b6001600160a01b03160361064157808383815181106106285761062861174e565b60209081029190910101528161063d81611776565b9250505b81841461065a578061065281611776565b9150506105ea565b5090949350505050565b5f6103c882610b15565b5f6001600160a01b038216610698575f6040516322718ad960e21b81526004016104a991906113db565b506001600160a01b03165f9081526003602052604090205490565b6106bb610d66565b6106c45f610d98565b565b5f6106d081610c60565b50600a55565b6106de610de9565b6001600160a01b0382165f908152600c602052604090205460ff161561071757604051630c8d9eab60e31b815260040160405180910390fd5b600181101561073957604051636165515360e11b815260040160405180910390fd5b6104008160095461074a919061178e565b11156107695760405163d05cb60960e01b815260040160405180910390fd5b6040516001600160601b0319606084901b166020820152603481018290525f906054016040516020818303038152906040528051906020012090506107e48585808060200260200160405190810160405280939291908181526020018383602002808284375f9201919091525050600a549150849050610e13565b6108015760405163231e418360e01b815260040160405180910390fd5b6001600160a01b0383165f908152600c60205260408120805460ff191660011790556009805491849190610835838561178e565b909155505f90505b8381101561086f5761084f8583610e28565b8161085981611776565b925050808061086790611776565b91505061083d565b50505061050c6001600655565b6008546001600160a01b031690565b5f9182526007602090815260408084206001600160a01b0393909316845291905290205460ff1690565b6060600180546103dc90611716565b600b80546108d190611716565b80601f01602080910402602001604051908101604052809291908181526020018280546108fd90611716565b80156109485780601f1061091f57610100808354040283529160200191610948565b820191905f5260205f20905b81548152906001019060200180831161092b57829003601f168201915b505050505081565b5f61095a81610c60565b600b61057583826117ee565b61047c338383610e41565b61097c848484610480565b61050c84848484610ed6565b60605f61099483610664565b6001600160a01b0316036109f65760405162461bcd60e51b8152602060048201526024808201527f5243533a2055524920717565727920666f72206e6f6e6578697374656e74207460448201526337b5b2b760e11b60648201526084016104a9565b5f6109ff610fea565b90505f815111610a435760405162461bcd60e51b815260206004820152600f60248201526e18985cd9555492481b9bdd081cd95d608a1b60448201526064016104a9565b80604051602001610a5491906118a9565b604051602081830303815290604052915050919050565b610a7482610512565b610a7d81610c60565b61050c8383610cfb565b6001600160a01b039182165f90815260056020908152604080832093909416825291909152205460ff1690565b610abc610d66565b6001600160a01b038116610ae5575f604051631e4fbdf760e01b81526004016104a991906113db565b610aee81610d98565b50565b5f6001600160e01b03198216637965db0b60e01b14806103c857506103c882610ff9565b5f80610b2083611048565b90506001600160a01b0381166103c857604051637e27328960e01b8152600481018490526024016104a9565b5f908152600460205260409020546001600160a01b031690565b6105758383836001611062565b5f80610b7e84611048565b90506001600160a01b03831615610b9a57610b9a81848661115d565b6001600160a01b03811615610bd457610bb55f855f80611062565b6001600160a01b0381165f90815260036020526040902080545f190190555b6001600160a01b03851615610c02576001600160a01b0385165f908152600360205260409020805460010190555b5f8481526002602052604080822080546001600160a01b0319166001600160a01b0389811691821790925591518793918516917fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef91a4949350505050565b610aee81336111b3565b5f610c75838361088b565b610cf4575f8381526007602090815260408083206001600160a01b03861684529091529020805460ff19166001179055610cac3390565b6001600160a01b0316826001600160a01b0316847f2f8788117e7eff1d82e926ec794901d17c78024a50270940304540a733656f0d60405160405180910390a45060016103c8565b505f6103c8565b5f610d06838361088b565b15610cf4575f8381526007602090815260408083206001600160a01b0386168085529252808320805460ff1916905551339286917ff6391f5c32d9c69d2a47ea670b442974b53935d1edc7fd64eb21e047a839171b9190a45060016103c8565b33610d6f61087c565b6001600160a01b0316146106c4573360405163118cdaa760e01b81526004016104a991906113db565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0905f90a35050565b600260065403610e0c57604051633ee5aeb560e01b815260040160405180910390fd5b6002600655565b5f82610e1f85846111de565b14949350505050565b61047c828260405180602001604052805f81525061122a565b6001600160a01b038216610e6a5781604051630b61174360e31b81526004016104a991906113db565b6001600160a01b038381165f81815260056020908152604080832094871680845294825291829020805460ff191686151590811790915591519182527f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a3505050565b6001600160a01b0383163b1561050c57604051630a85bd0160e11b81526001600160a01b0384169063150b7a0290610f189033908890879087906004016118c4565b6020604051808303815f875af1925050508015610f52575060408051601f3d908101601f19168201909252610f4f91810190611900565b60015b610fb0573d808015610f7f576040519150601f19603f3d011682016040523d82523d5f602084013e610f84565b606091505b5080515f03610fa85783604051633250574960e11b81526004016104a991906113db565b805181602001fd5b6001600160e01b03198116630a85bd0160e11b14610fe35783604051633250574960e11b81526004016104a991906113db565b5050505050565b6060600b80546103dc90611716565b5f6001600160e01b031982166380ac58cd60e01b148061102957506001600160e01b03198216635b5e139f60e01b145b806103c857506301ffc9a760e01b6001600160e01b03198316146103c8565b5f908152600260205260409020546001600160a01b031690565b808061107657506001600160a01b03821615155b1561112e575f61108584610b15565b90506001600160a01b038316158015906110b15750826001600160a01b0316816001600160a01b031614155b80156110c457506110c28184610a87565b155b156110e4578260405163a9fbf51f60e01b81526004016104a991906113db565b811561112c5783856001600160a01b0316826001600160a01b03167f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92560405160405180910390a45b505b50505f90815260046020526040902080546001600160a01b0319166001600160a01b0392909216919091179055565b611168838383611240565b610575576001600160a01b03831661119657604051637e27328960e01b8152600481018290526024016104a9565b818160405163177e802f60e01b81526004016104a992919061191b565b6111bd828261088b565b61047c57808260405163e2517d3f60e01b81526004016104a992919061191b565b5f81815b84518110156112225761120e828683815181106112015761120161174e565b60200260200101516112a5565b91508061121a81611776565b9150506111e2565b509392505050565b61123483836112d4565b6105755f848484610ed6565b5f6001600160a01b0383161580159061129d5750826001600160a01b0316846001600160a01b0316148061127957506112798484610a87565b8061129d5750826001600160a01b031661129283610b4c565b6001600160a01b0316145b949350505050565b5f8183106112bf575f8281526020849052604090206112cd565b5f8381526020839052604090205b9392505050565b6001600160a01b0382166112fd575f604051633250574960e11b81526004016104a991906113db565b5f61130983835f610b73565b90506001600160a01b03811615610575575f6040516339e3563760e11b81526004016104a991906113db565b6001600160e01b031981168114610aee575f80fd5b5f6020828403121561135a575f80fd5b81356112cd81611335565b5f5b8381101561137f578181015183820152602001611367565b50505f910152565b5f815180845261139e816020860160208601611365565b601f01601f19169290920160200192915050565b602081525f6112cd6020830184611387565b5f602082840312156113d4575f80fd5b5035919050565b6001600160a01b0391909116815260200190565b80356001600160a01b0381168114611405575f80fd5b919050565b5f806040838503121561141b575f80fd5b611424836113ef565b946020939093013593505050565b5f805f60608486031215611444575f80fd5b61144d846113ef565b925061145b602085016113ef565b9150604084013590509250925092565b5f806040838503121561147c575f80fd5b8235915061148c602084016113ef565b90509250929050565b5f602082840312156114a5575f80fd5b6112cd826113ef565b602080825282518282018190525f9190848201906040850190845b818110156114e5578351835292840192918401916001016114c9565b50909695505050505050565b5f805f8060608587031215611504575f80fd5b84356001600160401b038082111561151a575f80fd5b818701915087601f83011261152d575f80fd5b81358181111561153b575f80fd5b8860208260051b850101111561154f575f80fd5b60209283019650945061156591870190506113ef565b9396929550929360400135925050565b634e487b7160e01b5f52604160045260245ffd5b5f6001600160401b03808411156115a2576115a2611575565b604051601f8501601f19908116603f011681019082821181831017156115ca576115ca611575565b816040528093508581528686860111156115e2575f80fd5b858560208301375f602087830101525050509392505050565b5f6020828403121561160b575f80fd5b81356001600160401b03811115611620575f80fd5b8201601f81018413611630575f80fd5b61129d84823560208401611589565b5f8060408385031215611650575f80fd5b611659836113ef565b91506020830135801515811461166d575f80fd5b809150509250929050565b5f805f806080858703121561168b575f80fd5b611694856113ef565b93506116a2602086016113ef565b92506040850135915060608501356001600160401b038111156116c3575f80fd5b8501601f810187136116d3575f80fd5b6116e287823560208401611589565b91505092959194509250565b5f80604083850312156116ff575f80fd5b611708836113ef565b915061148c602084016113ef565b600181811c9082168061172a57607f821691505b60208210810361174857634e487b7160e01b5f52602260045260245ffd5b50919050565b634e487b7160e01b5f52603260045260245ffd5b634e487b7160e01b5f52601160045260245ffd5b5f6001820161178757611787611762565b5060010190565b808201808211156103c8576103c8611762565b601f821115610575575f81815260208120601f850160051c810160208610156117c75750805b601f850160051c820191505b818110156117e6578281556001016117d3565b505050505050565b81516001600160401b0381111561180757611807611575565b61181b816118158454611716565b846117a1565b602080601f83116001811461184e575f84156118375750858301515b5f19600386901b1c1916600185901b1785556117e6565b5f85815260208120601f198616915b8281101561187c5788860151825594840194600190910190840161185d565b508582101561189957878501515f19600388901b60f8161c191681555b5050505050600190811b01905550565b5f82516118ba818460208701611365565b9190910192915050565b6001600160a01b03858116825284166020820152604081018390526080606082018190525f906118f690830184611387565b9695505050505050565b5f60208284031215611910575f80fd5b81516112cd81611335565b6001600160a01b0392909216825260208201526040019056fea2646970667358221220d8e922f73ae3dcafaff7b39b8585adba6fa8f764ecabba59b6c6a5b7ed75a2b964736f6c63430008140033000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000008646563612e6172740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000a57ec3a618b6969a6b1fec2ef4bf54b2afc5ca30

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000008646563612e6172740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000a57ec3a618b6969a6b1fec2ef4bf54b2afc5ca30

-----Decoded View---------------
Arg [0] : _baseUri (string): deca.art
Arg [1] : _admins (address[]): 0xA57ec3a618b6969a6B1fEc2eF4BF54B2AfC5ca30

-----Encoded View---------------
6 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000040
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000080
Arg [2] : 0000000000000000000000000000000000000000000000000000000000000008
Arg [3] : 646563612e617274000000000000000000000000000000000000000000000000
Arg [4] : 0000000000000000000000000000000000000000000000000000000000000001
Arg [5] : 000000000000000000000000a57ec3a618b6969a6b1fec2ef4bf54b2afc5ca30


Deployed Bytecode Sourcemap

88174:2889:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;90768:176;;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;90768:176:0;;;;;;;;52355:91;;;:::i;:::-;;;;;;;:::i;53527:158::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;53346:115::-;;;;;;:::i;:::-;;:::i;:::-;;88294:30;;;;;;;;;2324:25:1;;;2312:2;2297:18;88294:30:0;2178:177:1;54196:588:0;;;;;;:::i;:::-;;:::i;10109:122::-;;;;;;:::i;:::-;;:::i;88383:25::-;;;;;;10541:138;;;;;;:::i;:::-;;:::i;88333:41::-;;88370:4;88333:41;;11678:251;;;;;;:::i;:::-;;:::i;54855:134::-;;;;;;:::i;:::-;;:::i;90213:483::-;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;52168:120::-;;;;;;:::i;:::-;;:::i;51893:213::-;;;;;;:::i;:::-;;:::i;15802:103::-;;;:::i;88865:125::-;;;;;;:::i;:::-;;:::i;89131:718::-;;;;;;:::i;:::-;;:::i;15127:87::-;;;:::i;9125:138::-;;;;;;:::i;:::-;;:::i;52515:95::-;;;:::i;88417:21::-;;;:::i;88998:125::-;;;;;;:::i;:::-;;:::i;8437:49::-;;8482:4;8437:49;;53757:146;;;;;;:::i;:::-;;:::i;55060:211::-;;;;;;:::i;:::-;;:::i;89857:348::-;;;;;;:::i;:::-;;:::i;88447:39::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;10972:140;;;;;;:::i;:::-;;:::i;53974:155::-;;;;;;:::i;:::-;;:::i;16060:220::-;;;;;;:::i;:::-;;:::i;90768:176::-;90876:4;90900:36;90924:11;90900:23;:36::i;:::-;90893:43;90768:176;-1:-1:-1;;90768:176:0:o;52355:91::-;52400:13;52433:5;52426:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52355:91;:::o;53527:158::-;53594:7;53614:22;53628:7;53614:13;:22::i;:::-;;53656:21;53669:7;53656:12;:21::i;53346:115::-;53418:35;53427:2;53431:7;4206:10;53418:8;:35::i;:::-;53346:115;;:::o;54196:588::-;-1:-1:-1;;;;;54291:16:0;;54287:89;;54361:1;54331:33;;-1:-1:-1;;;54331:33:0;;;;;;;;:::i;:::-;;;;;;;;54287:89;54597:21;54621:34;54629:2;54633:7;4206:10;54621:7;:34::i;:::-;54597:58;;54687:4;-1:-1:-1;;;;;54670:21:0;:13;-1:-1:-1;;;;;54670:21:0;;54666:111;;54715:50;;-1:-1:-1;;;54715:50:0;;-1:-1:-1;;;;;8072:15:1;;;54715:50:0;;;8054:34:1;8104:18;;;8097:34;;;8167:15;;8147:18;;;8140:43;7989:18;;54715:50:0;7814:375:1;54666:111:0;54276:508;54196:588;;;:::o;10109:122::-;10174:7;10201:12;;;:6;:12;;;;;:22;;;;10109:122::o;10541:138::-;10615:18;10628:4;10615:12;:18::i;:::-;8721:16;8732:4;8721:10;:16::i;:::-;10646:25:::1;10657:4;10663:7;10646:10;:25::i;11678:251::-:0;-1:-1:-1;;;;;11772:34:0;;4206:10;11772:34;11768:104;;11830:30;;-1:-1:-1;;;11830:30:0;;;;;;;;;;;11768:104;11884:37;11896:4;11902:18;11884:11;:37::i;:::-;;11678:251;;:::o;54855:134::-;54942:39;54959:4;54965:2;54969:7;54942:39;;;;;;;;;;;;:16;:39::i;90213:483::-;90278:16;90307:18;90328:17;90338:6;90328:9;:17::i;:::-;90307:38;;90356:25;90398:10;-1:-1:-1;;;;;90384:25:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;90384:25:0;;90356:53;;90420:12;90452:9;90447:216;90471:11;;90467:1;:15;90447:216;;;90522:6;-1:-1:-1;;;;;90508:20:0;:10;90516:1;90508:7;:10::i;:::-;-1:-1:-1;;;;;90508:20:0;;90504:104;;90566:1;90549:8;90558:4;90549:14;;;;;;;;:::i;:::-;;;;;;;;;;:18;90586:6;;;;:::i;:::-;;;;90504:104;90622:29;;;90646:5;90622:29;90484:3;;;;:::i;:::-;;;;90447:216;;;-1:-1:-1;90680:8:0;;90213:483;-1:-1:-1;;;;90213:483:0:o;52168:120::-;52231:7;52258:22;52272:7;52258:13;:22::i;51893:213::-;51956:7;-1:-1:-1;;;;;51980:19:0;;51976:89;;52050:1;52023:30;;-1:-1:-1;;;52023:30:0;;;;;;;;:::i;51976:89::-;-1:-1:-1;;;;;;52082:16:0;;;;;:9;:16;;;;;;;51893:213::o;15802:103::-;15013:13;:11;:13::i;:::-;15867:30:::1;15894:1;15867:18;:30::i;:::-;15802:103::o:0;88865:125::-;8482:4;8721:16;8482:4;8721:10;:16::i;:::-;-1:-1:-1;88958:10:0::1;:24:::0;88865:125::o;89131:718::-;86975:21;:19;:21::i;:::-;-1:-1:-1;;;;;89250:16:0;::::1;;::::0;;;:7:::1;:16;::::0;;;;;::::1;;89246:45;;;89275:16;;-1:-1:-1::0;;;89275:16:0::1;;;;;;;;;;;89246:45;89317:1;89306:8;:12;89302:36;;;89327:11;;-1:-1:-1::0;;;89327:11:0::1;;;;;;;;;;;89302:36;88370:4;89368:8;89354:11;;:22;;;;:::i;:::-;89353:37;89349:68;;;89399:18;;-1:-1:-1::0;;;89399:18:0::1;;;;;;;;;;;89349:68;89453:35;::::0;-1:-1:-1;;;;;;8930:2:1;8901:15;;;8897:45;89453:35:0::1;::::0;::::1;8885:58:1::0;8959:12;;;8952:28;;;89428:12:0::1;::::0;8996::1;;89453:35:0::1;;;;;;;;;;;;89443:46;;;;;;89428:61;;89505:50;89524:12;;89505:50;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;;89538:10:0::1;::::0;;-1:-1:-1;89550:4:0;;-1:-1:-1;89505:18:0::1;:50::i;:::-;89500:107;;89579:16;;-1:-1:-1::0;;;89579:16:0::1;;;;;;;;;;;89500:107;-1:-1:-1::0;;;;;89617:16:0;::::1;;::::0;;;:7:::1;:16;::::0;;;;:23;;-1:-1:-1;;89617:23:0::1;89636:4;89617:23;::::0;;89669:11:::1;::::0;;;89706:8;;89669:11;89691:23:::1;89706:8:::0;89669:11;89691:23:::1;:::i;:::-;::::0;;;-1:-1:-1;89730:9:0::1;::::0;-1:-1:-1;89725:117:0::1;89749:8;89745:1;:12;89725:117;;;89779:27;89789:7;89798;89779:9;:27::i;:::-;89821:9:::0;::::1;::::0;::::1;:::i;:::-;;;;89759:3;;;;;:::i;:::-;;;;89725:117;;;;89235:614;;87019:20:::0;86310:1;87561:7;:21;87378:212;15127:87;15200:6;;-1:-1:-1;;;;;15200:6:0;;15127:87::o;9125:138::-;9202:4;9226:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;9226:29:0;;;;;;;;;;;;;;;9125:138::o;52515:95::-;52562:13;52595:7;52588:14;;;;;:::i;88417:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;88998:125::-;8482:4;8721:16;8482:4;8721:10;:16::i;:::-;89094:7:::1;:21;89104:11:::0;89094:7;:21:::1;:::i;53757:146::-:0;53843:52;4206:10;53876:8;53886;53843:18;:52::i;55060:211::-;55174:31;55187:4;55193:2;55197:7;55174:12;:31::i;:::-;55216:47;55239:4;55245:2;55249:7;55258:4;55216:22;:47::i;89857:348::-;89931:13;89994:1;89965:17;89973:8;89965:7;:17::i;:::-;-1:-1:-1;;;;;89965:31:0;;89957:80;;;;-1:-1:-1;;;89957:80:0;;11425:2:1;89957:80:0;;;11407:21:1;11464:2;11444:18;;;11437:30;11503:34;11483:18;;;11476:62;-1:-1:-1;;;11554:18:1;;;11547:34;11598:19;;89957:80:0;11223:400:1;89957:80:0;90048:21;90072:10;:8;:10::i;:::-;90048:34;;90125:1;90107:7;90101:21;:25;90093:53;;;;-1:-1:-1;;;90093:53:0;;11830:2:1;90093:53:0;;;11812:21:1;11869:2;11849:18;;;11842:30;-1:-1:-1;;;11888:18:1;;;11881:45;11943:18;;90093:53:0;11628:339:1;90093:53:0;90188:7;90171:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;90157:40;;;89857:348;;;:::o;10972:140::-;11047:18;11060:4;11047:12;:18::i;:::-;8721:16;8732:4;8721:10;:16::i;:::-;11078:26:::1;11090:4;11096:7;11078:11;:26::i;53974:155::-:0;-1:-1:-1;;;;;54086:25:0;;;54062:4;54086:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;53974:155::o;16060:220::-;15013:13;:11;:13::i;:::-;-1:-1:-1;;;;;16145:22:0;::::1;16141:93;;16219:1;16191:31;;-1:-1:-1::0;;;16191:31:0::1;;;;;;;;:::i;16141:93::-;16244:28;16263:8;16244:18;:28::i;:::-;16060:220:::0;:::o;8829:204::-;8914:4;-1:-1:-1;;;;;;8938:47:0;;-1:-1:-1;;;8938:47:0;;:87;;;8989:36;9013:11;8989:23;:36::i;66489:247::-;66552:7;66572:13;66588:17;66597:7;66588:8;:17::i;:::-;66572:33;-1:-1:-1;;;;;;66620:19:0;;66616:90;;66663:31;;-1:-1:-1;;;66663:31:0;;;;;2324:25:1;;;2297:18;;66663:31:0;2178:177:1;56033:129:0;56103:7;56130:24;;;:15;:24;;;;;;-1:-1:-1;;;;;56130:24:0;;56033:129::o;64721:122::-;64802:33;64811:2;64815:7;64824:4;64830;64802:8;:33::i;58982:824::-;59068:7;59088:12;59103:17;59112:7;59103:8;:17::i;:::-;59088:32;-1:-1:-1;;;;;;59183:18:0;;;59179:88;;59218:37;59235:4;59241;59247:7;59218:16;:37::i;:::-;-1:-1:-1;;;;;59314:18:0;;;59310:263;;59432:48;59449:1;59453:7;59470:1;59474:5;59432:8;:48::i;:::-;-1:-1:-1;;;;;59526:15:0;;;;;;:9;:15;;;;;:20;;-1:-1:-1;;59526:20:0;;;59310:263;-1:-1:-1;;;;;59589:16:0;;;59585:111;;-1:-1:-1;;;;;59651:13:0;;;;;;:9;:13;;;;;:18;;59668:1;59651:18;;;59585:111;59708:16;;;;:7;:16;;;;;;:21;;-1:-1:-1;;;;;;59708:21:0;-1:-1:-1;;;;;59708:21:0;;;;;;;;;59747:27;;59708:16;;59747:27;;;;;;;59794:4;58982:824;-1:-1:-1;;;;58982:824:0:o;9478:105::-;9545:30;9556:4;4206:10;9545;:30::i;12555:324::-;12632:4;12654:22;12662:4;12668:7;12654;:22::i;:::-;12649:223;;12693:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;12693:29:0;;;;;;;;;:36;;-1:-1:-1;;12693:36:0;12725:4;12693:36;;;12776:12;4206:10;;4126:98;12776:12;-1:-1:-1;;;;;12749:40:0;12767:7;-1:-1:-1;;;;;12749:40:0;12761:4;12749:40;;;;;;;;;;-1:-1:-1;12811:4:0;12804:11;;12649:223;-1:-1:-1;12855:5:0;12848:12;;13123:325;13201:4;13222:22;13230:4;13236:7;13222;:22::i;:::-;13218:223;;;13293:5;13261:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;13261:29:0;;;;;;;;;;:37;;-1:-1:-1;;13261:37:0;;;13318:40;4206:10;;13261:12;;13318:40;;13293:5;13318:40;-1:-1:-1;13380:4:0;13373:11;;15292:166;4206:10;15352:7;:5;:7::i;:::-;-1:-1:-1;;;;;15352:23:0;;15348:103;;4206:10;15399:40;;-1:-1:-1;;;15399:40:0;;;;;;;;:::i;16440:191::-;16533:6;;;-1:-1:-1;;;;;16550:17:0;;;-1:-1:-1;;;;;;16550:17:0;;;;;;;16583:40;;16533:6;;;16550:17;16533:6;;16583:40;;16514:16;;16583:40;16503:128;16440:191;:::o;87055:315::-;86353:1;87184:7;;:18;87180:88;;87226:30;;-1:-1:-1;;;87226:30:0;;;;;;;;;;;87180:88;86353:1;87345:7;:17;87055:315::o;75880:156::-;75971:4;76024;75995:25;76008:5;76015:4;75995:12;:25::i;:::-;:33;;75880:156;-1:-1:-1;;;;75880:156:0:o;60840:102::-;60908:26;60918:2;60922:7;60908:26;;;;;;;;;;;;:9;:26::i;65928:318::-;-1:-1:-1;;;;;66036:22:0;;66032:93;;66104:8;66082:31;;-1:-1:-1;;;66082:31:0;;;;;;;;:::i;66032:93::-;-1:-1:-1;;;;;66135:25:0;;;;;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;:46;;-1:-1:-1;;66135:46:0;;;;;;;;;;66197:41;;540::1;;;66197::0;;513:18:1;66197:41:0;;;;;;;65928:318;;;:::o;67286:799::-;-1:-1:-1;;;;;67403:14:0;;;:18;67399:679;;67442:71;;-1:-1:-1;;;67442:71:0;;-1:-1:-1;;;;;67442:36:0;;;;;:71;;4206:10;;67493:4;;67499:7;;67508:4;;67442:71;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;67442:71:0;;;;;;;;-1:-1:-1;;67442:71:0;;;;;;;;;;;;:::i;:::-;;;67438:629;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67756:6;:13;67773:1;67756:18;67752:300;;67828:2;67806:25;;-1:-1:-1;;;67806:25:0;;;;;;;;:::i;67752:300::-;68002:6;67996:13;67987:6;67983:2;67979:15;67972:38;67438:629;-1:-1:-1;;;;;;67561:51:0;;-1:-1:-1;;;67561:51:0;67557:132;;67666:2;67644:25;;-1:-1:-1;;;67644:25:0;;;;;;;;:::i;67557:132::-;67514:190;67286:799;;;;:::o;90952:108::-;91012:13;91045:7;91038:14;;;;;:::i;51550:279::-;51652:4;-1:-1:-1;;;;;;51676:40:0;;-1:-1:-1;;;51676:40:0;;:92;;-1:-1:-1;;;;;;;51720:48:0;;-1:-1:-1;;;51720:48:0;51676:92;:145;;;-1:-1:-1;;;;;;;;;;6267:40:0;;;51785:36;6167:148;55795:117;55861:7;55888:16;;;:7;:16;;;;;;-1:-1:-1;;;;;55888:16:0;;55795:117::o;65031:678::-;65193:9;:31;;;-1:-1:-1;;;;;;65206:18:0;;;;65193:31;65189:471;;;65241:13;65257:22;65271:7;65257:13;:22::i;:::-;65241:38;-1:-1:-1;;;;;;65410:18:0;;;;;;:35;;;65441:4;-1:-1:-1;;;;;65432:13:0;:5;-1:-1:-1;;;;;65432:13:0;;;65410:35;:69;;;;;65450:29;65467:5;65474:4;65450:16;:29::i;:::-;65449:30;65410:69;65406:144;;;65529:4;65507:27;;-1:-1:-1;;;65507:27:0;;;;;;;;:::i;65406:144::-;65570:9;65566:83;;;65625:7;65621:2;-1:-1:-1;;;;;65605:28:0;65614:5;-1:-1:-1;;;;;65605:28:0;;;;;;;;;;;65566:83;65226:434;65189:471;-1:-1:-1;;65672:24:0;;;;:15;:24;;;;;:29;;-1:-1:-1;;;;;;65672:29:0;-1:-1:-1;;;;;65672:29:0;;;;;;;;;;65031:678::o;57189:376::-;57302:38;57316:5;57323:7;57332;57302:13;:38::i;:::-;57297:261;;-1:-1:-1;;;;;57361:19:0;;57357:190;;57408:31;;-1:-1:-1;;;57408:31:0;;;;;2324:25:1;;;2297:18;;57408:31:0;2178:177:1;57357:190:0;57514:7;57523;57487:44;;-1:-1:-1;;;57487:44:0;;;;;;;;;:::i;9719:201::-;9808:22;9816:4;9822:7;9808;:22::i;:::-;9803:110;;9887:7;9896:4;9854:47;;-1:-1:-1;;;9854:47:0;;;;;;;;;:::i;76599:296::-;76682:7;76725:4;76682:7;76740:118;76764:5;:12;76760:1;:16;76740:118;;;76813:33;76823:12;76837:5;76843:1;76837:8;;;;;;;;:::i;:::-;;;;;;;76813:9;:33::i;:::-;76798:48;-1:-1:-1;76778:3:0;;;;:::i;:::-;;;;76740:118;;;-1:-1:-1;76875:12:0;76599:296;-1:-1:-1;;;76599:296:0:o;61169:185::-;61264:18;61270:2;61274:7;61264:5;:18::i;:::-;61293:53;61324:1;61328:2;61332:7;61341:4;61293:22;:53::i;56482:263::-;56585:4;-1:-1:-1;;;;;56609:21:0;;;;;;:128;;;56657:7;-1:-1:-1;;;;;56648:16:0;:5;-1:-1:-1;;;;;56648:16:0;;:52;;;;56668:32;56685:5;56692:7;56668:16;:32::i;:::-;56648:88;;;;56729:7;-1:-1:-1;;;;;56704:32:0;:21;56717:7;56704:12;:21::i;:::-;-1:-1:-1;;;;;56704:32:0;;56648:88;56602:135;56482:263;-1:-1:-1;;;;56482:263:0:o;83980:149::-;84043:7;84074:1;84070;:5;:51;;84322:13;84416:15;;;84452:4;84445:15;;;84499:4;84483:21;;84070:51;;;84322:13;84416:15;;;84452:4;84445:15;;;84499:4;84483:21;;84078:20;84063:58;83980:149;-1:-1:-1;;;83980:149:0:o;60142:335::-;-1:-1:-1;;;;;60210:16:0;;60206:89;;60280:1;60250:33;;-1:-1:-1;;;60250:33:0;;;;;;;;:::i;60206:89::-;60305:21;60329:32;60337:2;60341:7;60358:1;60329:7;:32::i;:::-;60305:56;-1:-1:-1;;;;;;60376:27:0;;;60372:98;;60455:1;60427:31;;-1:-1:-1;;;60427:31:0;;;;;;;;:::i;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1533:203::-;-1:-1:-1;;;;;1697:32:1;;;;1679:51;;1667:2;1652:18;;1533:203::o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;3060:254::-;3128:6;3136;3189:2;3177:9;3168:7;3164:23;3160:32;3157:52;;;3205:1;3202;3195:12;3157:52;3241:9;3228:23;3218:33;;3270:38;3304:2;3293:9;3289:18;3270:38;:::i;:::-;3260:48;;3060:254;;;;;:::o;3319:186::-;3378:6;3431:2;3419:9;3410:7;3406:23;3402:32;3399:52;;;3447:1;3444;3437:12;3399:52;3470:29;3489:9;3470:29;:::i;3510:632::-;3681:2;3733:21;;;3803:13;;3706:18;;;3825:22;;;3652:4;;3681:2;3904:15;;;;3878:2;3863:18;;;3652:4;3947:169;3961:6;3958:1;3955:13;3947:169;;;4022:13;;4010:26;;4091:15;;;;4056:12;;;;3983:1;3976:9;3947:169;;;-1:-1:-1;4133:3:1;;3510:632;-1:-1:-1;;;;;;3510:632:1:o;4147:763::-;4251:6;4259;4267;4275;4328:2;4316:9;4307:7;4303:23;4299:32;4296:52;;;4344:1;4341;4334:12;4296:52;4371:23;;-1:-1:-1;;;;;4443:14:1;;;4440:34;;;4470:1;4467;4460:12;4440:34;4508:6;4497:9;4493:22;4483:32;;4553:7;4546:4;4542:2;4538:13;4534:27;4524:55;;4575:1;4572;4565:12;4524:55;4615:2;4602:16;4641:2;4633:6;4630:14;4627:34;;;4657:1;4654;4647:12;4627:34;4712:7;4705:4;4695:6;4692:1;4688:14;4684:2;4680:23;4676:34;4673:47;4670:67;;;4733:1;4730;4723:12;4670:67;4764:4;4756:13;;;;-1:-1:-1;4788:6:1;-1:-1:-1;4813:40:1;;4832:20;;;-1:-1:-1;4813:40:1;:::i;:::-;4147:763;;;;-1:-1:-1;4803:50:1;;4900:2;4885:18;4872:32;;-1:-1:-1;;4147:763:1:o;4915:127::-;4976:10;4971:3;4967:20;4964:1;4957:31;5007:4;5004:1;4997:15;5031:4;5028:1;5021:15;5047:632;5112:5;-1:-1:-1;;;;;5172:14:1;;;5169:40;;;5189:18;;:::i;:::-;5264:2;5258:9;5232:2;5318:15;;-1:-1:-1;;5314:24:1;;;5340:2;5310:33;5306:42;5294:55;;;5364:18;;;5384:22;;;5361:46;5358:72;;;5410:18;;:::i;:::-;5450:10;5446:2;5439:22;5479:6;5470:15;;5509:6;5501;5494:22;5549:3;5540:6;5535:3;5531:16;5528:25;5525:45;;;5566:1;5563;5556:12;5525:45;5616:6;5611:3;5604:4;5596:6;5592:17;5579:44;5671:1;5664:4;5655:6;5647;5643:19;5639:30;5632:41;;;;5047:632;;;;;:::o;5684:451::-;5753:6;5806:2;5794:9;5785:7;5781:23;5777:32;5774:52;;;5822:1;5819;5812:12;5774:52;5849:23;;-1:-1:-1;;;;;5884:30:1;;5881:50;;;5927:1;5924;5917:12;5881:50;5950:22;;6003:4;5995:13;;5991:27;-1:-1:-1;5981:55:1;;6032:1;6029;6022:12;5981:55;6055:74;6121:7;6116:2;6103:16;6098:2;6094;6090:11;6055:74;:::i;6140:347::-;6205:6;6213;6266:2;6254:9;6245:7;6241:23;6237:32;6234:52;;;6282:1;6279;6272:12;6234:52;6305:29;6324:9;6305:29;:::i;:::-;6295:39;;6384:2;6373:9;6369:18;6356:32;6431:5;6424:13;6417:21;6410:5;6407:32;6397:60;;6453:1;6450;6443:12;6397:60;6476:5;6466:15;;;6140:347;;;;;:::o;6492:667::-;6587:6;6595;6603;6611;6664:3;6652:9;6643:7;6639:23;6635:33;6632:53;;;6681:1;6678;6671:12;6632:53;6704:29;6723:9;6704:29;:::i;:::-;6694:39;;6752:38;6786:2;6775:9;6771:18;6752:38;:::i;:::-;6742:48;-1:-1:-1;6837:2:1;6822:18;;6809:32;;-1:-1:-1;6892:2:1;6877:18;;6864:32;-1:-1:-1;;;;;6908:30:1;;6905:50;;;6951:1;6948;6941:12;6905:50;6974:22;;7027:4;7019:13;;7015:27;-1:-1:-1;7005:55:1;;7056:1;7053;7046:12;7005:55;7079:74;7145:7;7140:2;7127:16;7122:2;7118;7114:11;7079:74;:::i;:::-;7069:84;;;6492:667;;;;;;;:::o;7164:260::-;7232:6;7240;7293:2;7281:9;7272:7;7268:23;7264:32;7261:52;;;7309:1;7306;7299:12;7261:52;7332:29;7351:9;7332:29;:::i;:::-;7322:39;;7380:38;7414:2;7403:9;7399:18;7380:38;:::i;7429:380::-;7508:1;7504:12;;;;7551;;;7572:61;;7626:4;7618:6;7614:17;7604:27;;7572:61;7679:2;7671:6;7668:14;7648:18;7645:38;7642:161;;7725:10;7720:3;7716:20;7713:1;7706:31;7760:4;7757:1;7750:15;7788:4;7785:1;7778:15;7642:161;;7429:380;;;:::o;8194:127::-;8255:10;8250:3;8246:20;8243:1;8236:31;8286:4;8283:1;8276:15;8310:4;8307:1;8300:15;8326:127;8387:10;8382:3;8378:20;8375:1;8368:31;8418:4;8415:1;8408:15;8442:4;8439:1;8432:15;8458:135;8497:3;8518:17;;;8515:43;;8538:18;;:::i;:::-;-1:-1:-1;8585:1:1;8574:13;;8458:135::o;8598:125::-;8663:9;;;8684:10;;;8681:36;;;8697:18;;:::i;9145:545::-;9247:2;9242:3;9239:11;9236:448;;;9283:1;9308:5;9304:2;9297:17;9353:4;9349:2;9339:19;9423:2;9411:10;9407:19;9404:1;9400:27;9394:4;9390:38;9459:4;9447:10;9444:20;9441:47;;;-1:-1:-1;9482:4:1;9441:47;9537:2;9532:3;9528:12;9525:1;9521:20;9515:4;9511:31;9501:41;;9592:82;9610:2;9603:5;9600:13;9592:82;;;9655:17;;;9636:1;9625:13;9592:82;;;9596:3;;;9145:545;;;:::o;9866:1352::-;9986:10;;-1:-1:-1;;;;;10008:30:1;;10005:56;;;10041:18;;:::i;:::-;10070:97;10160:6;10120:38;10152:4;10146:11;10120:38;:::i;:::-;10114:4;10070:97;:::i;:::-;10222:4;;10286:2;10275:14;;10303:1;10298:663;;;;11005:1;11022:6;11019:89;;;-1:-1:-1;11074:19:1;;;11068:26;11019:89;-1:-1:-1;;9823:1:1;9819:11;;;9815:24;9811:29;9801:40;9847:1;9843:11;;;9798:57;11121:81;;10268:944;;10298:663;9092:1;9085:14;;;9129:4;9116:18;;-1:-1:-1;;10334:20:1;;;10452:236;10466:7;10463:1;10460:14;10452:236;;;10555:19;;;10549:26;10534:42;;10647:27;;;;10615:1;10603:14;;;;10482:19;;10452:236;;;10456:3;10716:6;10707:7;10704:19;10701:201;;;10777:19;;;10771:26;-1:-1:-1;;10860:1:1;10856:14;;;10872:3;10852:24;10848:37;10844:42;10829:58;10814:74;;10701:201;-1:-1:-1;;;;;10948:1:1;10932:14;;;10928:22;10915:36;;-1:-1:-1;9866:1352:1:o;11972:289::-;12103:3;12141:6;12135:13;12157:66;12216:6;12211:3;12204:4;12196:6;12192:17;12157:66;:::i;:::-;12239:16;;;;;11972:289;-1:-1:-1;;11972:289:1:o;12266:489::-;-1:-1:-1;;;;;12535:15:1;;;12517:34;;12587:15;;12582:2;12567:18;;12560:43;12634:2;12619:18;;12612:34;;;12682:3;12677:2;12662:18;;12655:31;;;12460:4;;12703:46;;12729:19;;12721:6;12703:46;:::i;:::-;12695:54;12266:489;-1:-1:-1;;;;;;12266:489:1:o;12760:249::-;12829:6;12882:2;12870:9;12861:7;12857:23;12853:32;12850:52;;;12898:1;12895;12888:12;12850:52;12930:9;12924:16;12949:30;12973:5;12949:30;:::i;13014:274::-;-1:-1:-1;;;;;13206:32:1;;;;13188:51;;13270:2;13255:18;;13248:34;13176:2;13161:18;;13014:274::o

Swarm Source

ipfs://d8e922f73ae3dcafaff7b39b8585adba6fa8f764ecabba59b6c6a5b7ed75a2b9
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.