ETH Price: $3,263.66 (+0.50%)
Gas: 3 Gwei

Token

Rubik (Rubik)
 

Overview

Max Total Supply

732 Rubik

Holders

132

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
10 Rubik
0x5A9eF14B49a991082Ac388f071dB5A7E9af2D7ea
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Rubik

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Multiple files format)

File 6 of 6: Rubik.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.19;


import "./DefaultOperatorFilterer.sol";

/*                                      
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

contract Rubik is Ownable, ERC721A, DefaultOperatorFilterer {

    using Strings for uint;

    enum Step {
        Before,
        PublicSale,
        SoldOut
    }

    string public baseURI;

    Step public sellingStep;

    uint private MAX_PUBLIC = 4000;
    uint private MAX_HOLDER = 1000;
    uint public holder_count = 0;

    uint public publicSalePrice = 0.008 ether;

    mapping(address => uint) public mintedAmountNFTsperWalletPublicSale;
    mapping(address => uint) public mintedAmountNFTsperWalletHolders;

    uint public maxMintAmountPerPublic = 10; 

    constructor(string memory _baseURI) ERC721A("Rubik", "Rubik"){
        baseURI = _baseURI;
    }

    function mintForOwner(uint quantity) external onlyOwner{
        _mint(msg.sender, quantity);
    }

    ERC721A checkmatesContract = ERC721A(0x2b2c05a40148Df2BcED9C2C222Ed4De04f57DCe5);

    function countNFTs(address addr) external view returns (uint256) {
        return checkmatesContract.balanceOf(addr);
    }

    function holdersMint() external {
        if(totalSupply() < 2500) revert("Holders mint open after 2500 minted");
        require(msg.sender == tx.origin);
        if(sellingStep != Step.PublicSale) revert("Public Mint not live.");
        // Check how much checkmates the caller msg.sender holds
        if(mintedAmountNFTsperWalletHolders[msg.sender] > 0) revert("max exceeded");

        uint holding = checkmatesContract.balanceOf(msg.sender);
        uint numberMint = 0;
        if(holding >= 10 && holding < 20) {
            numberMint = 1;
        } else if(holding >= 20 && holding < 30) {
            numberMint = 2;
        } else if(holding >= 30 && holding < 40) {
            numberMint = 3;
        } else if(holding >= 40 && holding < 50) {
            numberMint = 4;
        } else if(holding >= 50 && holding < 60) {
            numberMint = 5;
        } else if(holding >= 60 && holding < 70) {
            numberMint = 6;
        } else if(holding >= 70 && holding < 80) {
            numberMint = 7;
        } else if(holding >= 80 && holding < 90) {
            numberMint = 8;
        } else if(holding >= 90 && holding < 100) {
            numberMint = 9;
        } else if(holding >= 100 && holding < 150) {
            numberMint = 15;
        } else if(holding >= 150 && holding < 200) {
            numberMint = 30;
        } else if(holding >= 200) {
            numberMint = 40;
        }
        if(holder_count + numberMint > MAX_HOLDER) revert("max exceeded");
        _mint(msg.sender, numberMint);
        mintedAmountNFTsperWalletHolders[msg.sender] += numberMint;
        holder_count += numberMint;
    }

    function publicSaleMint(uint _quantity) external payable {
        require(msg.sender == tx.origin);
        uint price = publicSalePrice;
        if(price <= 0) revert("Price is 0");
        if(sellingStep != Step.PublicSale) revert("Public Mint not live.");
        if(totalSupply() + _quantity > (MAX_PUBLIC)) revert("max exceeded");
        if(msg.value < price * _quantity) revert("Not enough funds");
        if(mintedAmountNFTsperWalletPublicSale[msg.sender] + _quantity > maxMintAmountPerPublic) revert("max exceeded");

        mintedAmountNFTsperWalletPublicSale[msg.sender] += _quantity;

        _mint(msg.sender, _quantity);
    }

    function currentState() external view returns (Step, uint, uint) {
        return (sellingStep, publicSalePrice, maxMintAmountPerPublic);
    }

    function changePublicSupply(uint256 newSupply) external onlyOwner {
        MAX_PUBLIC = newSupply;
    }

    function changeHolderSupply(uint256 newSupply) external onlyOwner {
        MAX_HOLDER = newSupply;
    }

    function changePublicSalePrice(uint256 new_price) external onlyOwner{
        publicSalePrice = new_price;
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function setMaxMintPerPublic(uint amount) external onlyOwner{
        maxMintAmountPerPublic = amount;
    }

    function getNumberMinted(address account) external view returns (uint256) {
        return _numberMinted(account);
    }

    function getNumberPublicMinted(address account) external view returns (uint256) {
        return mintedAmountNFTsperWalletPublicSale[account];
    }

    function tokenURI(uint _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");
        return string(abi.encodePacked(baseURI, _toString(_tokenId), ".json"));
    }

    function withdraw() external onlyOwner {
        require(payable(msg.sender).send(address(this).balance));
    }

}

File 1 of 6: .deps...npm...@openzeppelin...contracts...utils...structs...EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 2 of 6: DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";

contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

File 3 of 6: EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 4 of 6: IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {EnumerableSet} from "./EnumerableSet.sol";

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

File 5 of 6: OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"newSupply","type":"uint256"}],"name":"changeHolderSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"new_price","type":"uint256"}],"name":"changePublicSalePrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newSupply","type":"uint256"}],"name":"changePublicSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"}],"name":"countNFTs","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentState","outputs":[{"internalType":"enum Rubik.Step","name":"","type":"uint8"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberPublicMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"holder_count","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"holdersMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintForOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperWalletHolders","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperWalletPublicSale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum Rubik.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setMaxMintPerPublic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000007697066733a2f2f00000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseURI (string): ipfs://

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [2] : 697066733a2f2f00000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

64082:4883:5:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;31270:639;;;;;;;;;;-1:-1:-1;31270:639:5;;;;;:::i;:::-;;:::i;:::-;;;565:14:6;;558:22;540:41;;528:2;513:18;31270:639:5;;;;;;;;32172:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;38655:218::-;;;;;;;;;;-1:-1:-1;38655:218:5;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:6;;;1679:51;;1667:2;1652:18;38655:218:5;1533:203:6;38096:400:5;;;;;;;;;;-1:-1:-1;38096:400:5;;;;;:::i;:::-;;:::i;:::-;;67472:145;;;;;;;;;;-1:-1:-1;67556:11:5;;67569:15;;67586:22;;67472:145;;;;67556:11;;;67569:15;67586:22;67472:145;:::i;27923:323::-;;;;;;;;;;-1:-1:-1;28197:12:5;;27522:1;28181:13;:28;-1:-1:-1;;28181:46:5;27923:323;;;3038:25:6;;;3026:2;3011:18;27923:323:5;2892:177:6;42362:2817:5;;;;;;;;;;-1:-1:-1;42362:2817:5;;;;;:::i;:::-;;:::i;68846:114::-;;;;;;;;;;;;;:::i;45275:185::-;;;;;;;;;;-1:-1:-1;45275:185:5;;;;;:::i;:::-;;:::i;68185:110::-;;;;;;;;;;-1:-1:-1;68185:110:5;;;;;:::i;:::-;;:::i;64633:39::-;;;;;;;;;;;;;;;;67855:114;;;;;;;;;;-1:-1:-1;67855:114:5;;;;;:::i;:::-;;:::i;33565:152::-;;;;;;;;;;-1:-1:-1;33565:152:5;;;;;:::i;:::-;;:::i;64788:101::-;;;;;;;;;;-1:-1:-1;64788:101:5;;;;;:::i;:::-;;:::i;64986:125::-;;;;;;;;;;-1:-1:-1;64986:125:5;;;;;:::i;:::-;;:::i;64263:21::-;;;;;;;;;;;;;:::i;29107:233::-;;;;;;;;;;-1:-1:-1;29107:233:5;;;;;:::i;:::-;;:::i;21227:103::-;;;;;;;;;;;;;:::i;68433:150::-;;;;;;;;;;-1:-1:-1;68433:150:5;;;;;:::i;:::-;-1:-1:-1;;;;;68531:44:5;68504:7;68531:44;;;:35;:44;;;;;;;68433:150;64399:28;;;;;;;;;;;;;;;;68303:122;;;;;;;;;;-1:-1:-1;68303:122:5;;;;;:::i;:::-;;:::i;20579:87::-;;;;;;;;;;-1:-1:-1;20625:7:5;20652:6;-1:-1:-1;;;;;20652:6:5;20579:87;;32348:104;;;;;;;;;;;;;:::i;64436:41::-;;;;;;;;;;;;;;;;67977:100;;;;;;;;;;-1:-1:-1;67977:100:5;;;;;:::i;:::-;;:::i;39213:308::-;;;;;;;;;;-1:-1:-1;39213:308:5;;;;;:::i;:::-;;:::i;66809:655::-;;;;;;:::i;:::-;;:::i;65119:1682::-;;;;;;;;;;;;;:::i;46058:399::-;;;;;;;;;;-1:-1:-1;46058:399:5;;;;;:::i;:::-;;:::i;64486:67::-;;;;;;;;;;-1:-1:-1;64486:67:5;;;;;:::i;:::-;;;;;;;;;;;;;;67625:107;;;;;;;;;;-1:-1:-1;67625:107:5;;;;;:::i;:::-;;:::i;68591:247::-;;;;;;;;;;-1:-1:-1;68591:247:5;;;;;:::i;:::-;;:::i;64293:23::-;;;;;;;;;;-1:-1:-1;64293:23:5;;;;;;;;;;;;;;;:::i;67740:107::-;;;;;;;;;;-1:-1:-1;67740:107:5;;;;;:::i;:::-;;:::i;64560:64::-;;;;;;;;;;-1:-1:-1;64560:64:5;;;;;:::i;:::-;;;;;;;;;;;;;;39678:164;;;;;;;;;;-1:-1:-1;39678:164:5;;;;;:::i;:::-;;:::i;21485:201::-;;;;;;;;;;-1:-1:-1;21485:201:5;;;;;:::i;:::-;;:::i;68085:92::-;;;;;;;;;;-1:-1:-1;68085:92:5;;;;;:::i;:::-;;:::i;31270:639::-;31355:4;-1:-1:-1;;;;;;;;;31679:25:5;;;;:102;;-1:-1:-1;;;;;;;;;;31756:25:5;;;31679:102;:179;;;-1:-1:-1;;;;;;;;;;31833:25:5;;;31679:179;31659:199;31270:639;-1:-1:-1;;31270:639:5:o;32172:100::-;32226:13;32259:5;32252:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;32172:100;:::o;38655:218::-;38731:7;38756:16;38764:7;38756;:16::i;:::-;38751:64;;38781:34;;-1:-1:-1;;;38781:34:5;;;;;;;;;;;38751:64;-1:-1:-1;38835:24:5;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;38835:30:5;;38655:218::o;38096:400::-;38177:13;38193:16;38201:7;38193;:16::i;:::-;38177:32;-1:-1:-1;61953:10:5;-1:-1:-1;;;;;38226:28:5;;;38222:175;;38274:44;38291:5;61953:10;39678:164;:::i;38274:44::-;38269:128;;38346:35;;-1:-1:-1;;;38346:35:5;;;;;;;;;;;38269:128;38409:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;38409:35:5;-1:-1:-1;;;;;38409:35:5;;;;;;;;;38460:28;;38409:24;;38460:28;;;;;;;38166:330;38096:400;;:::o;42362:2817::-;42496:27;42526;42545:7;42526:18;:27::i;:::-;42496:57;;42611:4;-1:-1:-1;;;;;42570:45:5;42586:19;-1:-1:-1;;;;;42570:45:5;;42566:86;;42624:28;;-1:-1:-1;;;42624:28:5;;;;;;;;;;;42566:86;42666:27;41476:24;;;:15;:24;;;;;41698:26;;61953:10;41101:30;;;-1:-1:-1;;;;;40794:28:5;;41079:20;;;41076:56;42852:180;;42945:43;42962:4;61953:10;39678:164;:::i;42945:43::-;42940:92;;42997:35;;-1:-1:-1;;;42997:35:5;;;;;;;;;;;42940:92;-1:-1:-1;;;;;43049:16:5;;43045:52;;43074:23;;-1:-1:-1;;;43074:23:5;;;;;;;;;;;43045:52;43246:15;43243:160;;;43386:1;43365:19;43358:30;43243:160;-1:-1:-1;;;;;43783:24:5;;;;;;;:18;:24;;;;;;43781:26;;-1:-1:-1;;43781:26:5;;;43852:22;;;;;;;;;43850:24;;-1:-1:-1;43850:24:5;;;36954:11;36929:23;36925:41;36912:63;-1:-1:-1;;;36912:63:5;44145:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;44440:47:5;;:52;;44436:627;;44545:1;44535:11;;44513:19;44668:30;;;:17;:30;;;;;;:35;;44664:384;;44806:13;;44791:11;:28;44787:242;;44953:30;;;;:17;:30;;;;;:52;;;44787:242;44494:569;44436:627;45110:7;45106:2;-1:-1:-1;;;;;45091:27:5;45100:4;-1:-1:-1;;;;;45091:27:5;;;;;;;;;;;45129:42;42485:2694;;;42362:2817;;;:::o;68846:114::-;20465:13;:11;:13::i;:::-;68904:47:::1;::::0;68912:10:::1;::::0;68929:21:::1;68904:47:::0;::::1;;;::::0;::::1;::::0;;;68929:21;68912:10;68904:47;::::1;;;;;;68896:56;;;::::0;::::1;;68846:114::o:0;45275:185::-;45413:39;45430:4;45436:2;45440:7;45413:39;;;;;;;;;;;;:16;:39::i;:::-;45275:185;;;:::o;68185:110::-;20465:13;:11;:13::i;:::-;68256:22:::1;:31:::0;68185:110::o;67855:114::-;20465:13;:11;:13::i;:::-;67934:15:::1;:27:::0;67855:114::o;33565:152::-;33637:7;33680:27;33699:7;33680:18;:27::i;64788:101::-;20465:13;:11;:13::i;:::-;64854:27:::1;64860:10;64872:8;64854:5;:27::i;:::-;64788:101:::0;:::o;64986:125::-;65069:18;;:34;;-1:-1:-1;;;65069:34:5;;-1:-1:-1;;;;;1697:32:6;;;65069:34:5;;;1679:51:6;65042:7:5;;65069:18;;:28;;1652:18:6;;65069:34:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;64263:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;29107:233::-;29179:7;-1:-1:-1;;;;;29203:19:5;;29199:60;;29231:28;;-1:-1:-1;;;29231:28:5;;;;;;;;;;;29199:60;-1:-1:-1;;;;;;29277:25:5;;;;;:18;:25;;;;;;23266:13;29277:55;;29107:233::o;21227:103::-;20465:13;:11;:13::i;:::-;21292:30:::1;21319:1;21292:18;:30::i;68303:122::-:0;-1:-1:-1;;;;;29511:25:5;;68368:7;29511:25;;;:18;:25;;23404:2;29511:25;;;;23266:13;29511:50;;29510:82;68395:22;29422:178;32348:104;32404:13;32437:7;32430:14;;;;;:::i;67977:100::-;20465:13;:11;:13::i;:::-;68051:7:::1;:18;68061:8:::0;68051:7;:18:::1;:::i;:::-;;67977:100:::0;:::o;39213:308::-;61953:10;-1:-1:-1;;;;;39312:31:5;;;39308:61;;39352:17;;-1:-1:-1;;;39352:17:5;;;;;;;;;;;39308:61;61953:10;39382:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;39382:49:5;;;;;;;;;;;;:60;;-1:-1:-1;;39382:60:5;;;;;;;;;;39458:55;;540:41:6;;;39382:49:5;;61953:10;39458:55;;513:18:6;39458:55:5;;;;;;;39213:308;;:::o;66809:655::-;66885:10;66899:9;66885:23;66877:32;;;;;;66933:15;;66962:10;66959:35;;66974:20;;-1:-1:-1;;;66974:20:5;;9295:2:6;66974:20:5;;;9277:21:6;9334:2;9314:18;;;9307:30;-1:-1:-1;;;9353:18:6;;;9346:40;9403:18;;66974:20:5;;;;;;;;66959:35;67023:15;67008:11;;;;:30;;;;;;;;:::i;:::-;;67005:66;;67040:31;;-1:-1:-1;;;67040:31:5;;9634:2:6;67040:31:5;;;9616:21:6;9673:2;9653:18;;;9646:30;-1:-1:-1;;;9692:18:6;;;9685:51;9753:18;;67040:31:5;9432:345:6;67005:66:5;67114:10;;28197:12;;27522:1;28181:13;67101:9;;28181:28;;-1:-1:-1;;28181:46:5;67085:25;;;;:::i;:::-;:40;67082:67;;;67127:22;;-1:-1:-1;;;67127:22:5;;;;;;;:::i;67082:67::-;67175:17;67183:9;67175:5;:17;:::i;:::-;67163:9;:29;67160:60;;;67194:26;;-1:-1:-1;;;67194:26:5;;10760:2:6;67194:26:5;;;10742:21:6;10799:2;10779:18;;;10772:30;-1:-1:-1;;;10818:18:6;;;10811:46;10874:18;;67194:26:5;10558:340:6;67160:60:5;67296:22;;67270:10;67234:47;;;;:35;:47;;;;;;:59;;67284:9;;67234:59;:::i;:::-;:84;67231:111;;;67320:22;;-1:-1:-1;;;67320:22:5;;;;;;;:::i;67231:111::-;67391:10;67355:47;;;;:35;:47;;;;;:60;;67406:9;;67355:47;:60;;67406:9;;67355:60;:::i;:::-;;;;-1:-1:-1;67428:28:5;;-1:-1:-1;67434:10:5;67446:9;67428:5;:28::i;65119:1682::-;28197:12;;27522:1;28181:13;65181:4;;28181:28;;-1:-1:-1;;28181:46:5;65165:20;65162:70;;;65187:45;;-1:-1:-1;;;65187:45:5;;11105:2:6;65187:45:5;;;11087:21:6;11144:2;11124:18;;;11117:30;11183:34;11163:18;;;11156:62;-1:-1:-1;;;11234:18:6;;;11227:33;11277:19;;65187:45:5;10903:399:6;65162:70:5;65251:10;65265:9;65251:23;65243:32;;;;;;65304:15;65289:11;;;;:30;;;;;;;;:::i;:::-;;65286:66;;65321:31;;-1:-1:-1;;;65321:31:5;;9634:2:6;65321:31:5;;;9616:21:6;9673:2;9653:18;;;9646:30;-1:-1:-1;;;9692:18:6;;;9685:51;9753:18;;65321:31:5;9432:345:6;65286:66:5;65465:10;65479:1;65432:44;;;:32;:44;;;;;;:48;65429:75;;65482:22;;-1:-1:-1;;;65482:22:5;;;;;;;:::i;65429:75::-;65532:18;;:40;;-1:-1:-1;;;65532:40:5;;65561:10;65532:40;;;1679:51:6;65517:12:5;;-1:-1:-1;;;;;65532:18:5;;:28;;1652:18:6;;65532:40:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;65517:55;;65583:15;65627:2;65616:7;:13;;:29;;;;;65643:2;65633:7;:12;65616:29;65613:959;;;-1:-1:-1;65675:1:5;65613:959;;;65708:2;65697:7;:13;;:29;;;;;65724:2;65714:7;:12;65697:29;65694:878;;;-1:-1:-1;65756:1:5;65694:878;;;65789:2;65778:7;:13;;:29;;;;;65805:2;65795:7;:12;65778:29;65775:797;;;-1:-1:-1;65837:1:5;65775:797;;;65870:2;65859:7;:13;;:29;;;;;65886:2;65876:7;:12;65859:29;65856:716;;;-1:-1:-1;65918:1:5;65856:716;;;65951:2;65940:7;:13;;:29;;;;;65967:2;65957:7;:12;65940:29;65937:635;;;-1:-1:-1;65999:1:5;65937:635;;;66032:2;66021:7;:13;;:29;;;;;66048:2;66038:7;:12;66021:29;66018:554;;;-1:-1:-1;66080:1:5;66018:554;;;66113:2;66102:7;:13;;:29;;;;;66129:2;66119:7;:12;66102:29;66099:473;;;-1:-1:-1;66161:1:5;66099:473;;;66194:2;66183:7;:13;;:29;;;;;66210:2;66200:7;:12;66183:29;66180:392;;;-1:-1:-1;66242:1:5;66180:392;;;66275:2;66264:7;:13;;:30;;;;;66291:3;66281:7;:13;66264:30;66261:311;;;-1:-1:-1;66324:1:5;66261:311;;;66357:3;66346:7;:14;;:31;;;;;66374:3;66364:7;:13;66346:31;66343:229;;;-1:-1:-1;66407:2:5;66343:229;;;66441:3;66430:7;:14;;:31;;;;;66458:3;66448:7;:13;66430:31;66427:145;;;-1:-1:-1;66491:2:5;66427:145;;;66525:3;66514:7;:14;66511:61;;-1:-1:-1;66558:2:5;66511:61;66613:10;;66600;66585:12;;:25;;;;:::i;:::-;:38;66582:65;;;66625:22;;-1:-1:-1;;;66625:22:5;;;;;;;:::i;66582:65::-;66658:29;66664:10;66676;66658:5;:29::i;:::-;66731:10;66698:44;;;;:32;:44;;;;;:58;;66746:10;;66698:44;:58;;66746:10;;66698:58;:::i;:::-;;;;;;;;66783:10;66767:12;;:26;;;;;;;:::i;:::-;;;;-1:-1:-1;;;;65119:1682:5:o;46058:399::-;46225:31;46238:4;46244:2;46248:7;46225:12;:31::i;:::-;-1:-1:-1;;;;;46271:14:5;;;:19;46267:183;;46310:56;46341:4;46347:2;46351:7;46360:5;46310:30;:56::i;:::-;46305:145;;46394:40;;-1:-1:-1;;;46394:40:5;;;;;;;;;;;46305:145;46058:399;;;;:::o;67625:107::-;20465:13;:11;:13::i;:::-;67702:10:::1;:22:::0;67625:107::o;68591:247::-;68662:13;68696:17;68704:8;68696:7;:17::i;:::-;68688:61;;;;-1:-1:-1;;;68688:61:5;;11509:2:6;68688:61:5;;;11491:21:6;11548:2;11528:18;;;11521:30;11587:33;11567:18;;;11560:61;11638:18;;68688:61:5;11307:355:6;68688:61:5;68791:7;68800:19;68810:8;68800:9;:19::i;:::-;68774:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;68760:70;;68591:247;;;:::o;67740:107::-;20465:13;:11;:13::i;:::-;67817:10:::1;:22:::0;67740:107::o;39678:164::-;-1:-1:-1;;;;;39799:25:5;;;39775:4;39799:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;39678:164::o;21485:201::-;20465:13;:11;:13::i;:::-;-1:-1:-1;;;;;21574:22:5;::::1;21566:73;;;::::0;-1:-1:-1;;;21566:73:5;;13061:2:6;21566:73:5::1;::::0;::::1;13043:21:6::0;13100:2;13080:18;;;13073:30;13139:34;13119:18;;;13112:62;-1:-1:-1;;;13190:18:6;;;13183:36;13236:19;;21566:73:5::1;12859:402:6::0;21566:73:5::1;21650:28;21669:8;21650:18;:28::i;68085:92::-:0;20465:13;:11;:13::i;:::-;68163:5:::1;68158:11;;;;;;;;:::i;:::-;68144;:25:::0;;-1:-1:-1;;68144:25:5::1;::::0;;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;68085:92:::0;:::o;40100:282::-;40165:4;40221:7;27522:1;40202:26;;:66;;;;;40255:13;;40245:7;:23;40202:66;:153;;;;-1:-1:-1;;40306:26:5;;;;:17;:26;;;;;;-1:-1:-1;;;40306:44:5;:49;;40100:282::o;34720:1275::-;34787:7;34822;;27522:1;34871:23;34867:1061;;34924:13;;34917:4;:20;34913:1015;;;34962:14;34979:23;;;:17;:23;;;;;;;-1:-1:-1;;;35068:24:5;;:29;;35064:845;;35733:113;35740:6;35750:1;35740:11;35733:113;;-1:-1:-1;;;35811:6:5;35793:25;;;;:17;:25;;;;;;35733:113;;;35879:6;34720:1275;-1:-1:-1;;;34720:1275:5:o;35064:845::-;34939:989;34913:1015;35956:31;;-1:-1:-1;;;35956:31:5;;;;;;;;;;;20744:132;20625:7;20652:6;-1:-1:-1;;;;;20652:6:5;61953:10;20808:23;20800:68;;;;-1:-1:-1;;;20800:68:5;;13468:2:6;20800:68:5;;;13450:21:6;;;13487:18;;;13480:30;13546:34;13526:18;;;13519:62;13598:18;;20800:68:5;13266:356:6;49719:2454:5;49815:13;;49792:20;49843:13;;;49839:44;;49865:18;;-1:-1:-1;;;49865:18:5;;;;;;;;;;;49839:44;-1:-1:-1;;;;;50371:22:5;;;;;;:18;:22;;;;23404:2;50371:22;;;:71;;50409:32;50397:45;;50371:71;;;50685:31;;;:17;:31;;;;;-1:-1:-1;37385:15:5;;37359:24;37355:46;36954:11;36929:23;36925:41;36922:52;36912:63;;50685:173;;50920:23;;;;50685:31;;50371:22;;51419:25;50371:22;;51272:335;51687:1;51673:12;51669:20;51627:346;51728:3;51719:7;51716:16;51627:346;;51946:7;51936:8;51933:1;51906:25;51903:1;51900;51895:59;51781:1;51768:15;51627:346;;;51631:77;52006:8;52018:1;52006:13;52002:45;;52028:19;;-1:-1:-1;;;52028:19:5;;;;;;;;;;;52002:45;52064:13;:19;-1:-1:-1;45275:185:5;;;:::o;21846:191::-;21920:16;21939:6;;-1:-1:-1;;;;;21956:17:5;;;-1:-1:-1;;;;;;21956:17:5;;;;;;21989:40;;21939:6;;;;;;;21989:40;;21920:16;21989:40;21909:128;21846:191;:::o;48541:716::-;48725:88;;-1:-1:-1;;;48725:88:5;;48704:4;;-1:-1:-1;;;;;48725:45:5;;;;;:88;;61953:10;;48792:4;;48798:7;;48807:5;;48725:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;48725:88:5;;;;;;;;-1:-1:-1;;48725:88:5;;;;;;;;;;;;:::i;:::-;;;48721:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49008:6;:13;49025:1;49008:18;49004:235;;49054:40;;-1:-1:-1;;;49054:40:5;;;;;;;;;;;49004:235;49197:6;49191:13;49182:6;49178:2;49174:15;49167:38;48721:529;-1:-1:-1;;;;;;48884:64:5;-1:-1:-1;;;48884:64:5;;-1:-1:-1;48721:529:5;48541:716;;;;;;:::o;62073:2002::-;62550:4;62544:11;;62557:3;62540:21;;62635:17;;;;63331:11;;;63210:5;63497:2;63511;63501:13;;63493:22;63331:11;63480:36;63552:2;63542:13;;63102:731;63571:4;63102:731;;;63762:1;63757:3;63753:11;63746:18;;63813:2;63807:4;63803:13;63799:2;63795:22;63790:3;63782:36;63666:2;63656:13;;63102:731;;;-1:-1:-1;63863:13:5;;;-1:-1:-1;;63978:12:5;;;64038:19;;;63978:12;62073:2002;-1:-1:-1;62073:2002:5:o;14:131:6:-;-1:-1:-1;;;;;;88:32:6;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:6;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:6;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:6:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:6;;1348:180;-1:-1:-1;1348:180:6:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:6;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:6:o;2178:127::-;2239:10;2234:3;2230:20;2227:1;2220:31;2270:4;2267:1;2260:15;2294:4;2291:1;2284:15;2310:232;2386:1;2379:5;2376:12;2366:143;;2431:10;2426:3;2422:20;2419:1;2412:31;2466:4;2463:1;2456:15;2494:4;2491:1;2484:15;2366:143;2518:18;;2310:232::o;2547:340::-;2744:2;2729:18;;2756:39;2733:9;2777:6;2756:39;:::i;:::-;2826:2;2811:18;;2804:34;;;;2869:2;2854:18;2847:34;2547:340;;-1:-1:-1;2547:340:6:o;3074:328::-;3151:6;3159;3167;3220:2;3208:9;3199:7;3195:23;3191:32;3188:52;;;3236:1;3233;3226:12;3188:52;3259:29;3278:9;3259:29;:::i;:::-;3249:39;;3307:38;3341:2;3330:9;3326:18;3307:38;:::i;:::-;3297:48;;3392:2;3381:9;3377:18;3364:32;3354:42;;3074:328;;;;;:::o;3407:186::-;3466:6;3519:2;3507:9;3498:7;3494:23;3490:32;3487:52;;;3535:1;3532;3525:12;3487:52;3558:29;3577:9;3558:29;:::i;3598:127::-;3659:10;3654:3;3650:20;3647:1;3640:31;3690:4;3687:1;3680:15;3714:4;3711:1;3704:15;3730:632;3795:5;3825:18;3866:2;3858:6;3855:14;3852:40;;;3872:18;;:::i;:::-;3947:2;3941:9;3915:2;4001:15;;-1:-1:-1;;3997:24:6;;;4023:2;3993:33;3989:42;3977:55;;;4047:18;;;4067:22;;;4044:46;4041:72;;;4093:18;;:::i;:::-;4133:10;4129:2;4122:22;4162:6;4153:15;;4192:6;4184;4177:22;4232:3;4223:6;4218:3;4214:16;4211:25;4208:45;;;4249:1;4246;4239:12;4208:45;4299:6;4294:3;4287:4;4279:6;4275:17;4262:44;4354:1;4347:4;4338:6;4330;4326:19;4322:30;4315:41;;;;3730:632;;;;;:::o;4367:451::-;4436:6;4489:2;4477:9;4468:7;4464:23;4460:32;4457:52;;;4505:1;4502;4495:12;4457:52;4545:9;4532:23;4578:18;4570:6;4567:30;4564:50;;;4610:1;4607;4600:12;4564:50;4633:22;;4686:4;4678:13;;4674:27;-1:-1:-1;4664:55:6;;4715:1;4712;4705:12;4664:55;4738:74;4804:7;4799:2;4786:16;4781:2;4777;4773:11;4738:74;:::i;4823:347::-;4888:6;4896;4949:2;4937:9;4928:7;4924:23;4920:32;4917:52;;;4965:1;4962;4955:12;4917:52;4988:29;5007:9;4988:29;:::i;:::-;4978:39;;5067:2;5056:9;5052:18;5039:32;5114:5;5107:13;5100:21;5093:5;5090:32;5080:60;;5136:1;5133;5126:12;5080:60;5159:5;5149:15;;;4823:347;;;;;:::o;5175:667::-;5270:6;5278;5286;5294;5347:3;5335:9;5326:7;5322:23;5318:33;5315:53;;;5364:1;5361;5354:12;5315:53;5387:29;5406:9;5387:29;:::i;:::-;5377:39;;5435:38;5469:2;5458:9;5454:18;5435:38;:::i;:::-;5425:48;;5520:2;5509:9;5505:18;5492:32;5482:42;;5575:2;5564:9;5560:18;5547:32;5602:18;5594:6;5591:30;5588:50;;;5634:1;5631;5624:12;5588:50;5657:22;;5710:4;5702:13;;5698:27;-1:-1:-1;5688:55:6;;5739:1;5736;5729:12;5688:55;5762:74;5828:7;5823:2;5810:16;5805:2;5801;5797:11;5762:74;:::i;:::-;5752:84;;;5175:667;;;;;;;:::o;5847:198::-;5988:2;5973:18;;6000:39;5977:9;6021:6;6000:39;:::i;6050:260::-;6118:6;6126;6179:2;6167:9;6158:7;6154:23;6150:32;6147:52;;;6195:1;6192;6185:12;6147:52;6218:29;6237:9;6218:29;:::i;:::-;6208:39;;6266:38;6300:2;6289:9;6285:18;6266:38;:::i;:::-;6256:48;;6050:260;;;;;:::o;6315:380::-;6394:1;6390:12;;;;6437;;;6458:61;;6512:4;6504:6;6500:17;6490:27;;6458:61;6565:2;6557:6;6554:14;6534:18;6531:38;6528:161;;6611:10;6606:3;6602:20;6599:1;6592:31;6646:4;6643:1;6636:15;6674:4;6671:1;6664:15;6528:161;;6315:380;;;:::o;6700:184::-;6770:6;6823:2;6811:9;6802:7;6798:23;6794:32;6791:52;;;6839:1;6836;6829:12;6791:52;-1:-1:-1;6862:16:6;;6700:184;-1:-1:-1;6700:184:6:o;7015:545::-;7117:2;7112:3;7109:11;7106:448;;;7153:1;7178:5;7174:2;7167:17;7223:4;7219:2;7209:19;7293:2;7281:10;7277:19;7274:1;7270:27;7264:4;7260:38;7329:4;7317:10;7314:20;7311:47;;;-1:-1:-1;7352:4:6;7311:47;7407:2;7402:3;7398:12;7395:1;7391:20;7385:4;7381:31;7371:41;;7462:82;7480:2;7473:5;7470:13;7462:82;;;7525:17;;;7506:1;7495:13;7462:82;;7736:1352;7862:3;7856:10;7889:18;7881:6;7878:30;7875:56;;;7911:18;;:::i;:::-;7940:97;8030:6;7990:38;8022:4;8016:11;7990:38;:::i;:::-;7984:4;7940:97;:::i;:::-;8092:4;;8156:2;8145:14;;8173:1;8168:663;;;;8875:1;8892:6;8889:89;;;-1:-1:-1;8944:19:6;;;8938:26;8889:89;-1:-1:-1;;7693:1:6;7689:11;;;7685:24;7681:29;7671:40;7717:1;7713:11;;;7668:57;8991:81;;8138:944;;8168:663;6962:1;6955:14;;;6999:4;6986:18;;-1:-1:-1;;8204:20:6;;;8322:236;8336:7;8333:1;8330:14;8322:236;;;8425:19;;;8419:26;8404:42;;8517:27;;;;8485:1;8473:14;;;;8352:19;;8322:236;;;8326:3;8586:6;8577:7;8574:19;8571:201;;;8647:19;;;8641:26;-1:-1:-1;;8730:1:6;8726:14;;;8742:3;8722:24;8718:37;8714:42;8699:58;8684:74;;8571:201;-1:-1:-1;;;;;8818:1:6;8802:14;;;8798:22;8785:36;;-1:-1:-1;7736:1352:6:o;9782:127::-;9843:10;9838:3;9834:20;9831:1;9824:31;9874:4;9871:1;9864:15;9898:4;9895:1;9888:15;9914:125;9979:9;;;10000:10;;;9997:36;;;10013:18;;:::i;10044:336::-;10246:2;10228:21;;;10285:2;10265:18;;;10258:30;-1:-1:-1;;;10319:2:6;10304:18;;10297:42;10371:2;10356:18;;10044:336::o;10385:168::-;10458:9;;;10489;;10506:15;;;10500:22;;10486:37;10476:71;;10527:18;;:::i;11667:1187::-;11944:3;11973:1;12006:6;12000:13;12036:36;12062:9;12036:36;:::i;:::-;12091:1;12108:18;;;12135:133;;;;12282:1;12277:356;;;;12101:532;;12135:133;-1:-1:-1;;12168:24:6;;12156:37;;12241:14;;12234:22;12222:35;;12213:45;;;-1:-1:-1;12135:133:6;;12277:356;12308:6;12305:1;12298:17;12338:4;12383:2;12380:1;12370:16;12408:1;12422:165;12436:6;12433:1;12430:13;12422:165;;;12514:14;;12501:11;;;12494:35;12557:16;;;;12451:10;;12422:165;;;12426:3;;;12616:6;12611:3;12607:16;12600:23;;12101:532;;;;;12664:6;12658:13;12680:68;12739:8;12734:3;12727:4;12719:6;12715:17;12680:68;:::i;:::-;-1:-1:-1;;;12770:18:6;;12797:22;;;12846:1;12835:13;;11667:1187;-1:-1:-1;;;;11667:1187:6:o;13627:489::-;-1:-1:-1;;;;;13896:15:6;;;13878:34;;13948:15;;13943:2;13928:18;;13921:43;13995:2;13980:18;;13973:34;;;14043:3;14038:2;14023:18;;14016:31;;;13821:4;;14064:46;;14090:19;;14082:6;14064:46;:::i;:::-;14056:54;13627:489;-1:-1:-1;;;;;;13627:489:6:o;14121:249::-;14190:6;14243:2;14231:9;14222:7;14218:23;14214:32;14211:52;;;14259:1;14256;14249:12;14211:52;14291:9;14285:16;14310:30;14334:5;14310:30;:::i

Swarm Source

ipfs://6b947f11c9bb4b0a56a67a59b1c06301c2fe2254a3b26596675beb44acf2058c
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.