ETH Price: $2,358.24 (+0.76%)

Token

Famous Abstraction by Nana (FAN)
 

Overview

Max Total Supply

319 FAN

Holders

160

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
5 FAN
0xea63f69e65064bbf3304a8f4ced6887a2a48d848
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
FamousAbstraction

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-12-02
*/

// SPDX-License-Identifier: GPL-3.0


pragma solidity ^0.8.7;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }
}

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}


contract FamousAbstraction is ERC721A, DefaultOperatorFilterer {
    uint256 private maxSupply = 350; 
    uint256 private price = 0.005 ether;
    uint256 private maxPerTx = 10;
    uint256 private maxFree;

    function mint(uint256 qty) external payable {
        require(totalSupply() + qty  <= maxSupply);
        require(qty <= maxPerTx);
        require(msg.value >= price * qty);
        _safeMint(msg.sender, qty);
    }
    
    address public owner;
    modifier onlyOwner {
        require(owner == msg.sender);
        _;
    }

    constructor() ERC721A("Famous Abstraction by Nana", "FAN") {
        owner = msg.sender;
        maxFree = 100;
    }
    
    function setPrice(uint256 newPrice, uint256 maxFree1, uint256 maxT) external onlyOwner {
        price = newPrice;
        maxPerTx = maxT;
        maxFree = maxFree1;
    }

    function freeMint() external {
        require(msg.sender == tx.origin);
        require (totalSupply() + 1  < maxFree);
        _safeMint(msg.sender, 1);
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return string(abi.encodePacked("ipfs://QmbFTDmaRoD73XS77DcheuEJistsg5XeoC8iz7rUCSBK58/", _toString(tokenId)));
    }


    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual returns (address, uint256) {
        uint256 royaltyAmount = (_salePrice * 50) / 1000;
        return (owner, royaltyAmount);
    }

    
    function withdraw() external onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }

    function short(uint256 maxT) external onlyOwner {
        maxSupply = maxT;
    }

    /////////////////////////////
    // OPENSEA FILTER REGISTRY 
    /////////////////////////////

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"qty","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"newPrice","type":"uint256"},{"internalType":"uint256","name":"maxFree1","type":"uint256"},{"internalType":"uint256","name":"maxT","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxT","type":"uint256"}],"name":"short","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106101355760003560e01c80636352211e116100ab578063a22cb4651161006f578063a22cb4651461033a578063aa585d561461035a578063b88d4fde1461037a578063c4a2a1e81461038d578063c87b56dd146103ad578063e985e9c5146103cd57600080fd5b80636352211e146102b257806370a08231146102d25780638da5cb5b146102f257806395d89b4114610312578063a0712d681461032757600080fd5b806323b872dd116100fd57806323b872dd146102015780632a55205a146102145780633ccfd60b1461025357806341f434341461026857806342842e0e1461028a5780635b70ea9f1461029d57600080fd5b806301ffc9a71461013a57806306fdde031461016f578063081812fc14610191578063095ea7b3146101c957806318160ddd146101de575b600080fd5b34801561014657600080fd5b5061015a6101553660046113d4565b610416565b60405190151581526020015b60405180910390f35b34801561017b57600080fd5b50610184610468565b6040516101669190611542565b34801561019d57600080fd5b506101b16101ac36600461140e565b6104fa565b6040516001600160a01b039091168152602001610166565b6101dc6101d736600461138d565b61053e565b005b3480156101ea57600080fd5b50600154600054035b604051908152602001610166565b6101dc61020f36600461123e565b61061b565b34801561022057600080fd5b5061023461022f366004611427565b610704565b604080516001600160a01b039093168352602083019190915201610166565b34801561025f57600080fd5b506101dc610737565b34801561027457600080fd5b506101b16daaeb6d7670e522a718067333cd4e81565b6101dc61029836600461123e565b61077d565b3480156102a957600080fd5b506101dc61085b565b3480156102be57600080fd5b506101b16102cd36600461140e565b610893565b3480156102de57600080fd5b506101f36102ed3660046111f0565b61089e565b3480156102fe57600080fd5b50600c546101b1906001600160a01b031681565b34801561031e57600080fd5b506101846108ed565b6101dc61033536600461140e565b6108fc565b34801561034657600080fd5b506101dc610355366004611356565b610955565b34801561036657600080fd5b506101dc610375366004611449565b610a28565b6101dc61038836600461127a565b610a50565b34801561039957600080fd5b506101dc6103a836600461140e565b610b3c565b3480156103b957600080fd5b506101846103c836600461140e565b610b58565b3480156103d957600080fd5b5061015a6103e836600461120b565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b60006301ffc9a760e01b6001600160e01b03198316148061044757506380ac58cd60e01b6001600160e01b03198316145b806104625750635b5e139f60e01b6001600160e01b03198316145b92915050565b606060028054610477906115da565b80601f01602080910402602001604051908101604052809291908181526020018280546104a3906115da565b80156104f05780601f106104c5576101008083540402835291602001916104f0565b820191906000526020600020905b8154815290600101906020018083116104d357829003601f168201915b5050505050905090565b600061050582610b89565b610522576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b816daaeb6d7670e522a718067333cd4e3b1561060c57604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c61711349060440160206040518083038186803b1580156105a757600080fd5b505afa1580156105bb573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906105df91906113b7565b61060c57604051633b79c77360e21b81526001600160a01b03821660048201526024015b60405180910390fd5b6106168383610bb0565b505050565b826daaeb6d7670e522a718067333cd4e3b156106f3576001600160a01b0381163314156106525761064d848484610c50565b6106fe565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c61711349060440160206040518083038186803b15801561069c57600080fd5b505afa1580156106b0573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906106d491906113b7565b6106f357604051633b79c77360e21b8152336004820152602401610603565b6106fe848484610c50565b50505050565b600080806103e861071685603261158f565b610720919061156d565b600c546001600160a01b0316969095509350505050565b600c546001600160a01b0316331461074e57600080fd5b60405133904780156108fc02916000818181858888f1935050505015801561077a573d6000803e3d6000fd5b50565b826daaeb6d7670e522a718067333cd4e3b15610850576001600160a01b0381163314156107af5761064d848484610de1565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c61711349060440160206040518083038186803b1580156107f957600080fd5b505afa15801561080d573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061083191906113b7565b61085057604051633b79c77360e21b8152336004820152602401610603565b6106fe848484610de1565b33321461086757600080fd5b600b546001546000540361087c906001611555565b1061088657600080fd5b610891336001610dfc565b565b600061046282610e1a565b60006001600160a01b0382166108c7576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b606060038054610477906115da565b6008548161090d6001546000540390565b6109179190611555565b111561092257600080fd5b600a5481111561093157600080fd5b8060095461093f919061158f565b34101561094b57600080fd5b61077a3382610dfc565b816daaeb6d7670e522a718067333cd4e3b15610a1e57604051633185c44d60e21b81523060048201526001600160a01b03821660248201526daaeb6d7670e522a718067333cd4e9063c61711349060440160206040518083038186803b1580156109be57600080fd5b505afa1580156109d2573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109f691906113b7565b610a1e57604051633b79c77360e21b81526001600160a01b0382166004820152602401610603565b6106168383610e82565b600c546001600160a01b03163314610a3f57600080fd5b600992909255600a91909155600b55565b836daaeb6d7670e522a718067333cd4e3b15610b29576001600160a01b038116331415610a8857610a8385858585610eee565b610b35565b604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c61711349060440160206040518083038186803b158015610ad257600080fd5b505afa158015610ae6573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610b0a91906113b7565b610b2957604051633b79c77360e21b8152336004820152602401610603565b610b3585858585610eee565b5050505050565b600c546001600160a01b03163314610b5357600080fd5b600855565b6060610b6382610f32565b604051602001610b7391906114a1565b6040516020818303038152906040529050919050565b6000805482108015610462575050600090815260046020526040902054600160e01b161590565b6000610bbb82610893565b9050336001600160a01b03821614610bf457610bd781336103e8565b610bf4576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000610c5b82610e1a565b9050836001600160a01b0316816001600160a01b031614610c8e5760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417610cdb57610cbe86336103e8565b610cdb57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b038516610d0257604051633a954ecd60e21b815260040160405180910390fd5b8015610d0d57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b8316610d985760018401600081815260046020526040902054610d96576000548114610d965760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b61061683838360405180602001604052806000815250610a50565b610e16828260405180602001604052806000815250610f80565b5050565b600081600054811015610e6957600081815260046020526040902054600160e01b8116610e67575b80610e60575060001901600081815260046020526040902054610e42565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610ef984848461061b565b6001600160a01b0383163b156106fe57610f1584848484610fe6565b6106fe576040516368d2bf6b60e11b815260040160405180910390fd5b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a900480610f6957610f6e565b610f4c565b50819003601f19909101908152919050565b610f8a83836110dd565b6001600160a01b0383163b15610616576000548281035b610fb46000868380600101945086610fe6565b610fd1576040516368d2bf6b60e11b815260040160405180910390fd5b818110610fa1578160005414610b3557600080fd5b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a029061101b903390899088908890600401611505565b602060405180830381600087803b15801561103557600080fd5b505af1925050508015611065575060408051601f3d908101601f19168201909252611062918101906113f1565b60015b6110c0573d808015611093576040519150601f19603f3d011682016040523d82523d6000602084013e611098565b606091505b5080516110b8576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b600054816110fe5760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146111ad57808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101611175565b50816111cb57604051622e076360e81b815260040160405180910390fd5b60005550505050565b80356001600160a01b03811681146111eb57600080fd5b919050565b60006020828403121561120257600080fd5b610e60826111d4565b6000806040838503121561121e57600080fd5b611227836111d4565b9150611235602084016111d4565b90509250929050565b60008060006060848603121561125357600080fd5b61125c846111d4565b925061126a602085016111d4565b9150604084013590509250925092565b6000806000806080858703121561129057600080fd5b611299856111d4565b93506112a7602086016111d4565b925060408501359150606085013567ffffffffffffffff808211156112cb57600080fd5b818701915087601f8301126112df57600080fd5b8135818111156112f1576112f161162b565b604051601f8201601f19908116603f011681019083821181831017156113195761131961162b565b816040528281528a602084870101111561133257600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000806040838503121561136957600080fd5b611372836111d4565b9150602083013561138281611641565b809150509250929050565b600080604083850312156113a057600080fd5b6113a9836111d4565b946020939093013593505050565b6000602082840312156113c957600080fd5b8151610e6081611641565b6000602082840312156113e657600080fd5b8135610e608161164f565b60006020828403121561140357600080fd5b8151610e608161164f565b60006020828403121561142057600080fd5b5035919050565b6000806040838503121561143a57600080fd5b50508035926020909101359150565b60008060006060848603121561145e57600080fd5b505081359360208301359350604090920135919050565b6000815180845261148d8160208601602086016115ae565b601f01601f19169290920160200192915050565b7f697066733a2f2f516d624654446d61526f443733585337374463686575454a69815275737473673558656f4338697a3772554353424b35382f60501b6020820152600082516114f88160368501602087016115ae565b9190910160360192915050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061153890830184611475565b9695505050505050565b602081526000610e606020830184611475565b6000821982111561156857611568611615565b500190565b60008261158a57634e487b7160e01b600052601260045260246000fd5b500490565b60008160001904831182151516156115a9576115a9611615565b500290565b60005b838110156115c95781810151838201526020016115b1565b838111156106fe5750506000910152565b600181811c908216806115ee57607f821691505b6020821081141561160f57634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052604160045260246000fd5b801515811461077a57600080fd5b6001600160e01b03198116811461077a57600080fdfea26469706673582212203747eff1ee08cff2c1f13e7d632f26831597dff45adcb69be5ba3ad89dc497a764736f6c63430008070033

Deployed Bytecode Sourcemap

57084:2783:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18680:639;;;;;;;;;;-1:-1:-1;18680:639:0;;;;;:::i;:::-;;:::i;:::-;;;6441:14:1;;6434:22;6416:41;;6404:2;6389:18;18680:639:0;;;;;;;;19582:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;26073:218::-;;;;;;;;;;-1:-1:-1;26073:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;5151:32:1;;;5133:51;;5121:2;5106:18;26073:218:0;4987:203:1;59080:165:0;;;;;;:::i;:::-;;:::i;:::-;;15333:323;;;;;;;;;;-1:-1:-1;15607:12:0;;15394:7;15591:13;:28;15333:323;;;7078:25:1;;;7066:2;7051:18;15333:323:0;6932:177:1;59253:171:0;;;;;;:::i;:::-;;:::i;58356:213::-;;;;;;;;;;-1:-1:-1;58356:213:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;6189:32:1;;;6171:51;;6253:2;6238:18;;6231:34;;;;6144:18;58356:213:0;5997:274:1;58583:109:0;;;;;;;;;;;;;:::i;54449:143::-;;;;;;;;;;;;54549:42;54449:143;;59432:179;;;;;;:::i;:::-;;:::i;57966:164::-;;;;;;;;;;;;;:::i;20975:152::-;;;;;;;;;;-1:-1:-1;20975:152:0;;;;;:::i;:::-;;:::i;16517:233::-;;;;;;;;;;-1:-1:-1;16517:233:0;;;;;:::i;:::-;;:::i;57536:20::-;;;;;;;;;;-1:-1:-1;57536:20:0;;;;-1:-1:-1;;;;;57536:20:0;;;19758:104;;;;;;;;;;;;;:::i;57303:221::-;;;;;;:::i;:::-;;:::i;58896:176::-;;;;;;;;;;-1:-1:-1;58896:176:0;;;;;:::i;:::-;;:::i;57781:177::-;;;;;;;;;;-1:-1:-1;57781:177:0;;;;;:::i;:::-;;:::i;59619:245::-;;;;;;:::i;:::-;;:::i;58700:83::-;;;;;;;;;;-1:-1:-1;58700:83:0;;;;;:::i;:::-;;:::i;58138:208::-;;;;;;;;;;-1:-1:-1;58138:208:0;;;;;:::i;:::-;;:::i;27022:164::-;;;;;;;;;;-1:-1:-1;27022:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;27143:25:0;;;27119:4;27143:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;27022:164;18680:639;18765:4;-1:-1:-1;;;;;;;;;19089:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;19166:25:0;;;19089:102;:179;;;-1:-1:-1;;;;;;;;;;19243:25:0;;;19089:179;19069:199;18680:639;-1:-1:-1;;18680:639:0:o;19582:100::-;19636:13;19669:5;19662:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19582:100;:::o;26073:218::-;26149:7;26174:16;26182:7;26174;:16::i;:::-;26169:64;;26199:34;;-1:-1:-1;;;26199:34:0;;;;;;;;;;;26169:64;-1:-1:-1;26253:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26253:30:0;;26073:218::o;59080:165::-;59184:8;54549:42;56443:45;:49;56439:225;;56514:67;;-1:-1:-1;;;56514:67:0;;56565:4;56514:67;;;5407:34:1;-1:-1:-1;;;;;5477:15:1;;5457:18;;;5450:43;54549:42:0;;56514;;5342:18:1;;56514:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56509:144;;56609:28;;-1:-1:-1;;;56609:28:0;;-1:-1:-1;;;;;5151:32:1;;56609:28:0;;;5133:51:1;5106:18;;56609:28:0;;;;;;;;56509:144;59205:32:::1;59219:8;59229:7;59205:13;:32::i;:::-;59080:165:::0;;;:::o;59253:171::-;59362:4;54549:42;55697:45;:49;55693:539;;-1:-1:-1;;;;;55978:18:0;;55986:10;55978:18;55974:85;;;59379:37:::1;59398:4;59404:2;59408:7;59379:18;:37::i;:::-;56037:7:::0;;55974:85;56078:69;;-1:-1:-1;;;56078:69:0;;56129:4;56078:69;;;5407:34:1;56136:10:0;5457:18:1;;;5450:43;54549:42:0;;56078;;5342:18:1;;56078:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56073:148;;56175:30;;-1:-1:-1;;;56175:30:0;;56194:10;56175:30;;;5133:51:1;5106:18;;56175:30:0;4987:203:1;56073:148:0;59379:37:::1;59398:4;59404:2;59408:7;59379:18;:37::i;:::-;59253:171:::0;;;;:::o;58356:213::-;58444:7;;;58517:4;58498:15;:10;58511:2;58498:15;:::i;:::-;58497:24;;;;:::i;:::-;58540:5;;-1:-1:-1;;;;;58540:5:0;;58473:48;;-1:-1:-1;58356:213:0;-1:-1:-1;;;;58356:213:0:o;58583:109::-;57601:5;;-1:-1:-1;;;;;57601:5:0;57610:10;57601:19;57593:28;;;;;;58633:51:::1;::::0;58641:10:::1;::::0;58662:21:::1;58633:51:::0;::::1;;;::::0;::::1;::::0;;;58662:21;58641:10;58633:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;58583:109::o:0;59432:179::-;59545:4;54549:42;55697:45;:49;55693:539;;-1:-1:-1;;;;;55978:18:0;;55986:10;55978:18;55974:85;;;59562:41:::1;59585:4;59591:2;59595:7;59562:22;:41::i;55974:85::-:0;56078:69;;-1:-1:-1;;;56078:69:0;;56129:4;56078:69;;;5407:34:1;56136:10:0;5457:18:1;;;5450:43;54549:42:0;;56078;;5342:18:1;;56078:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56073:148;;56175:30;;-1:-1:-1;;;56175:30:0;;56194:10;56175:30;;;5133:51:1;5106:18;;56175:30:0;4987:203:1;56073:148:0;59562:41:::1;59585:4;59591:2;59595:7;59562:22;:41::i;57966:164::-:0;58014:10;58028:9;58014:23;58006:32;;;;;;58079:7;;15607:12;;15394:7;15591:13;:28;58058:17;;58074:1;58058:17;:::i;:::-;:28;58049:38;;;;;;58098:24;58108:10;58120:1;58098:9;:24::i;:::-;57966:164::o;20975:152::-;21047:7;21090:27;21109:7;21090:18;:27::i;16517:233::-;16589:7;-1:-1:-1;;;;;16613:19:0;;16609:60;;16641:28;;-1:-1:-1;;;16641:28:0;;;;;;;;;;;16609:60;-1:-1:-1;;;;;;16687:25:0;;;;;:18;:25;;;;;;10676:13;16687:55;;16517:233::o;19758:104::-;19814:13;19847:7;19840:14;;;;;:::i;57303:221::-;57390:9;;57382:3;57366:13;15607:12;;15394:7;15591:13;:28;;15333:323;57366:13;:19;;;;:::i;:::-;:33;;57358:42;;;;;;57426:8;;57419:3;:15;;57411:24;;;;;;57475:3;57467:5;;:11;;;;:::i;:::-;57454:9;:24;;57446:33;;;;;;57490:26;57500:10;57512:3;57490:9;:26::i;58896:176::-;59000:8;54549:42;56443:45;:49;56439:225;;56514:67;;-1:-1:-1;;;56514:67:0;;56565:4;56514:67;;;5407:34:1;-1:-1:-1;;;;;5477:15:1;;5457:18;;;5450:43;54549:42:0;;56514;;5342:18:1;;56514:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56509:144;;56609:28;;-1:-1:-1;;;56609:28:0;;-1:-1:-1;;;;;5151:32:1;;56609:28:0;;;5133:51:1;5106:18;;56609:28:0;4987:203:1;56509:144:0;59021:43:::1;59045:8;59055;59021:23;:43::i;57781:177::-:0;57601:5;;-1:-1:-1;;;;;57601:5:0;57610:10;57601:19;57593:28;;;;;;57879:5:::1;:16:::0;;;;57906:8:::1;:15:::0;;;;57932:7:::1;:18:::0;57781:177::o;59619:245::-;59787:4;54549:42;55697:45;:49;55693:539;;-1:-1:-1;;;;;55978:18:0;;55986:10;55978:18;55974:85;;;59809:47:::1;59832:4;59838:2;59842:7;59851:4;59809:22;:47::i;:::-;56037:7:::0;;55974:85;56078:69;;-1:-1:-1;;;56078:69:0;;56129:4;56078:69;;;5407:34:1;56136:10:0;5457:18:1;;;5450:43;54549:42:0;;56078;;5342:18:1;;56078:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56073:148;;56175:30;;-1:-1:-1;;;56175:30:0;;56194:10;56175:30;;;5133:51:1;5106:18;;56175:30:0;4987:203:1;56073:148:0;59809:47:::1;59832:4;59838:2;59842:7;59851:4;59809:22;:47::i;:::-;59619:245:::0;;;;;:::o;58700:83::-;57601:5;;-1:-1:-1;;;;;57601:5:0;57610:10;57601:19;57593:28;;;;;;58759:9:::1;:16:::0;58700:83::o;58138:208::-;58203:13;58318:18;58328:7;58318:9;:18::i;:::-;58243:94;;;;;;;;:::i;:::-;;;;;;;;;;;;;58229:109;;58138:208;;;:::o;27444:282::-;27509:4;27599:13;;27589:7;:23;27546:153;;;;-1:-1:-1;;27650:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27650:44:0;:49;;27444:282::o;25506:408::-;25595:13;25611:16;25619:7;25611;:16::i;:::-;25595:32;-1:-1:-1;49839:10:0;-1:-1:-1;;;;;25644:28:0;;;25640:175;;25692:44;25709:5;49839:10;27022:164;:::i;25692:44::-;25687:128;;25764:35;;-1:-1:-1;;;25764:35:0;;;;;;;;;;;25687:128;25827:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25827:35:0;-1:-1:-1;;;;;25827:35:0;;;;;;;;;25878:28;;25827:24;;25878:28;;;;;;;25584:330;25506:408;;:::o;29712:2825::-;29854:27;29884;29903:7;29884:18;:27::i;:::-;29854:57;;29969:4;-1:-1:-1;;;;;29928:45:0;29944:19;-1:-1:-1;;;;;29928:45:0;;29924:86;;29982:28;;-1:-1:-1;;;29982:28:0;;;;;;;;;;;29924:86;30024:27;28820:24;;;:15;:24;;;;;29048:26;;49839:10;28445:30;;;-1:-1:-1;;;;;28138:28:0;;28423:20;;;28420:56;30210:180;;30303:43;30320:4;49839:10;27022:164;:::i;30303:43::-;30298:92;;30355:35;;-1:-1:-1;;;30355:35:0;;;;;;;;;;;30298:92;-1:-1:-1;;;;;30407:16:0;;30403:52;;30432:23;;-1:-1:-1;;;30432:23:0;;;;;;;;;;;30403:52;30604:15;30601:160;;;30744:1;30723:19;30716:30;30601:160;-1:-1:-1;;;;;31141:24:0;;;;;;;:18;:24;;;;;;31139:26;;-1:-1:-1;;31139:26:0;;;31210:22;;;;;;;;;31208:24;;-1:-1:-1;31208:24:0;;;24364:11;24339:23;24335:41;24322:63;-1:-1:-1;;;24322:63:0;31503:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;31798:47:0;;31794:627;;31903:1;31893:11;;31871:19;32026:30;;;:17;:30;;;;;;32022:384;;32164:13;;32149:11;:28;32145:242;;32311:30;;;;:17;:30;;;;;:52;;;32145:242;31852:569;31794:627;32468:7;32464:2;-1:-1:-1;;;;;32449:27:0;32458:4;-1:-1:-1;;;;;32449:27:0;;;;;;;;;;;29843:2694;;;29712:2825;;;:::o;32633:193::-;32779:39;32796:4;32802:2;32806:7;32779:39;;;;;;;;;;;;:16;:39::i;43584:112::-;43661:27;43671:2;43675:8;43661:27;;;;;;;;;;;;:9;:27::i;:::-;43584:112;;:::o;22130:1275::-;22197:7;22232;22334:13;;22327:4;:20;22323:1015;;;22372:14;22389:23;;;:17;:23;;;;;;-1:-1:-1;;;22478:24:0;;22474:845;;23143:113;23150:11;23143:113;;-1:-1:-1;;;23221:6:0;23203:25;;;;:17;:25;;;;;;23143:113;;;23289:6;22130:1275;-1:-1:-1;;;22130:1275:0:o;22474:845::-;22349:989;22323:1015;23366:31;;-1:-1:-1;;;23366:31:0;;;;;;;;;;;26631:234;49839:10;26726:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26726:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26726:60:0;;;;;;;;;;26802:55;;6416:41:1;;;26726:49:0;;49839:10;26802:55;;6389:18:1;26802:55:0;;;;;;;26631:234;;:::o;33424:407::-;33599:31;33612:4;33618:2;33622:7;33599:12;:31::i;:::-;-1:-1:-1;;;;;33645:14:0;;;:19;33641:183;;33684:56;33715:4;33721:2;33725:7;33734:5;33684:30;:56::i;:::-;33679:145;;33768:40;;-1:-1:-1;;;33768:40:0;;;;;;;;;;;49959:1745;50024:17;50458:4;50451;50445:11;50441:22;50550:1;50544:4;50537:15;50625:4;50622:1;50618:12;50611:19;;;50707:1;50702:3;50695:14;50811:3;51050:5;51032:428;51098:1;51093:3;51089:11;51082:18;;51269:2;51263:4;51259:13;51255:2;51251:22;51246:3;51238:36;51363:2;51353:13;;;51420:25;;51438:5;;51420:25;51032:428;;;-1:-1:-1;51490:13:0;;;-1:-1:-1;;51605:14:0;;;51667:19;;;51605:14;49959:1745;-1:-1:-1;49959:1745:0:o;42811:689::-;42942:19;42948:2;42952:8;42942:5;:19::i;:::-;-1:-1:-1;;;;;43003:14:0;;;:19;42999:483;;43043:11;43057:13;43105:14;;;43138:233;43169:62;43208:1;43212:2;43216:7;;;;;;43225:5;43169:30;:62::i;:::-;43164:167;;43267:40;;-1:-1:-1;;;43267:40:0;;;;;;;;;;;43164:167;43366:3;43358:5;:11;43138:233;;43453:3;43436:13;;:20;43432:34;;43458:8;;;35915:716;36099:88;;-1:-1:-1;;;36099:88:0;;36078:4;;-1:-1:-1;;;;;36099:45:0;;;;;:88;;49839:10;;36166:4;;36172:7;;36181:5;;36099:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36099:88:0;;;;;;;;-1:-1:-1;;36099:88:0;;;;;;;;;;;;:::i;:::-;;;36095:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36382:13:0;;36378:235;;36428:40;;-1:-1:-1;;;36428:40:0;;;;;;;;;;;36378:235;36571:6;36565:13;36556:6;36552:2;36548:15;36541:38;36095:529;-1:-1:-1;;;;;;36258:64:0;-1:-1:-1;;;36258:64:0;;-1:-1:-1;35915:716:0;;;;;;:::o;37093:2966::-;37166:20;37189:13;37217;37213:44;;37239:18;;-1:-1:-1;;;37239:18:0;;;;;;;;;;;37213:44;-1:-1:-1;;;;;37745:22:0;;;;;;:18;:22;;;;10814:2;37745:22;;;:71;;37783:32;37771:45;;37745:71;;;38059:31;;;:17;:31;;;;;-1:-1:-1;24795:15:0;;24769:24;24765:46;24364:11;24339:23;24335:41;24332:52;24322:63;;38059:173;;38294:23;;;;38059:31;;37745:22;;39059:25;37745:22;;38912:335;39573:1;39559:12;39555:20;39513:346;39614:3;39605:7;39602:16;39513:346;;39832:7;39822:8;39819:1;39792:25;39789:1;39786;39781:59;39667:1;39654:15;39513:346;;;-1:-1:-1;39892:13:0;39888:45;;39914:19;;-1:-1:-1;;;39914:19:0;;;;;;;;;;;39888:45;39950:13;:19;-1:-1:-1;59080:165:0;;;:::o;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:186::-;251:6;304:2;292:9;283:7;279:23;275:32;272:52;;;320:1;317;310:12;272:52;343:29;362:9;343:29;:::i;383:260::-;451:6;459;512:2;500:9;491:7;487:23;483:32;480:52;;;528:1;525;518:12;480:52;551:29;570:9;551:29;:::i;:::-;541:39;;599:38;633:2;622:9;618:18;599:38;:::i;:::-;589:48;;383:260;;;;;:::o;648:328::-;725:6;733;741;794:2;782:9;773:7;769:23;765:32;762:52;;;810:1;807;800:12;762:52;833:29;852:9;833:29;:::i;:::-;823:39;;881:38;915:2;904:9;900:18;881:38;:::i;:::-;871:48;;966:2;955:9;951:18;938:32;928:42;;648:328;;;;;:::o;981:1138::-;1076:6;1084;1092;1100;1153:3;1141:9;1132:7;1128:23;1124:33;1121:53;;;1170:1;1167;1160:12;1121:53;1193:29;1212:9;1193:29;:::i;:::-;1183:39;;1241:38;1275:2;1264:9;1260:18;1241:38;:::i;:::-;1231:48;;1326:2;1315:9;1311:18;1298:32;1288:42;;1381:2;1370:9;1366:18;1353:32;1404:18;1445:2;1437:6;1434:14;1431:34;;;1461:1;1458;1451:12;1431:34;1499:6;1488:9;1484:22;1474:32;;1544:7;1537:4;1533:2;1529:13;1525:27;1515:55;;1566:1;1563;1556:12;1515:55;1602:2;1589:16;1624:2;1620;1617:10;1614:36;;;1630:18;;:::i;:::-;1705:2;1699:9;1673:2;1759:13;;-1:-1:-1;;1755:22:1;;;1779:2;1751:31;1747:40;1735:53;;;1803:18;;;1823:22;;;1800:46;1797:72;;;1849:18;;:::i;:::-;1889:10;1885:2;1878:22;1924:2;1916:6;1909:18;1964:7;1959:2;1954;1950;1946:11;1942:20;1939:33;1936:53;;;1985:1;1982;1975:12;1936:53;2041:2;2036;2032;2028:11;2023:2;2015:6;2011:15;1998:46;2086:1;2081:2;2076;2068:6;2064:15;2060:24;2053:35;2107:6;2097:16;;;;;;;981:1138;;;;;;;:::o;2124:315::-;2189:6;2197;2250:2;2238:9;2229:7;2225:23;2221:32;2218:52;;;2266:1;2263;2256:12;2218:52;2289:29;2308:9;2289:29;:::i;:::-;2279:39;;2368:2;2357:9;2353:18;2340:32;2381:28;2403:5;2381:28;:::i;:::-;2428:5;2418:15;;;2124:315;;;;;:::o;2444:254::-;2512:6;2520;2573:2;2561:9;2552:7;2548:23;2544:32;2541:52;;;2589:1;2586;2579:12;2541:52;2612:29;2631:9;2612:29;:::i;:::-;2602:39;2688:2;2673:18;;;;2660:32;;-1:-1:-1;;;2444:254:1:o;2703:245::-;2770:6;2823:2;2811:9;2802:7;2798:23;2794:32;2791:52;;;2839:1;2836;2829:12;2791:52;2871:9;2865:16;2890:28;2912:5;2890:28;:::i;2953:245::-;3011:6;3064:2;3052:9;3043:7;3039:23;3035:32;3032:52;;;3080:1;3077;3070:12;3032:52;3119:9;3106:23;3138:30;3162:5;3138:30;:::i;3203:249::-;3272:6;3325:2;3313:9;3304:7;3300:23;3296:32;3293:52;;;3341:1;3338;3331:12;3293:52;3373:9;3367:16;3392:30;3416:5;3392:30;:::i;3457:180::-;3516:6;3569:2;3557:9;3548:7;3544:23;3540:32;3537:52;;;3585:1;3582;3575:12;3537:52;-1:-1:-1;3608:23:1;;3457:180;-1:-1:-1;3457:180:1:o;3642:248::-;3710:6;3718;3771:2;3759:9;3750:7;3746:23;3742:32;3739:52;;;3787:1;3784;3777:12;3739:52;-1:-1:-1;;3810:23:1;;;3880:2;3865:18;;;3852:32;;-1:-1:-1;3642:248:1:o;3895:316::-;3972:6;3980;3988;4041:2;4029:9;4020:7;4016:23;4012:32;4009:52;;;4057:1;4054;4047:12;4009:52;-1:-1:-1;;4080:23:1;;;4150:2;4135:18;;4122:32;;-1:-1:-1;4201:2:1;4186:18;;;4173:32;;3895:316;-1:-1:-1;3895:316:1:o;4216:257::-;4257:3;4295:5;4289:12;4322:6;4317:3;4310:19;4338:63;4394:6;4387:4;4382:3;4378:14;4371:4;4364:5;4360:16;4338:63;:::i;:::-;4455:2;4434:15;-1:-1:-1;;4430:29:1;4421:39;;;;4462:4;4417:50;;4216:257;-1:-1:-1;;4216:257:1:o;4478:504::-;4740:34;4735:3;4728:47;-1:-1:-1;;;4800:2:1;4795:3;4791:12;4784:46;4710:3;4859:6;4853:13;4875:60;4928:6;4923:2;4918:3;4914:12;4909:2;4901:6;4897:15;4875:60;:::i;:::-;4955:16;;;;4973:2;4951:25;;4478:504;-1:-1:-1;;4478:504:1:o;5504:488::-;-1:-1:-1;;;;;5773:15:1;;;5755:34;;5825:15;;5820:2;5805:18;;5798:43;5872:2;5857:18;;5850:34;;;5920:3;5915:2;5900:18;;5893:31;;;5698:4;;5941:45;;5966:19;;5958:6;5941:45;:::i;:::-;5933:53;5504:488;-1:-1:-1;;;;;;5504:488:1:o;6708:219::-;6857:2;6846:9;6839:21;6820:4;6877:44;6917:2;6906:9;6902:18;6894:6;6877:44;:::i;7114:128::-;7154:3;7185:1;7181:6;7178:1;7175:13;7172:39;;;7191:18;;:::i;:::-;-1:-1:-1;7227:9:1;;7114:128::o;7247:217::-;7287:1;7313;7303:132;;7357:10;7352:3;7348:20;7345:1;7338:31;7392:4;7389:1;7382:15;7420:4;7417:1;7410:15;7303:132;-1:-1:-1;7449:9:1;;7247:217::o;7469:168::-;7509:7;7575:1;7571;7567:6;7563:14;7560:1;7557:21;7552:1;7545:9;7538:17;7534:45;7531:71;;;7582:18;;:::i;:::-;-1:-1:-1;7622:9:1;;7469:168::o;7642:258::-;7714:1;7724:113;7738:6;7735:1;7732:13;7724:113;;;7814:11;;;7808:18;7795:11;;;7788:39;7760:2;7753:10;7724:113;;;7855:6;7852:1;7849:13;7846:48;;;-1:-1:-1;;7890:1:1;7872:16;;7865:27;7642:258::o;7905:380::-;7984:1;7980:12;;;;8027;;;8048:61;;8102:4;8094:6;8090:17;8080:27;;8048:61;8155:2;8147:6;8144:14;8124:18;8121:38;8118:161;;;8201:10;8196:3;8192:20;8189:1;8182:31;8236:4;8233:1;8226:15;8264:4;8261:1;8254:15;8118:161;;7905:380;;;:::o;8290:127::-;8351:10;8346:3;8342:20;8339:1;8332:31;8382:4;8379:1;8372:15;8406:4;8403:1;8396:15;8422:127;8483:10;8478:3;8474:20;8471:1;8464:31;8514:4;8511:1;8504:15;8538:4;8535:1;8528:15;8554:118;8640:5;8633:13;8626:21;8619:5;8616:32;8606:60;;8662:1;8659;8652:12;8677:131;-1:-1:-1;;;;;;8751:32:1;;8741:43;;8731:71;;8798:1;8795;8788:12

Swarm Source

ipfs://3747eff1ee08cff2c1f13e7d632f26831597dff45adcb69be5ba3ad89dc497a7
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.