Feature Tip: Add private address tag to any address under My Name Tag !
ERC-721
Overview
Max Total Supply
222 CS
Holders
51
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Balance
5 CSLoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
CigStation
Compiler Version
v0.8.17+commit.8df45f5f
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2023-02-10 */ /*⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣾⣿⣷⣶⣤⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⠿⣿⣿⣿⣿⣿⣿⣶⣤⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣀⣠⣤⣴⣶⣾⣿⣷⣆⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠉⠙⠻⢿⣿⣿⣿⣿⣷⣦⣄⡀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣠⣶⣾⣿⣿⣿⣿⣿⣿⣿⣿⣿⠏⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠙⠻⢿⣿⣿⣿⣿⣦⡀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣠⣾⣿⣿⣿⣿⣿⡿⠿⠟⠛⠉⠉⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠙⠻⣿⣿⣿⣆⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣴⣿⣿⣿⡿⠟⠋⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠙⣿⣿⣧⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⣿⣿⣿⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⢻⣿⣇⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⣠⣾⣿⣿⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣀⣴⣶⣿⣿⣿⣿⣿⣿⣿⣶⣤⡀⠀⠙⠋⠀⠀⠀ ⠀⠀⠀⠀⠀⣠⣾⣿⣿⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣤⣾⠟⢋⣥⣤⠀⣶⣶⣶⣦⣤⣌⣉⠛⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⣴⣿⣿⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠋⢁⣴⣿⣿⡿⠀⣿⣿⣿⣿⣿⣿⣿⣷⡄⠀⠀⠀⠀⠀ ⠀⠀⠀⣼⣿⠟⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣠⣤⣤⣶⣶⣾⣿⣿⣿⣿⣷⣶⡆⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⣿⣿⣿⠁⠀⠀⢹⣿⣿⣿⣿⣿⣿⢻⣿⡄⠀⠀⠀⠀ ⠀⠀⠀⠛⠋⠀⠀⠀⠀⠀⠀⠀⢀⣤⣾⣿⠿⠛⣛⣉⣉⣀⣀⡀⠀⠀⠀⠀⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣸⣿⣿⣿⣿⠀⠀⠀⠀⣿⣿⣿⣿⣿⣿⢸⣿⣿⡄⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣾⡿⢋⣩⣶⣾⣿⣿⣿⣿⣿⣿⣿⣿⣶⣦⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣿⣿⣿⣿⣿⣦⣀⣀⣴⣿⣿⣿⣿⣿⡿⢸⣿⢿⣷⡀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⣡⣄⠀⠋⠁⠀⠈⠹⣿⣿⣿⣿⣿⣿⣿⣿⣿⣷⣄⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣸⣿⡟⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡇⢸⡿⠀⠛⠃⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⢀⣴⣿⣿⣿⣧⡀⠀⠀⠀⠀⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣦⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠛⠛⠃⢹⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⠁⠈⠁⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⢀⣴⣿⣿⣿⢿⣿⣿⣿⣷⣦⣤⣾⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣶⣶⠀⠈⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡟⠀⣿⠇⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⢠⣿⣿⣿⠟⠉⠀⢿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢿⣿⠀⠀⢹⣿⣿⣿⣿⣿⣿⣿⣿⣿⠁⢸⣿⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⣼⣿⡟⠁⣠⣦⠀⠘⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⠉⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⡆⠀⠀⢻⣿⣿⣿⣿⣿⣿⣿⠏⠀⣸⡏⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⣿⡏⠀⠀⣿⣿⡀⠀⠘⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡿⠀⢹⣿⣧⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⣿⣇⠀⠀⠀⠙⢿⣿⣿⡿⠟⠁⠀⣸⡿⠁⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⢸⣿⠁⠀⠀⢸⣿⣇⠀⠀⠘⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡿⠁⠀⢀⣀⡀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⢿⣦⡀⠀⠀⠀⠈⠉⠀⠀⠀⣼⡿⠁⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠈⠁⠀⠀⠀⠀⢿⣿⡄⠀⠀⠈⢿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡿⠁⠀⠀⣼⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠙⢿⣷⣦⣄⣀⠀⠀⢀⡈⠙⠁⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⢻⣿⣆⠀⠀⠀⠉⠛⠿⢿⣿⣿⠿⠛⠁⠀⠀⠀⣠⣿⣿⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠙⠿⣿⣿⣷⣿⣯⣤⣶⠄⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠹⣿⣷⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣴⣿⣿⠃⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠉⠉⠙⠛⠋⠁⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠙⢿⣷⣤⣀⠀⠀⠀⠀⠀⠀⠀⠺⣿⣿⡿⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠛⢻⣿⣶⣤⣤⣤⣶⣷⣤⠈⠁⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⢿⣿⣿⣿⣿⡿⠿⠛⠋⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠉⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⡄⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⠶⢤⣄⣀⣀⣤⠶⠋⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ */ // File: closedsea/OperatorFilterer.sol pragma solidity ^0.8.4; /// @notice Optimized and flexible operator filterer to abide to OpenSea's /// mandatory on-chain royalty enforcement in order for new collections to /// receive royalties. /// For more information, see: /// See: https://github.com/ProjectOpenSea/operator-filter-registry abstract contract OperatorFilterer { /// @dev The default OpenSea operator blocklist subscription. address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6; /// @dev The OpenSea operator filter registry. address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E; /// @dev Registers the current contract to OpenSea's operator filter, /// and subscribe to the default OpenSea operator blocklist. /// Note: Will not revert nor update existing settings for repeated registration. function _registerForOperatorFiltering() internal virtual { _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true); } /// @dev Registers the current contract to OpenSea's operator filter. /// Note: Will not revert nor update existing settings for repeated registration. function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe) internal virtual { /// @solidity memory-safe-assembly assembly { let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`. // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty. subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy)) for {} iszero(subscribe) {} { if iszero(subscriptionOrRegistrantToCopy) { functionSelector := 0x4420e486 // `register(address)`. break } functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`. break } // Store the function selector. mstore(0x00, shl(224, functionSelector)) // Store the `address(this)`. mstore(0x04, address()) // Store the `subscriptionOrRegistrantToCopy`. mstore(0x24, subscriptionOrRegistrantToCopy) // Register into the registry. if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) { // If the function selector has not been overwritten, // it is an out-of-gas error. if eq(shr(224, mload(0x00)), functionSelector) { // To prevent gas under-estimation. revert(0, 0) } } // Restore the part of the free memory pointer that was overwritten, // which is guaranteed to be zero, because of Solidity's memory size limits. mstore(0x24, 0) } } /// @dev Modifier to guard a function and revert if the caller is a blocked operator. modifier onlyAllowedOperator(address from) virtual { if (from != msg.sender) { if (!_isPriorityOperator(msg.sender)) { if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender); } } _; } /// @dev Modifier to guard a function from approving a blocked operator.. modifier onlyAllowedOperatorApproval(address operator) virtual { if (!_isPriorityOperator(operator)) { if (_operatorFilteringEnabled()) _revertIfBlocked(operator); } _; } /// @dev Helper function that reverts if the `operator` is blocked by the registry. function _revertIfBlocked(address operator) private view { /// @solidity memory-safe-assembly assembly { // Store the function selector of `isOperatorAllowed(address,address)`, // shifted left by 6 bytes, which is enough for 8tb of memory. // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL). mstore(0x00, 0xc6171134001122334455) // Store the `address(this)`. mstore(0x1a, address()) // Store the `operator`. mstore(0x3a, operator) // `isOperatorAllowed` always returns true if it does not revert. if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) { // Bubble up the revert if the staticcall reverts. returndatacopy(0x00, 0x00, returndatasize()) revert(0x00, returndatasize()) } // We'll skip checking if `from` is inside the blacklist. // Even though that can block transferring out of wrapper contracts, // we don't want tokens to be stuck. // Restore the part of the free memory pointer that was overwritten, // which is guaranteed to be zero, if less than 8tb of memory is used. mstore(0x3a, 0) } } /// @dev For deriving contracts to override, so that operator filtering /// can be turned on / off. /// Returns true by default. function _operatorFilteringEnabled() internal view virtual returns (bool) { return true; } /// @dev For deriving contracts to override, so that preferred marketplaces can /// skip operator filtering, helping users save gas. /// Returns false for all inputs by default. function _isPriorityOperator(address) internal view virtual returns (bool) { return false; } } // File: solady/auth/Ownable.sol pragma solidity ^0.8.4; /// @notice Simple single owner authorization mixin. /// @author Solady (https://github.com/vectorized/solady/blob/main/src/auth/Ownable.sol) /// @dev While the ownable portion follows [EIP-173](https://eips.ethereum.org/EIPS/eip-173) /// for compatibility, the nomenclature for the 2-step ownership handover /// may be unique to this codebase. abstract contract Ownable { /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* CUSTOM ERRORS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The caller is not authorized to call the function. error Unauthorized(); /// @dev The `newOwner` cannot be the zero address. error NewOwnerIsZeroAddress(); /// @dev The `pendingOwner` does not have a valid handover request. error NoHandoverRequest(); /// @dev `bytes4(keccak256(bytes("Unauthorized()")))`. uint256 private constant _UNAUTHORIZED_ERROR_SELECTOR = 0x82b42900; /// @dev `bytes4(keccak256(bytes("NewOwnerIsZeroAddress()")))`. uint256 private constant _NEW_OWNER_IS_ZERO_ADDRESS_ERROR_SELECTOR = 0x7448fbae; /// @dev `bytes4(keccak256(bytes("NoHandoverRequest()")))`. uint256 private constant _NO_HANDOVER_REQUEST_ERROR_SELECTOR = 0x6f5e8818; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* EVENTS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The ownership is transferred from `oldOwner` to `newOwner`. /// This event is intentionally kept the same as OpenZeppelin's Ownable to be /// compatible with indexers and [EIP-173](https://eips.ethereum.org/EIPS/eip-173), /// despite it not being as lightweight as a single argument event. event OwnershipTransferred(address indexed oldOwner, address indexed newOwner); /// @dev An ownership handover to `pendingOwner` has been requested. event OwnershipHandoverRequested(address indexed pendingOwner); /// @dev The ownership handover to `pendingOwner` has been canceled. event OwnershipHandoverCanceled(address indexed pendingOwner); /// @dev `keccak256(bytes("OwnershipTransferred(address,address)"))`. uint256 private constant _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE = 0x8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0; /// @dev `keccak256(bytes("OwnershipHandoverRequested(address)"))`. uint256 private constant _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE = 0xdbf36a107da19e49527a7176a1babf963b4b0ff8cde35ee35d6cd8f1f9ac7e1d; /// @dev `keccak256(bytes("OwnershipHandoverCanceled(address)"))`. uint256 private constant _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE = 0xfa7b8eab7da67f412cc9575ed43464468f9bfbae89d1675917346ca6d8fe3c92; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* STORAGE */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev The owner slot is given by: `not(_OWNER_SLOT_NOT)`. /// It is intentionally choosen to be a high value /// to avoid collision with lower slots. /// The choice of manual storage layout is to enable compatibility /// with both regular and upgradeable contracts. uint256 private constant _OWNER_SLOT_NOT = 0x8b78c6d8; /// The ownership handover slot of `newOwner` is given by: /// ``` /// mstore(0x00, or(shl(96, user), _HANDOVER_SLOT_SEED)) /// let handoverSlot := keccak256(0x00, 0x20) /// ``` /// It stores the expiry timestamp of the two-step ownership handover. uint256 private constant _HANDOVER_SLOT_SEED = 0x389a75e1; /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* INTERNAL FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Initializes the owner directly without authorization guard. /// This function must be called upon initialization, /// regardless of whether the contract is upgradeable or not. /// This is to enable generalization to both regular and upgradeable contracts, /// and to save gas in case the initial owner is not the caller. /// For performance reasons, this function will not check if there /// is an existing owner. function _initializeOwner(address newOwner) internal virtual { /// @solidity memory-safe-assembly assembly { // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Store the new value. sstore(not(_OWNER_SLOT_NOT), newOwner) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, 0, newOwner) } } /// @dev Sets the owner directly without authorization guard. function _setOwner(address newOwner) internal virtual { /// @solidity memory-safe-assembly assembly { let ownerSlot := not(_OWNER_SLOT_NOT) // Clean the upper 96 bits. newOwner := shr(96, shl(96, newOwner)) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, sload(ownerSlot), newOwner) // Store the new value. sstore(ownerSlot, newOwner) } } /// @dev Throws if the sender is not the owner. function _checkOwner() internal view virtual { /// @solidity memory-safe-assembly assembly { // If the caller is not the stored owner, revert. if iszero(eq(caller(), sload(not(_OWNER_SLOT_NOT)))) { mstore(0x00, _UNAUTHORIZED_ERROR_SELECTOR) revert(0x1c, 0x04) } } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* PUBLIC UPDATE FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Allows the owner to transfer the ownership to `newOwner`. function transferOwnership(address newOwner) public payable virtual onlyOwner { if (newOwner == address(0)) revert NewOwnerIsZeroAddress(); _setOwner(newOwner); } /// @dev Allows the owner to renounce their ownership. function renounceOwnership() public payable virtual onlyOwner { _setOwner(address(0)); } /// @dev Request a two-step ownership handover to the caller. /// The request will be automatically expire in 48 hours (172800 seconds) by default. function requestOwnershipHandover() public payable virtual { unchecked { uint256 expires = block.timestamp + ownershipHandoverValidFor(); /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to 1. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, caller()) sstore(keccak256(0x0c, 0x20), expires) // Emit the {OwnershipHandoverRequested} event. log2(0, 0, _OWNERSHIP_HANDOVER_REQUESTED_EVENT_SIGNATURE, caller()) } } } /// @dev Cancels the two-step ownership handover to the caller, if any. function cancelOwnershipHandover() public payable virtual { /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to 0. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, caller()) sstore(keccak256(0x0c, 0x20), 0) // Emit the {OwnershipHandoverCanceled} event. log2(0, 0, _OWNERSHIP_HANDOVER_CANCELED_EVENT_SIGNATURE, caller()) } } /// @dev Allows the owner to complete the two-step ownership handover to `pendingOwner`. /// Reverts if there is no existing ownership handover requested by `pendingOwner`. function completeOwnershipHandover(address pendingOwner) public payable virtual onlyOwner { /// @solidity memory-safe-assembly assembly { // Compute and set the handover slot to 0. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, pendingOwner) let handoverSlot := keccak256(0x0c, 0x20) // If the handover does not exist, or has expired. if gt(timestamp(), sload(handoverSlot)) { mstore(0x00, _NO_HANDOVER_REQUEST_ERROR_SELECTOR) revert(0x1c, 0x04) } // Set the handover slot to 0. sstore(handoverSlot, 0) // Clean the upper 96 bits. let newOwner := shr(96, mload(0x0c)) // Emit the {OwnershipTransferred} event. log3(0, 0, _OWNERSHIP_TRANSFERRED_EVENT_SIGNATURE, caller(), newOwner) // Store the new value. sstore(not(_OWNER_SLOT_NOT), newOwner) } } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* PUBLIC READ FUNCTIONS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Returns the owner of the contract. function owner() public view virtual returns (address result) { /// @solidity memory-safe-assembly assembly { result := sload(not(_OWNER_SLOT_NOT)) } } /// @dev Returns the expiry timestamp for the two-step ownership handover to `pendingOwner`. function ownershipHandoverExpiresAt(address pendingOwner) public view virtual returns (uint256 result) { /// @solidity memory-safe-assembly assembly { // Compute the handover slot. mstore(0x0c, _HANDOVER_SLOT_SEED) mstore(0x00, pendingOwner) // Load the handover slot. result := sload(keccak256(0x0c, 0x20)) } } /// @dev Returns how long a two-step ownership handover is valid for in seconds. function ownershipHandoverValidFor() public view virtual returns (uint64) { return 48 * 3600; } /*´:°•.°+.*•´.*:˚.°*.˚•´.°:°•.°•.*•´.*:˚.°*.˚•´.°:°•.°+.*•´.*:*/ /* MODIFIERS */ /*.•°:°.´+˚.*°.˚:*.´•*.+°.•°:´*.´•*.•°.•°:°.´:•˚°.*°.˚:*.´+°.•*/ /// @dev Marks a function as only callable by the owner. modifier onlyOwner() virtual { _checkOwner(); _; } } // File: erc721a/contracts/IERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); } // File: erc721a/contracts/extensions/IERC721AQueryable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721AQueryable. */ interface IERC721AQueryable is IERC721A { /** * Invalid query range (`start` >= `stop`). */ error InvalidQueryRange(); /** * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting. * * If the `tokenId` is out of bounds: * * - `addr = address(0)` * - `startTimestamp = 0` * - `burned = false` * - `extraData = 0` * * If the `tokenId` is burned: * * - `addr = <Address of owner before token was burned>` * - `startTimestamp = <Timestamp when token was burned>` * - `burned = true` * - `extraData = <Extra data when token was burned>` * * Otherwise: * * - `addr = <Address of owner>` * - `startTimestamp = <Timestamp of start of ownership>` * - `burned = false` * - `extraData = <Extra data at start of ownership>` */ function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory); /** * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order. * See {ERC721AQueryable-explicitOwnershipOf} */ function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory); /** * @dev Returns an array of token IDs owned by `owner`, * in the range [`start`, `stop`) * (i.e. `start <= tokenId < stop`). * * This function allows for tokens to be queried if the collection * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}. * * Requirements: * * - `start < stop` */ function tokensOfOwnerIn( address owner, uint256 start, uint256 stop ) external view returns (uint256[] memory); /** * @dev Returns an array of token IDs owned by `owner`. * * This function scans the ownership mapping and is O(`totalSupply`) in complexity. * It is meant to be called off-chain. * * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into * multiple smaller scans if the collection is large enough to cause * an out-of-gas error (10K collections should be fine). */ function tokensOfOwner(address owner) external view returns (uint256[] memory); } // File: erc721a/contracts/extensions/IERC721ABurnable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721ABurnable. */ interface IERC721ABurnable is IERC721A { /** * @dev Burns `tokenId`. See {ERC721A-_burn}. * * Requirements: * * - The caller must own `tokenId` or be an approved operator. */ function burn(uint256 tokenId) external; } // File: erc721a/contracts/ERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) revert BalanceQueryForZeroAddress(); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) { if (_startTokenId() <= tokenId) { packed = _packedOwnerships[tokenId]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // If the data at the starting slot does not exist, start the scan. if (packed == 0) { if (tokenId >= _currentIndex) revert OwnerQueryForNonexistentToken(); // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `tokenId` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. for (;;) { unchecked { packed = _packedOwnerships[--tokenId]; } if (packed == 0) continue; return packed; } } // Otherwise, the data exists and is not burned. We can skip the scan. // This is possible because we have already achieved the target condition. // This saves 2143 gas on transfers of initialized tokens. return packed; } } revert OwnerQueryForNonexistentToken(); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}. * * Requirements: * * - The caller must own the token or be an approved operator. */ function approve(address to, uint256 tokenId) public payable virtual override { _approve(to, tokenId, true); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); if (to == address(0)) revert TransferToZeroAddress(); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, to, tokenId); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert TransferToNonERC721ReceiverImplementer(); } else { assembly { revert(add(32, reason), mload(reason)) } } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) revert MintZeroQuantity(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); uint256 toMasked; uint256 end = startTokenId + quantity; // Use assembly to loop and emit the `Transfer` event for gas savings. // The duplicated `log4` removes an extra check and reduces stack juggling. // The assembly, together with the surrounding Solidity code, have been // delicately arranged to nudge the compiler into producing optimized opcodes. assembly { // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. toMasked := and(to, _BITMASK_ADDRESS) // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. startTokenId // `tokenId`. ) // The `iszero(eq(,))` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. // The compiler will optimize the `iszero` away for performance. for { let tokenId := add(startTokenId, 1) } iszero(eq(tokenId, end)) { tokenId := add(tokenId, 1) } { // Emit the `Transfer` event. Similar to above. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) } } if (toMasked == 0) revert MintToZeroAddress(); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) revert MintToZeroAddress(); if (quantity == 0) revert MintZeroQuantity(); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Equivalent to `_approve(to, tokenId, false)`. */ function _approve(address to, uint256 tokenId) internal virtual { _approve(to, tokenId, false); } /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - `tokenId` must exist. * * Emits an {Approval} event. */ function _approve( address to, uint256 tokenId, bool approvalCheck ) internal virtual { address owner = ownerOf(tokenId); if (approvalCheck) if (_msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { revert ApprovalCallerNotOwnerNorApproved(); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) revert OwnershipNotInitializedForExtraData(); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } } // File: erc721a/contracts/extensions/ERC721AQueryable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @title ERC721AQueryable. * * @dev ERC721A subclass with convenience query functions. */ abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable { /** * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting. * * If the `tokenId` is out of bounds: * * - `addr = address(0)` * - `startTimestamp = 0` * - `burned = false` * - `extraData = 0` * * If the `tokenId` is burned: * * - `addr = <Address of owner before token was burned>` * - `startTimestamp = <Timestamp when token was burned>` * - `burned = true` * - `extraData = <Extra data when token was burned>` * * Otherwise: * * - `addr = <Address of owner>` * - `startTimestamp = <Timestamp of start of ownership>` * - `burned = false` * - `extraData = <Extra data at start of ownership>` */ function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) { TokenOwnership memory ownership; if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) { return ownership; } ownership = _ownershipAt(tokenId); if (ownership.burned) { return ownership; } return _ownershipOf(tokenId); } /** * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order. * See {ERC721AQueryable-explicitOwnershipOf} */ function explicitOwnershipsOf(uint256[] calldata tokenIds) external view virtual override returns (TokenOwnership[] memory) { unchecked { uint256 tokenIdsLength = tokenIds.length; TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength); for (uint256 i; i != tokenIdsLength; ++i) { ownerships[i] = explicitOwnershipOf(tokenIds[i]); } return ownerships; } } /** * @dev Returns an array of token IDs owned by `owner`, * in the range [`start`, `stop`) * (i.e. `start <= tokenId < stop`). * * This function allows for tokens to be queried if the collection * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}. * * Requirements: * * - `start < stop` */ function tokensOfOwnerIn( address owner, uint256 start, uint256 stop ) external view virtual override returns (uint256[] memory) { unchecked { if (start >= stop) revert InvalidQueryRange(); uint256 tokenIdsIdx; uint256 stopLimit = _nextTokenId(); // Set `start = max(start, _startTokenId())`. if (start < _startTokenId()) { start = _startTokenId(); } // Set `stop = min(stop, stopLimit)`. if (stop > stopLimit) { stop = stopLimit; } uint256 tokenIdsMaxLength = balanceOf(owner); // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`, // to cater for cases where `balanceOf(owner)` is too big. if (start < stop) { uint256 rangeLength = stop - start; if (rangeLength < tokenIdsMaxLength) { tokenIdsMaxLength = rangeLength; } } else { tokenIdsMaxLength = 0; } uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength); if (tokenIdsMaxLength == 0) { return tokenIds; } // We need to call `explicitOwnershipOf(start)`, // because the slot at `start` may not be initialized. TokenOwnership memory ownership = explicitOwnershipOf(start); address currOwnershipAddr; // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`. // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range. if (!ownership.burned) { currOwnershipAddr = ownership.addr; } for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) { ownership = _ownershipAt(i); if (ownership.burned) { continue; } if (ownership.addr != address(0)) { currOwnershipAddr = ownership.addr; } if (currOwnershipAddr == owner) { tokenIds[tokenIdsIdx++] = i; } } // Downsize the array to fit. assembly { mstore(tokenIds, tokenIdsIdx) } return tokenIds; } } /** * @dev Returns an array of token IDs owned by `owner`. * * This function scans the ownership mapping and is O(`totalSupply`) in complexity. * It is meant to be called off-chain. * * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into * multiple smaller scans if the collection is large enough to cause * an out-of-gas error (10K collections should be fine). */ function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) { unchecked { uint256 tokenIdsIdx; address currOwnershipAddr; uint256 tokenIdsLength = balanceOf(owner); uint256[] memory tokenIds = new uint256[](tokenIdsLength); TokenOwnership memory ownership; for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) { ownership = _ownershipAt(i); if (ownership.burned) { continue; } if (ownership.addr != address(0)) { currOwnershipAddr = ownership.addr; } if (currOwnershipAddr == owner) { tokenIds[tokenIdsIdx++] = i; } } return tokenIds; } } } // File: erc721a/contracts/extensions/ERC721ABurnable.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @title ERC721ABurnable. * * @dev ERC721A token that can be irreversibly burned (destroyed). */ abstract contract ERC721ABurnable is ERC721A, IERC721ABurnable { /** * @dev Burns `tokenId`. See {ERC721A-_burn}. * * Requirements: * * - The caller must own `tokenId` or be an approved operator. */ function burn(uint256 tokenId) public virtual override { _burn(tokenId, true); } } // File: @openzeppelin/contracts/utils/math/Math.sol // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } } // File: @openzeppelin/contracts/utils/Strings.sol // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) pragma solidity ^0.8.0; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } } // File: @openzeppelin/contracts/utils/Context.sol // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // File: @openzeppelin/contracts/utils/Address.sol // OpenZeppelin Contracts (last updated v4.7.0) (utils/Address.sol) pragma solidity ^0.8.1; /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCall(target, data, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value ) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); require(isContract(target), "Address: call to non-contract"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { require(isContract(target), "Address: static call to non-contract"); (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { require(isContract(target), "Address: delegate call to non-contract"); (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResult(success, returndata, errorMessage); } /** * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } } // File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol // OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol) pragma solidity ^0.8.0; /** * @title ERC721 token receiver interface * @dev Interface for any contract that wants to support safeTransfers * from ERC721 asset contracts. */ interface IERC721Receiver { /** * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom} * by `operator` from `from`, this function is called. * * It must return its Solidity selector to confirm the token transfer. * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted. * * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`. */ function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } // File: @openzeppelin/contracts/utils/introspection/IERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // File: @openzeppelin/contracts/interfaces/IERC2981.sol // OpenZeppelin Contracts (last updated v4.6.0) (interfaces/IERC2981.sol) pragma solidity ^0.8.0; /** * @dev Interface for the NFT Royalty Standard. * * A standardized way to retrieve royalty payment information for non-fungible tokens (NFTs) to enable universal * support for royalty payments across all NFT marketplaces and ecosystem participants. * * _Available since v4.5._ */ interface IERC2981 is IERC165 { /** * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of * exchange. The royalty amount is denominated and should be paid in that same unit of exchange. */ function royaltyInfo(uint256 tokenId, uint256 salePrice) external view returns (address receiver, uint256 royaltyAmount); } // File: @openzeppelin/contracts/utils/introspection/ERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // File: @openzeppelin/contracts/token/common/ERC2981.sol // OpenZeppelin Contracts (last updated v4.7.0) (token/common/ERC2981.sol) pragma solidity ^0.8.0; /** * @dev Implementation of the NFT Royalty Standard, a standardized way to retrieve royalty payment information. * * Royalty information can be specified globally for all token ids via {_setDefaultRoyalty}, and/or individually for * specific token ids via {_setTokenRoyalty}. The latter takes precedence over the first. * * Royalty is specified as a fraction of sale price. {_feeDenominator} is overridable but defaults to 10000, meaning the * fee is specified in basis points by default. * * IMPORTANT: ERC-2981 only specifies a way to signal royalty information and does not enforce its payment. See * https://eips.ethereum.org/EIPS/eip-2981#optional-royalty-payments[Rationale] in the EIP. Marketplaces are expected to * voluntarily pay royalties together with sales, but note that this standard is not yet widely supported. * * _Available since v4.5._ */ abstract contract ERC2981 is IERC2981, ERC165 { struct RoyaltyInfo { address receiver; uint96 royaltyFraction; } RoyaltyInfo private _defaultRoyaltyInfo; mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo; /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) { return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId); } /** * @inheritdoc IERC2981 */ function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) { RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId]; if (royalty.receiver == address(0)) { royalty = _defaultRoyaltyInfo; } uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator(); return (royalty.receiver, royaltyAmount); } /** * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an * override. */ function _feeDenominator() internal pure virtual returns (uint96) { return 10000; } /** * @dev Sets the royalty information that all ids in this contract will default to. * * Requirements: * * - `receiver` cannot be the zero address. * - `feeNumerator` cannot be greater than the fee denominator. */ function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual { require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice"); require(receiver != address(0), "ERC2981: invalid receiver"); _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator); } /** * @dev Removes default royalty information. */ function _deleteDefaultRoyalty() internal virtual { delete _defaultRoyaltyInfo; } /** * @dev Sets the royalty information for a specific token id, overriding the global default. * * Requirements: * * - `receiver` cannot be the zero address. * - `feeNumerator` cannot be greater than the fee denominator. */ function _setTokenRoyalty( uint256 tokenId, address receiver, uint96 feeNumerator ) internal virtual { require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice"); require(receiver != address(0), "ERC2981: Invalid parameters"); _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator); } /** * @dev Resets royalty information for the token id back to the global default. */ function _resetTokenRoyalty(uint256 tokenId) internal virtual { delete _tokenRoyaltyInfo[tokenId]; } } // File: @openzeppelin/contracts/token/ERC721/IERC721.sol // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol) pragma solidity ^0.8.0; /** * @dev Required interface of an ERC721 compliant contract. */ interface IERC721 is IERC165 { /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in ``owner``'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external; /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Transfers `tokenId` token from `from` to `to`. * * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721 * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must * understand this adds an external call which potentially creates a reentrancy vulnerability. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll} */ function isApprovedForAll(address owner, address operator) external view returns (bool); } // File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol // OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol) pragma solidity ^0.8.0; /** * @title ERC-721 Non-Fungible Token Standard, optional metadata extension * @dev See https://eips.ethereum.org/EIPS/eip-721 */ interface IERC721Metadata is IERC721 { /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); } // File: @openzeppelin/contracts/token/ERC721/ERC721.sol // OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol) pragma solidity ^0.8.0; /** * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including * the Metadata extension, but not including the Enumerable extension, which is available separately as * {ERC721Enumerable}. */ contract ERC721 is Context, ERC165, IERC721, IERC721Metadata { using Address for address; using Strings for uint256; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to owner address mapping(uint256 => address) private _owners; // Mapping owner address to token count mapping(address => uint256) private _balances; // Mapping from token ID to approved address mapping(uint256 => address) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; /** * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection. */ constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) { return interfaceId == type(IERC721).interfaceId || interfaceId == type(IERC721Metadata).interfaceId || super.supportsInterface(interfaceId); } /** * @dev See {IERC721-balanceOf}. */ function balanceOf(address owner) public view virtual override returns (uint256) { require(owner != address(0), "ERC721: address zero is not a valid owner"); return _balances[owner]; } /** * @dev See {IERC721-ownerOf}. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { address owner = _ownerOf(tokenId); require(owner != address(0), "ERC721: invalid token ID"); return owner; } /** * @dev See {IERC721Metadata-name}. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev See {IERC721Metadata-symbol}. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev See {IERC721Metadata-tokenURI}. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { _requireMinted(tokenId); string memory baseURI = _baseURI(); return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : ""; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ""; } /** * @dev See {IERC721-approve}. */ function approve(address to, uint256 tokenId) public virtual override { address owner = ERC721.ownerOf(tokenId); require(to != owner, "ERC721: approval to current owner"); require( _msgSender() == owner || isApprovedForAll(owner, _msgSender()), "ERC721: approve caller is not token owner or approved for all" ); _approve(to, tokenId); } /** * @dev See {IERC721-getApproved}. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { _requireMinted(tokenId); return _tokenApprovals[tokenId]; } /** * @dev See {IERC721-setApprovalForAll}. */ function setApprovalForAll(address operator, bool approved) public virtual override { _setApprovalForAll(_msgSender(), operator, approved); } /** * @dev See {IERC721-isApprovedForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev See {IERC721-transferFrom}. */ function transferFrom( address from, address to, uint256 tokenId ) public virtual override { //solhint-disable-next-line max-line-length require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved"); _transfer(from, to, tokenId); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public virtual override { safeTransferFrom(from, to, tokenId, ""); } /** * @dev See {IERC721-safeTransferFrom}. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory data ) public virtual override { require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: caller is not token owner or approved"); _safeTransfer(from, to, tokenId, data); } /** * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients * are aware of the ERC721 protocol to prevent tokens from being forever locked. * * `data` is additional data, it has no specified format and it is sent in call to `to`. * * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g. * implement alternative mechanisms to perform token transfer, such as signature-based. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeTransfer( address from, address to, uint256 tokenId, bytes memory data ) internal virtual { _transfer(from, to, tokenId); require(_checkOnERC721Received(from, to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer"); } /** * @dev Returns the owner of the `tokenId`. Does NOT revert if token doesn't exist */ function _ownerOf(uint256 tokenId) internal view virtual returns (address) { return _owners[tokenId]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted (`_mint`), * and stop existing when they are burned (`_burn`). */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _ownerOf(tokenId) != address(0); } /** * @dev Returns whether `spender` is allowed to manage `tokenId`. * * Requirements: * * - `tokenId` must exist. */ function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) { address owner = ERC721.ownerOf(tokenId); return (spender == owner || isApprovedForAll(owner, spender) || getApproved(tokenId) == spender); } /** * @dev Safely mints `tokenId` and transfers it to `to`. * * Requirements: * * - `tokenId` must not exist. * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function _safeMint(address to, uint256 tokenId) internal virtual { _safeMint(to, tokenId, ""); } /** * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is * forwarded in {IERC721Receiver-onERC721Received} to contract recipients. */ function _safeMint( address to, uint256 tokenId, bytes memory data ) internal virtual { _mint(to, tokenId); require( _checkOnERC721Received(address(0), to, tokenId, data), "ERC721: transfer to non ERC721Receiver implementer" ); } /** * @dev Mints `tokenId` and transfers it to `to`. * * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible * * Requirements: * * - `tokenId` must not exist. * - `to` cannot be the zero address. * * Emits a {Transfer} event. */ function _mint(address to, uint256 tokenId) internal virtual { require(to != address(0), "ERC721: mint to the zero address"); require(!_exists(tokenId), "ERC721: token already minted"); _beforeTokenTransfer(address(0), to, tokenId, 1); // Check that tokenId was not minted by `_beforeTokenTransfer` hook require(!_exists(tokenId), "ERC721: token already minted"); unchecked { // Will not overflow unless all 2**256 token ids are minted to the same owner. // Given that tokens are minted one by one, it is impossible in practice that // this ever happens. Might change if we allow batch minting. // The ERC fails to describe this case. _balances[to] += 1; } _owners[tokenId] = to; emit Transfer(address(0), to, tokenId); _afterTokenTransfer(address(0), to, tokenId, 1); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * This is an internal function that does not check if the sender is authorized to operate on the token. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId) internal virtual { address owner = ERC721.ownerOf(tokenId); _beforeTokenTransfer(owner, address(0), tokenId, 1); // Update ownership in case tokenId was transferred by `_beforeTokenTransfer` hook owner = ERC721.ownerOf(tokenId); // Clear approvals delete _tokenApprovals[tokenId]; unchecked { // Cannot overflow, as that would require more tokens to be burned/transferred // out than the owner initially received through minting and transferring in. _balances[owner] -= 1; } delete _owners[tokenId]; emit Transfer(owner, address(0), tokenId); _afterTokenTransfer(owner, address(0), tokenId, 1); } /** * @dev Transfers `tokenId` from `from` to `to`. * As opposed to {transferFrom}, this imposes no restrictions on msg.sender. * * Requirements: * * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * * Emits a {Transfer} event. */ function _transfer( address from, address to, uint256 tokenId ) internal virtual { require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner"); require(to != address(0), "ERC721: transfer to the zero address"); _beforeTokenTransfer(from, to, tokenId, 1); // Check that tokenId was not transferred by `_beforeTokenTransfer` hook require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner"); // Clear approvals from the previous owner delete _tokenApprovals[tokenId]; unchecked { // `_balances[from]` cannot overflow for the same reason as described in `_burn`: // `from`'s balance is the number of token held, which is at least one before the current // transfer. // `_balances[to]` could overflow in the conditions described in `_mint`. That would require // all 2**256 token ids to be minted, which in practice is impossible. _balances[from] -= 1; _balances[to] += 1; } _owners[tokenId] = to; emit Transfer(from, to, tokenId); _afterTokenTransfer(from, to, tokenId, 1); } /** * @dev Approve `to` to operate on `tokenId` * * Emits an {Approval} event. */ function _approve(address to, uint256 tokenId) internal virtual { _tokenApprovals[tokenId] = to; emit Approval(ERC721.ownerOf(tokenId), to, tokenId); } /** * @dev Approve `operator` to operate on all of `owner` tokens * * Emits an {ApprovalForAll} event. */ function _setApprovalForAll( address owner, address operator, bool approved ) internal virtual { require(owner != operator, "ERC721: approve to caller"); _operatorApprovals[owner][operator] = approved; emit ApprovalForAll(owner, operator, approved); } /** * @dev Reverts if the `tokenId` has not been minted yet. */ function _requireMinted(uint256 tokenId) internal view virtual { require(_exists(tokenId), "ERC721: invalid token ID"); } /** * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address. * The call is not executed if the target address is not a contract. * * @param from address representing the previous owner of the given token ID * @param to target address that will receive the tokens * @param tokenId uint256 ID of the token to be transferred * @param data bytes optional data to send along with the call * @return bool whether the call correctly returned the expected magic value */ function _checkOnERC721Received( address from, address to, uint256 tokenId, bytes memory data ) private returns (bool) { if (to.isContract()) { try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, data) returns (bytes4 retval) { return retval == IERC721Receiver.onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert("ERC721: transfer to non ERC721Receiver implementer"); } else { /// @solidity memory-safe-assembly assembly { revert(add(32, reason), mload(reason)) } } } } else { return true; } } /** * @dev Hook that is called before any token transfer. This includes minting and burning. If {ERC721Consecutive} is * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1. * * Calling conditions: * * - When `from` and `to` are both non-zero, ``from``'s tokens will be transferred to `to`. * - When `from` is zero, the tokens will be minted for `to`. * - When `to` is zero, ``from``'s tokens will be burned. * - `from` and `to` are never both zero. * - `batchSize` is non-zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _beforeTokenTransfer( address from, address to, uint256, /* firstTokenId */ uint256 batchSize ) internal virtual { if (batchSize > 1) { if (from != address(0)) { _balances[from] -= batchSize; } if (to != address(0)) { _balances[to] += batchSize; } } } /** * @dev Hook that is called after any token transfer. This includes minting and burning. If {ERC721Consecutive} is * used, the hook may be called as part of a consecutive (batch) mint, as indicated by `batchSize` greater than 1. * * Calling conditions: * * - When `from` and `to` are both non-zero, ``from``'s tokens were transferred to `to`. * - When `from` is zero, the tokens were minted for `to`. * - When `to` is zero, ``from``'s tokens were burned. * - `from` and `to` are never both zero. * - `batchSize` is non-zero. * * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks]. */ function _afterTokenTransfer( address from, address to, uint256 firstTokenId, uint256 batchSize ) internal virtual {} } // File: cigstation/cigstation.sol pragma solidity ^0.8.17; // import "@openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol"; contract CigStation is ERC721A, ERC721AQueryable, ERC721ABurnable, OperatorFilterer, Ownable, ERC2981 { uint256 public constant s_MAXCIGSTATIONS = 222; string public CIGSTATION_PROVENANCE = ''; string public IPFSURI = ''; bool public s_saleIsActive = false; bool public operatorFilteringEnabled; address internal constant milady = 0x5Af0D9827E0c53E4799BB226655A1de152A425a5; address internal constant miladystation = 0xB24BaB1732D34cAD0A7C7035C3539aEC553bF3a0; address internal constant cig = 0xEEd41d06AE195CA8f5CaCACE4cd691EE75F0683f; mapping(address => bool) public whitelistMinted; mapping(address => bool) public miladyMinted; mapping(address => bool) public miladystationMinted; mapping(address => bool) public cigawretteMinted; constructor() ERC721A("CigStation", "CS") { _registerForOperatorFiltering(); operatorFilteringEnabled = true; // Set royalty receiver to the contract creator, // at 5% (default denominator is 10000). _setDefaultRoyalty(msg.sender, 500); _initializeOwner(msg.sender); } function setProvenanceHash(string memory provenanceHash) public onlyOwner { CIGSTATION_PROVENANCE = provenanceHash; } function setBaseURI(string memory baseURI) public onlyOwner { IPFSURI = baseURI; } function _baseURI() internal view virtual override(ERC721A) returns (string memory) { return IPFSURI; } // the following functions are overrides for creator fee opensea default operator stuff function setApprovalForAll(address operator, bool approved) public override (IERC721A, ERC721A) onlyAllowedOperatorApproval(operator) { super.setApprovalForAll(operator, approved); } function approve(address operator, uint256 tokenId) public payable override (IERC721A, ERC721A) onlyAllowedOperatorApproval(operator) { super.approve(operator, tokenId); } function transferFrom(address from, address to, uint256 tokenId) public payable override (IERC721A, ERC721A) onlyAllowedOperator(from) { super.transferFrom(from, to, tokenId); } function safeTransferFrom(address from, address to, uint256 tokenId) public payable override (IERC721A, ERC721A) onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId); } function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data) public payable override (IERC721A, ERC721A) onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId, data); } function supportsInterface(bytes4 interfaceId) public view virtual override (IERC721A, ERC721A, ERC2981) returns (bool) { // Supports the following `interfaceId`s: // - IERC165: 0x01ffc9a7 // - IERC721: 0x80ac58cd // - IERC721Metadata: 0x5b5e139f // - IERC2981: 0x2a55205a return ERC721A.supportsInterface(interfaceId) || ERC2981.supportsInterface(interfaceId); } function setDefaultRoyalty(address receiver, uint96 feeNumerator) public onlyOwner { _setDefaultRoyalty(receiver, feeNumerator); } function setOperatorFilteringEnabled(bool value) public onlyOwner { operatorFilteringEnabled = value; } function _operatorFilteringEnabled() internal view override returns (bool) { return operatorFilteringEnabled; } function _isPriorityOperator(address operator) internal pure override returns (bool) { // OpenSea Seaport Conduit: // https://etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71 // https://goerli.etherscan.io/address/0x1E0049783F008A0085193E00003D00cd54003c71 return operator == address(0x1E0049783F008A0085193E00003D00cd54003c71); } // function withdraw() public onlyOwner { uint balance = address(this).balance; payable(msg.sender).transfer(balance); } // Milady check function miladyHolderCheck(address holder) public view returns (uint256) { uint256 tokenNum; try ERC721(milady).balanceOf(holder) returns (uint256 miladyHolderIndex) { tokenNum = miladyHolderIndex; } catch (bytes memory) { // No tokens owned by user } return tokenNum; } //MiladyStation check function monyCheck(address holder) public view returns (uint256) { uint256 tokenNum; try ERC721(miladystation).balanceOf(holder) returns (uint256 miladystationIndex) { tokenNum = miladystationIndex; } catch (bytes memory) { // No tokens owned by user } return tokenNum; } //Cigawrette Pack check function cigCheck(address holder) public view returns (uint256) { uint256 tokenNum; try ERC721(cig).balanceOf(holder) returns (uint256 miladyCigIndex) { tokenNum = miladyCigIndex; } catch (bytes memory) { // No tokens owned by user } return tokenNum; } function editWhitelistOne(address[] memory array) public onlyOwner { for(uint256 i = 0; i < array.length; i++) { address addressElement = array[i]; whitelistMinted[addressElement] = true; } } function MiladyMint() public { require(s_saleIsActive, "Mint is off"); require(totalSupply() + 2 < 222, "Not enough Left"); uint256 miladys = miladyHolderCheck(msg.sender); if (miladys > 0 && !miladyMinted[msg.sender]){ miladyMinted[msg.sender] = true; _safeMint(msg.sender,2); } else { require(false, "Nice try buster, miladys only"); } } function MonyMint() public { require(s_saleIsActive, "Mint is off"); require(totalSupply() + 4 < 222, "Not enough Left"); uint256 mony = monyCheck(msg.sender); if (mony > 0 && !miladystationMinted[msg.sender]){ miladystationMinted[msg.sender] = true; _safeMint(msg.sender,4); } else { require(false, "Get yourself a MiladyStation"); } } function CigMint() public { require(s_saleIsActive, "Mint is off"); require(totalSupply() + 4 < 222, "Not enough Left"); uint256 cigs = cigCheck(msg.sender); if (cigs > 0 && !cigawretteMinted[msg.sender]){ cigawretteMinted[msg.sender] = true; _safeMint(msg.sender,4); } else { require(false, "no cig?"); } } function MultiMint() public { require(s_saleIsActive, "Mint is off"); uint256 cigs = cigCheck(msg.sender); uint256 mony = monyCheck(msg.sender); uint256 miladys = miladyHolderCheck(msg.sender); uint256 batch; if (cigs > 0 && !cigawretteMinted[msg.sender]){ cigawretteMinted[msg.sender] = true; batch = batch + 4; } if (mony > 0 && !miladystationMinted[msg.sender]){ miladystationMinted[msg.sender] = true; batch = batch + 4; } if (miladys > 0 && !miladyMinted[msg.sender]){ miladyMinted[msg.sender] = true; batch = batch + 2; } if (batch > 0 && totalSupply() + batch < 222){ _safeMint(msg.sender, batch); } } function whitelistMint() public { require(s_saleIsActive, "Mint is off"); if (msg.sender == owner()){ //monygroupcorporation _safeMint(msg.sender, 10); //shoqanaw _safeMint(0xbc6F2648643F0D4595Cc60210792158055432776, 10); } else if (whitelistMinted[msg.sender]){ whitelistMinted[msg.sender] = false; _safeMint(msg.sender, 1); } else { require(false, "Nice try buster, not on the list"); } } function flipSaleState() public onlyOwner { s_saleIsActive = !s_saleIsActive; } function mintNew(uint256 numberOfTokens) public payable { require(s_saleIsActive, "Sale must be active to mint CigStations"); require(totalSupply() + numberOfTokens < 222, "Purchase would exceed max supply of CigStations"); require(numberOfTokens < 10, "leave some for others"); uint256 miladyPrice; miladyPrice = 120000000000000000; // 0.12 ETH should be 150 dollars require(miladyPrice*(numberOfTokens) <= msg.value, "Ether value sent is not correct"); _safeMint(msg.sender, numberOfTokens); } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NewOwnerIsZeroAddress","type":"error"},{"inputs":[],"name":"NoHandoverRequest","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"Unauthorized","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverCanceled","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"pendingOwner","type":"address"}],"name":"OwnershipHandoverRequested","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"oldOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"CIGSTATION_PROVENANCE","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"CigMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"IPFSURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MiladyMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"MonyMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"MultiMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"burn","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"cancelOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"holder","type":"address"}],"name":"cigCheck","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"cigawretteMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"completeOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address[]","name":"array","type":"address[]"}],"name":"editWhitelistOne","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"holder","type":"address"}],"name":"miladyHolderCheck","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"miladyMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"miladystationMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"numberOfTokens","type":"uint256"}],"name":"mintNew","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"holder","type":"address"}],"name":"monyCheck","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"result","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"pendingOwner","type":"address"}],"name":"ownershipHandoverExpiresAt","outputs":[{"internalType":"uint256","name":"result","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"ownershipHandoverValidFor","outputs":[{"internalType":"uint64","name":"","type":"uint64"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"requestOwnershipHandover","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"s_MAXCIGSTATIONS","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"s_saleIsActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"receiver","type":"address"},{"internalType":"uint96","name":"feeNumerator","type":"uint96"}],"name":"setDefaultRoyalty","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"provenanceHash","type":"string"}],"name":"setProvenanceHash","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"whitelistMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"whitelistMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
0x60806040526004361061034a5760003560e01c8063804f43cd116101bb578063b72412ba116100f7578063e985e9c511610095578063f2fde38b1161006f578063f2fde38b1461093a578063fb796e6c1461094d578063fee81cf41461096c578063ff35def61461099f57600080fd5b8063e985e9c5146108ae578063eccfd5fc146108f7578063f04e283e1461092757600080fd5b8063c23dc68f116100d1578063c23dc68f1461082e578063c87b56dd1461085b578063d6e14ccb1461087b578063d7533f021461089057600080fd5b8063b72412ba146107e6578063b7c0b8e8146107fb578063b88d4fde1461081b57600080fd5b806395d89b411161016457806399a2557a1161013e57806399a2557a14610766578063a22cb46514610786578063a93e9766146107a6578063b6d8e86f146107c657600080fd5b806395d89b411461070c578063987f37b91461072157806398a8cffe1461073657600080fd5b80638b83df45116101955780638b83df45146106c95780638da5cb5b146106de57806394803a06146106f757600080fd5b8063804f43cd1461066757806381319c241461067c5780638462151c1461069c57600080fd5b80633eab94351161028a57806355f804b3116102335780636d5f9e071161020d5780636d5f9e071461061557806370a082311461062a578063715018a61461064a5780637e9197d01461065257600080fd5b806355f804b3146105a85780635bbb2177146105c85780636352211e146105f557600080fd5b80634861d006116102645780634861d0061461055d578063487bddf61461058d57806354d1f13d146105a057600080fd5b80633eab9435146104fa57806342842e0e1461052a57806342966c681461053d57600080fd5b806318160ddd116102f75780632a55205a116102d15780632a55205a1461047157806334918dfd146104b05780633494f1bf146104c55780633ccfd60b146104e557600080fd5b806318160ddd1461043357806323b872dd14610456578063256929621461046957600080fd5b8063081812fc11610328578063081812fc146103c8578063095ea7b314610400578063109695231461041357600080fd5b806301ffc9a71461034f57806304634d8d1461038457806306fdde03146103a6575b600080fd5b34801561035b57600080fd5b5061036f61036a366004612bba565b6109b9565b60405190151581526020015b60405180910390f35b34801561039057600080fd5b506103a461039f366004612bee565b6109d9565b005b3480156103b257600080fd5b506103bb6109ef565b60405161037b9190612c86565b3480156103d457600080fd5b506103e86103e3366004612c99565b610a81565b6040516001600160a01b03909116815260200161037b565b6103a461040e366004612cb2565b610ade565b34801561041f57600080fd5b506103a461042e366004612d7b565b610b2b565b34801561043f57600080fd5b50600154600054035b60405190815260200161037b565b6103a4610464366004612dc4565b610b3f565b6103a4610b95565b34801561047d57600080fd5b5061049161048c366004612e00565b610be5565b604080516001600160a01b03909316835260208301919091520161037b565b3480156104bc57600080fd5b506103a4610cc2565b3480156104d157600080fd5b506104486104e0366004612e22565b610cde565b3480156104f157600080fd5b506103a4610d99565b34801561050657600080fd5b5061036f610515366004612e22565b600e6020526000908152604090205460ff1681565b6103a4610538366004612dc4565b610dd0565b34801561054957600080fd5b506103a4610558366004612c99565b610e20565b34801561056957600080fd5b5061036f610578366004612e22565b600f6020526000908152604090205460ff1681565b6103a461059b366004612c99565b610e2e565b6103a4610ff4565b3480156105b457600080fd5b506103a46105c3366004612d7b565b611030565b3480156105d457600080fd5b506105e86105e3366004612e3d565b611044565b60405161037b9190612eb2565b34801561060157600080fd5b506103e8610610366004612c99565b611110565b34801561062157600080fd5b506103a461111b565b34801561063657600080fd5b50610448610645366004612e22565b611261565b6103a46112c9565b34801561065e57600080fd5b506103a46112dd565b34801561067357600080fd5b506103a4611423565b34801561068857600080fd5b50610448610697366004612e22565b611525565b3480156106a857600080fd5b506106bc6106b7366004612e22565b61156a565b60405161037b9190612f2f565b3480156106d557600080fd5b506103bb61166b565b3480156106ea57600080fd5b50638b78c6d819546103e8565b34801561070357600080fd5b506103a46116f9565b34801561071857600080fd5b506103bb61183f565b34801561072d57600080fd5b506103a461184e565b34801561074257600080fd5b5061036f610751366004612e22565b600d6020526000908152604090205460ff1681565b34801561077257600080fd5b506106bc610781366004612f67565b6119d3565b34801561079257600080fd5b506103a46107a1366004612faa565b611b64565b3480156107b257600080fd5b506104486107c1366004612e22565b611bac565b3480156107d257600080fd5b506103a46107e1366004612fdd565b611bf1565b3480156107f257600080fd5b506103bb611c5a565b34801561080757600080fd5b506103a461081636600461308a565b611c67565b6103a46108293660046130a5565b611ca6565b34801561083a57600080fd5b5061084e610849366004612c99565b611cfe565b60405161037b9190613121565b34801561086757600080fd5b506103bb610876366004612c99565b611d76565b34801561088757600080fd5b5061044860de81565b34801561089c57600080fd5b506040516202a300815260200161037b565b3480156108ba57600080fd5b5061036f6108c9366004613166565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b34801561090357600080fd5b5061036f610912366004612e22565b60106020526000908152604090205460ff1681565b6103a4610935366004612e22565b611e12565b6103a4610948366004612e22565b611e7e565b34801561095957600080fd5b50600c5461036f90610100900460ff1681565b34801561097857600080fd5b50610448610987366004612e22565b63389a75e1600c908152600091909152602090205490565b3480156109ab57600080fd5b50600c5461036f9060ff1681565b60006109c482611ecf565b806109d357506109d382611f68565b92915050565b6109e1611fcf565b6109eb8282611fea565b5050565b6060600280546109fe90613190565b80601f0160208091040260200160405190810160405280929190818152602001828054610a2a90613190565b8015610a775780601f10610a4c57610100808354040283529160200191610a77565b820191906000526020600020905b815481529060010190602001808311610a5a57829003601f168201915b5050505050905090565b6000610a8c82612115565b610ac2576040517fcf4700e400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b81731e0049783f008a0085193e00003d00cd54003c716001600160a01b03821614610b1c57600c54610100900460ff1615610b1c57610b1c8161213c565b610b268383612180565b505050565b610b33611fcf565b600a6109eb8282613210565b826001600160a01b0381163314610b8457731e0049783f008a0085193e00003d00cd54003c713314610b8457600c54610100900460ff1615610b8457610b843361213c565b610b8f84848461218c565b50505050565b60006202a30067ffffffffffffffff164201905063389a75e1600c5233600052806020600c2055337fdbf36a107da19e49527a7176a1babf963b4b0ff8cde35ee35d6cd8f1f9ac7e1d600080a250565b60008281526009602090815260408083208151808301909252546001600160a01b038116808352740100000000000000000000000000000000000000009091046bffffffffffffffffffffffff16928201929092528291610c865750604080518082019091526008546001600160a01b03811682527401000000000000000000000000000000000000000090046bffffffffffffffffffffffff1660208201525b602081015160009061271090610caa906bffffffffffffffffffffffff16876132e6565b610cb491906132fd565b915196919550909350505050565b610cca611fcf565b600c805460ff19811660ff90911615179055565b6040516370a0823160e01b81526001600160a01b03821660048201526000908190735af0d9827e0c53e4799bb226655a1de152a425a5906370a08231906024015b602060405180830381865afa925050508015610d58575060408051601f3d908101601f19168201909252610d559181019061331f565b60015b610d92573d808015610d86576040519150601f19603f3d011682016040523d82523d6000602084013e610d8b565b606091505b50506109d3565b9392505050565b610da1611fcf565b6040514790339082156108fc029083906000818181858888f193505050501580156109eb573d6000803e3d6000fd5b826001600160a01b0381163314610e1557731e0049783f008a0085193e00003d00cd54003c713314610e1557600c54610100900460ff1615610e1557610e153361213c565b610b8f84848461237b565b610e2b816001612396565b50565b600c5460ff16610eab5760405162461bcd60e51b815260206004820152602760248201527f53616c65206d7573742062652061637469766520746f206d696e74204369675360448201527f746174696f6e730000000000000000000000000000000000000000000000000060648201526084015b60405180910390fd5b60de81610ebb6001546000540390565b610ec59190613338565b10610f385760405162461bcd60e51b815260206004820152602f60248201527f507572636861736520776f756c6420657863656564206d617820737570706c7960448201527f206f662043696753746174696f6e7300000000000000000000000000000000006064820152608401610ea2565b600a8110610f885760405162461bcd60e51b815260206004820152601560248201527f6c6561766520736f6d6520666f72206f746865727300000000000000000000006044820152606401610ea2565b6701aa535d3d0c000034610f9c83836132e6565b1115610fea5760405162461bcd60e51b815260206004820152601f60248201527f45746865722076616c75652073656e74206973206e6f7420636f7272656374006044820152606401610ea2565b6109eb3383612512565b63389a75e1600c523360005260006020600c2055337ffa7b8eab7da67f412cc9575ed43464468f9bfbae89d1675917346ca6d8fe3c92600080a2565b611038611fcf565b600b6109eb8282613210565b60608160008167ffffffffffffffff81111561106257611062612cdc565b6040519080825280602002602001820160405280156110b457816020015b6040805160808101825260008082526020808301829052928201819052606082015282526000199092019101816110805790505b50905060005b828114611107576110e28686838181106110d6576110d661334b565b90506020020135611cfe565b8282815181106110f4576110f461334b565b60209081029190910101526001016110ba565b50949350505050565b60006109d38261252c565b600c5460ff1661115b5760405162461bcd60e51b815260206004820152600b60248201526a26b4b73a1034b99037b33360a91b6044820152606401610ea2565b60de61116a6001546000540390565b611175906002613338565b106111c25760405162461bcd60e51b815260206004820152600f60248201527f4e6f7420656e6f756768204c65667400000000000000000000000000000000006044820152606401610ea2565b60006111cd33610cde565b90506000811180156111ef5750336000908152600e602052604090205460ff16155b1561121957336000818152600e60205260409020805460ff19166001179055610e2b906002612512565b60405162461bcd60e51b815260206004820152601d60248201527f4e69636520747279206275737465722c206d696c61647973206f6e6c790000006044820152606401610ea2565b60006001600160a01b0382166112a3576040517f8f4eb60400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6112d1611fcf565b6112db60006125df565b565b600c5460ff1661131d5760405162461bcd60e51b815260206004820152600b60248201526a26b4b73a1034b99037b33360a91b6044820152606401610ea2565b60de61132c6001546000540390565b611337906004613338565b106113845760405162461bcd60e51b815260206004820152600f60248201527f4e6f7420656e6f756768204c65667400000000000000000000000000000000006044820152606401610ea2565b600061138f33611525565b90506000811180156113b15750336000908152600f602052604090205460ff16155b156113db57336000818152600f60205260409020805460ff19166001179055610e2b906004612512565b60405162461bcd60e51b815260206004820152601c60248201527f47657420796f757273656c662061204d696c61647953746174696f6e000000006044820152606401610ea2565b600c5460ff166114635760405162461bcd60e51b815260206004820152600b60248201526a26b4b73a1034b99037b33360a91b6044820152606401610ea2565b638b78c6d819546001600160a01b031633036114a35761148433600a612512565b6112db73bc6f2648643f0d4595cc60210792158055432776600a612512565b336000908152600d602052604090205460ff16156114dd57336000818152600d60205260409020805460ff191690556112db906001612512565b60405162461bcd60e51b815260206004820181905260248201527f4e69636520747279206275737465722c206e6f74206f6e20746865206c6973746044820152606401610ea2565b6040516370a0823160e01b81526001600160a01b0382166004820152600090819073b24bab1732d34cad0a7c7035c3539aec553bf3a0906370a0823190602401610d1f565b6060600080600061157a85611261565b905060008167ffffffffffffffff81111561159757611597612cdc565b6040519080825280602002602001820160405280156115c0578160200160208202803683370190505b5060408051608081018252600080825260208201819052918101829052606081018290529192505b83861461165f576115f88161261d565b915081604001516116575781516001600160a01b03161561161857815194505b876001600160a01b0316856001600160a01b031603611657578083878060010198508151811061164a5761164a61334b565b6020026020010181815250505b6001016115e8565b50909695505050505050565b600b805461167890613190565b80601f01602080910402602001604051908101604052809291908181526020018280546116a490613190565b80156116f15780601f106116c6576101008083540402835291602001916116f1565b820191906000526020600020905b8154815290600101906020018083116116d457829003601f168201915b505050505081565b600c5460ff166117395760405162461bcd60e51b815260206004820152600b60248201526a26b4b73a1034b99037b33360a91b6044820152606401610ea2565b60de6117486001546000540390565b611753906004613338565b106117a05760405162461bcd60e51b815260206004820152600f60248201527f4e6f7420656e6f756768204c65667400000000000000000000000000000000006044820152606401610ea2565b60006117ab33611bac565b90506000811180156117cd57503360009081526010602052604090205460ff16155b156117f757336000818152601060205260409020805460ff19166001179055610e2b906004612512565b60405162461bcd60e51b815260206004820152600760248201527f6e6f206369673f000000000000000000000000000000000000000000000000006044820152606401610ea2565b6060600380546109fe90613190565b600c5460ff1661188e5760405162461bcd60e51b815260206004820152600b60248201526a26b4b73a1034b99037b33360a91b6044820152606401610ea2565b600061189933611bac565b905060006118a633611525565b905060006118b333610cde565b9050600080841180156118d657503360009081526010602052604090205460ff16155b1561190357336000908152601060205260409020805460ff19166001179055611900816004613338565b90505b6000831180156119235750336000908152600f602052604090205460ff16155b1561195057336000908152600f60205260409020805460ff1916600117905561194d816004613338565b90505b6000821180156119705750336000908152600e602052604090205460ff16155b1561199d57336000908152600e60205260409020805460ff1916600117905561199a816002613338565b90505b6000811180156119c4575060de816119b86001546000540390565b6119c29190613338565b105b15610b8f57610b8f3382612512565b6060818310611a0e576040517f32c1995a00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600080611a1a60005490565b905080841115611a28578093505b6000611a3387611261565b905084861015611a525785850381811015611a4c578091505b50611a56565b5060005b60008167ffffffffffffffff811115611a7157611a71612cdc565b604051908082528060200260200182016040528015611a9a578160200160208202803683370190505b50905081600003611ab0579350610d9292505050565b6000611abb88611cfe565b905060008160400151611acc575080515b885b888114158015611ade5750848714155b15611b5357611aec8161261d565b92508260400151611b4b5782516001600160a01b031615611b0c57825191505b8a6001600160a01b0316826001600160a01b031603611b4b5780848880600101995081518110611b3e57611b3e61334b565b6020026020010181815250505b600101611ace565b505050928352509095945050505050565b81731e0049783f008a0085193e00003d00cd54003c716001600160a01b03821614611ba257600c54610100900460ff1615611ba257611ba28161213c565b610b26838361269c565b6040516370a0823160e01b81526001600160a01b0382166004820152600090819073eed41d06ae195ca8f5cacace4cd691ee75f0683f906370a0823190602401610d1f565b611bf9611fcf565b60005b81518110156109eb576000828281518110611c1957611c1961334b565b6020908102919091018101516001600160a01b03166000908152600d90915260409020805460ff191660011790555080611c5281613361565b915050611bfc565b600a805461167890613190565b611c6f611fcf565b600c8054911515610100027fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00ff909216919091179055565b836001600160a01b0381163314611ceb57731e0049783f008a0085193e00003d00cd54003c713314611ceb57600c54610100900460ff1615611ceb57611ceb3361213c565b611cf785858585612708565b5050505050565b6040805160808082018352600080835260208084018290528385018290526060808501839052855193840186528284529083018290529382018190529281018390529091506000548310611d525792915050565b611d5b8361261d565b9050806040015115611d6d5792915050565b610d928361274c565b6060611d8182612115565b611db7576040517fa14c4b5000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6000611dc16127c4565b90508051600003611de15760405180602001604052806000815250610d92565b80611deb846127d3565b604051602001611dfc92919061337b565b6040516020818303038152906040529392505050565b611e1a611fcf565b63389a75e1600c52806000526020600c208054421115611e4257636f5e88186000526004601cfd5b6000815550600c5160601c80337f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0600080a3638b78c6d8195550565b611e86611fcf565b6001600160a01b038116611ec6576040517f7448fbae00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b610e2b816125df565b60007f01ffc9a7000000000000000000000000000000000000000000000000000000006001600160e01b031983161480611f3257507f80ac58cd000000000000000000000000000000000000000000000000000000006001600160e01b03198316145b806109d35750506001600160e01b0319167f5b5e139f000000000000000000000000000000000000000000000000000000001490565b60006001600160e01b031982167f2a55205a0000000000000000000000000000000000000000000000000000000014806109d357507f01ffc9a7000000000000000000000000000000000000000000000000000000006001600160e01b03198316146109d3565b638b78c6d8195433146112db576382b429006000526004601cfd5b6127106bffffffffffffffffffffffff821611156120705760405162461bcd60e51b815260206004820152602a60248201527f455243323938313a20726f79616c7479206665652077696c6c2065786365656460448201527f2073616c655072696365000000000000000000000000000000000000000000006064820152608401610ea2565b6001600160a01b0382166120c65760405162461bcd60e51b815260206004820152601960248201527f455243323938313a20696e76616c6964207265636569766572000000000000006044820152606401610ea2565b604080518082019091526001600160a01b039092168083526bffffffffffffffffffffffff90911660209092018290527401000000000000000000000000000000000000000090910217600855565b60008054821080156109d3575050600090815260046020526040902054600160e01b161590565b69c617113400112233445560005230601a5280603a52600080604460166daaeb6d7670e522a718067333cd4e5afa612178573d6000803e3d6000fd5b6000603a5250565b6109eb82826001612817565b60006121978261252c565b9050836001600160a01b0316816001600160a01b0316146121e4576040517fa114810000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b600082815260066020526040902080546122108187335b6001600160a01b039081169116811491141790565b6122545761221e86336108c9565b612254576040517f59c896be00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6001600160a01b038516612294576040517fea553b3400000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b801561229f57600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b841690036123315760018401600081815260046020526040812054900361232f57600054811461232f5760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b610b2683838360405180602001604052806000815250611ca6565b60006123a18361252c565b9050806000806123bf86600090815260066020526040902080549091565b915091508415612418576123d48184336121fb565b612418576123e283336108c9565b612418576040517f59c896be00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b801561242357600082555b6001600160a01b038316600081815260056020526040902080546fffffffffffffffffffffffffffffffff0190554260a01b177c030000000000000000000000000000000000000000000000000000000017600087815260046020526040812091909155600160e11b851690036124ca576001860160008181526004602052604081205490036124c85760005481146124c85760008181526004602052604090208590555b505b60405186906000906001600160a01b038616907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef908390a45050600180548101905550505050565b6109eb8282604051806020016040528060008152506128ef565b60008181526004602052604081205490600160e01b821690036125ad57806000036125a857600054821061258c576040517fdf2d9b4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b5b5060001901600081815260046020526040902054801561258d575b919050565b6040517fdf2d9b4200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b638b78c6d81980546001600160a01b039092169182907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e0600080a355565b6040805160808101825260008082526020820181905291810182905260608101919091526000828152600460205260409020546109d390604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b612713848484610b3f565b6001600160a01b0383163b15610b8f5761272f84848484612955565b610b8f576040516368d2bf6b60e11b815260040160405180910390fd5b6040805160808101825260008082526020820181905291810182905260608101919091526109d361277c8361252c565b604080516080810182526001600160a01b038316815260a083901c67ffffffffffffffff166020820152600160e01b831615159181019190915260e89190911c606082015290565b6060600b80546109fe90613190565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806127ed5750819003601f19909101908152919050565b600061282283611110565b9050811561287a57336001600160a01b0382161461287a5761284481336108c9565b61287a576040517fcfb3b94200000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60008381526006602052604080822080547fffffffffffffffffffffffff0000000000000000000000000000000000000000166001600160a01b0388811691821790925591518693918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a450505050565b6128f98383612a73565b6001600160a01b0383163b15610b26576000548281035b6129236000868380600101945086612955565b612940576040516368d2bf6b60e11b815260040160405180910390fd5b818110612910578160005414611cf757600080fd5b6040517f150b7a020000000000000000000000000000000000000000000000000000000081526000906001600160a01b0385169063150b7a02906129a39033908990889088906004016133aa565b6020604051808303816000875af19250505080156129de575060408051601f3d908101601f191682019092526129db918101906133e6565b60015b612a3c573d808015612a0c576040519150601f19603f3d011682016040523d82523d6000602084013e612a11565b606091505b508051600003612a34576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b0319167f150b7a02000000000000000000000000000000000000000000000000000000001490505b949350505050565b6000805490829003612ab1576040517fb562e8dd00000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b818114612b6057808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a4600101612b28565b5081600003612b9b576040517f2e07630000000000000000000000000000000000000000000000000000000000815260040160405180910390fd5b60005550505050565b6001600160e01b031981168114610e2b57600080fd5b600060208284031215612bcc57600080fd5b8135610d9281612ba4565b80356001600160a01b03811681146125a857600080fd5b60008060408385031215612c0157600080fd5b612c0a83612bd7565b915060208301356bffffffffffffffffffffffff81168114612c2b57600080fd5b809150509250929050565b60005b83811015612c51578181015183820152602001612c39565b50506000910152565b60008151808452612c72816020860160208601612c36565b601f01601f19169290920160200192915050565b602081526000610d926020830184612c5a565b600060208284031215612cab57600080fd5b5035919050565b60008060408385031215612cc557600080fd5b612cce83612bd7565b946020939093013593505050565b634e487b7160e01b600052604160045260246000fd5b604051601f8201601f1916810167ffffffffffffffff81118282101715612d1b57612d1b612cdc565b604052919050565b600067ffffffffffffffff831115612d3d57612d3d612cdc565b612d506020601f19601f86011601612cf2565b9050828152838383011115612d6457600080fd5b828260208301376000602084830101529392505050565b600060208284031215612d8d57600080fd5b813567ffffffffffffffff811115612da457600080fd5b8201601f81018413612db557600080fd5b612a6b84823560208401612d23565b600080600060608486031215612dd957600080fd5b612de284612bd7565b9250612df060208501612bd7565b9150604084013590509250925092565b60008060408385031215612e1357600080fd5b50508035926020909101359150565b600060208284031215612e3457600080fd5b610d9282612bd7565b60008060208385031215612e5057600080fd5b823567ffffffffffffffff80821115612e6857600080fd5b818501915085601f830112612e7c57600080fd5b813581811115612e8b57600080fd5b8660208260051b8501011115612ea057600080fd5b60209290920196919550909350505050565b6020808252825182820181905260009190848201906040850190845b8181101561165f57612f1c8385516001600160a01b03815116825267ffffffffffffffff602082015116602083015260408101511515604083015262ffffff60608201511660608301525050565b9284019260809290920191600101612ece565b6020808252825182820181905260009190848201906040850190845b8181101561165f57835183529284019291840191600101612f4b565b600080600060608486031215612f7c57600080fd5b612f8584612bd7565b95602085013595506040909401359392505050565b803580151581146125a857600080fd5b60008060408385031215612fbd57600080fd5b612fc683612bd7565b9150612fd460208401612f9a565b90509250929050565b60006020808385031215612ff057600080fd5b823567ffffffffffffffff8082111561300857600080fd5b818501915085601f83011261301c57600080fd5b81358181111561302e5761302e612cdc565b8060051b915061303f848301612cf2565b818152918301840191848101908884111561305957600080fd5b938501935b8385101561307e5761306f85612bd7565b8252938501939085019061305e565b98975050505050505050565b60006020828403121561309c57600080fd5b610d9282612f9a565b600080600080608085870312156130bb57600080fd5b6130c485612bd7565b93506130d260208601612bd7565b925060408501359150606085013567ffffffffffffffff8111156130f557600080fd5b8501601f8101871361310657600080fd5b61311587823560208401612d23565b91505092959194509250565b81516001600160a01b0316815260208083015167ffffffffffffffff169082015260408083015115159082015260608083015162ffffff1690820152608081016109d3565b6000806040838503121561317957600080fd5b61318283612bd7565b9150612fd460208401612bd7565b600181811c908216806131a457607f821691505b6020821081036131c457634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115610b2657600081815260208120601f850160051c810160208610156131f15750805b601f850160051c820191505b81811015612373578281556001016131fd565b815167ffffffffffffffff81111561322a5761322a612cdc565b61323e816132388454613190565b846131ca565b602080601f831160018114613273576000841561325b5750858301515b600019600386901b1c1916600185901b178555612373565b600085815260208120601f198616915b828110156132a257888601518255948401946001909101908401613283565b50858210156132c05787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052601160045260246000fd5b80820281158282048414176109d3576109d36132d0565b60008261331a57634e487b7160e01b600052601260045260246000fd5b500490565b60006020828403121561333157600080fd5b5051919050565b808201808211156109d3576109d36132d0565b634e487b7160e01b600052603260045260246000fd5b60006000198203613374576133746132d0565b5060010190565b6000835161338d818460208801612c36565b8351908301906133a1818360208801612c36565b01949350505050565b60006001600160a01b038087168352808616602084015250836040830152608060608301526133dc6080830184612c5a565b9695505050505050565b6000602082840312156133f857600080fd5b8151610d9281612ba456fea264697066735822122069d58e5ab79336f8394b001667eae3c9697dbb0fb5e853f19cc4920239e6a5ad64736f6c63430008110033
Deployed Bytecode Sourcemap
143569:9027:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;146419:472;;;;;;;;;;-1:-1:-1;146419:472:0;;;;;:::i;:::-;;:::i;:::-;;;611:14:1;;604:22;586:41;;574:2;559:18;146419:472:0;;;;;;;;146899:144;;;;;;;;;;-1:-1:-1;146899:144:0;;;;;:::i;:::-;;:::i;:::-;;47148:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;53548:218::-;;;;;;;;;;-1:-1:-1;53548:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2374:55:1;;;2356:74;;2344:2;2329:18;53548:218:0;2210:226:1;145424::0;;;;;;:::i;:::-;;:::i;144724:131::-;;;;;;;;;;-1:-1:-1;144724:131:0;;;;;:::i;:::-;;:::i;42899:323::-;;;;;;;;;;-1:-1:-1;43173:12:0;;42960:7;43157:13;:28;42899:323;;;4301:25:1;;;4289:2;4274:18;42899:323:0;4155:177:1;145658:232:0;;;;;;:::i;:::-;;:::i;20747:621::-;;;:::i;117739:442::-;;;;;;;;;;-1:-1:-1;117739:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;5115:55:1;;;5097:74;;5202:2;5187:18;;5180:34;;;;5070:18;117739:442:0;4923:297:1;151909:93:0;;;;;;;;;;;;;:::i;147886:346::-;;;;;;;;;;-1:-1:-1;147886:346:0;;;;;:::i;:::-;;:::i;147717:140::-;;;;;;;;;;;;;:::i;144221:44::-;;;;;;;;;;-1:-1:-1;144221:44:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;145898:240;;;;;;:::i;:::-;;:::i;87439:94::-;;;;;;;;;;-1:-1:-1;87439:94:0;;;;;:::i;:::-;;:::i;144272:51::-;;;;;;;;;;-1:-1:-1;144272:51:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;152010:583;;;;;;:::i;:::-;;:::i;21453:466::-;;;:::i;144863:96::-;;;;;;;;;;-1:-1:-1;144863:96:0;;;;;:::i;:::-;;:::i;82152:528::-;;;;;;;;;;-1:-1:-1;82152:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;48541:152::-;;;;;;;;;;-1:-1:-1;48541:152:0;;;;;:::i;:::-;;:::i;149237:437::-;;;;;;;;;;;;;:::i;44083:233::-;;;;;;;;;;-1:-1:-1;44083:233:0;;;;;:::i;:::-;;:::i;20479:102::-;;;:::i;149682:434::-;;;;;;;;;;;;;:::i;151366:531::-;;;;;;;;;;;;;:::i;148271:347::-;;;;;;;;;;-1:-1:-1;148271:347:0;;;;;:::i;:::-;;:::i;86028:900::-;;;;;;;;;;-1:-1:-1;86028:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;143782:26::-;;;;;;;;;;;;;:::i;23462:196::-;;;;;;;;;;-1:-1:-1;;;23613:27:0;23462:196;;150124:405;;;;;;;;;;;;;:::i;47324:104::-;;;;;;;;;;;;;:::i;150537:821::-;;;;;;;;;;;;;:::i;144167:47::-;;;;;;;;;;-1:-1:-1;144167:47:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;83068:2513;;;;;;;;;;-1:-1:-1;83068:2513:0;;;;;:::i;:::-;;:::i;145188:228::-;;;;;;;;;;-1:-1:-1;145188:228:0;;;;;:::i;:::-;;:::i;148655:326::-;;;;;;;;;;-1:-1:-1;148655:326:0;;;;;:::i;:::-;;:::i;148989:240::-;;;;;;;;;;-1:-1:-1;148989:240:0;;;;;:::i;:::-;;:::i;143735:40::-;;;;;;;;;;;;;:::i;147051:117::-;;;;;;;;;;-1:-1:-1;147051:117:0;;;;;:::i;:::-;;:::i;146146:265::-;;;;;;:::i;:::-;;:::i;81565:428::-;;;;;;;;;;-1:-1:-1;81565:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;47534:318::-;;;;;;;;;;-1:-1:-1;47534:318:0;;;;;:::i;:::-;;:::i;143680:46::-;;;;;;;;;;;;143723:3;143680:46;;24307:109;;;;;;;;;;-1:-1:-1;24307:109:0;;24399:9;10757:50:1;;10745:2;10730:18;24307:109:0;10613:200:1;54497:164:0;;;;;;;;;;-1:-1:-1;54497:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;54618:25:0;;;54594:4;54618:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;54497:164;144330:48;;;;;;;;;;-1:-1:-1;144330:48:0;;;;;:::i;:::-;;;;;;;;;;;;;;;;22110:1008;;;;;;:::i;:::-;;:::i;20226:185::-;;;;;;:::i;:::-;;:::i;143858:36::-;;;;;;;;;;-1:-1:-1;143858:36:0;;;;;;;;;;;23764:449;;;;;;;;;;-1:-1:-1;23764:449:0;;;;;:::i;:::-;24043:19;24037:4;24030:33;;;23887:14;24077:26;;;;24189:4;24173:21;;24167:28;;23764:449;143817:34;;;;;;;;;;-1:-1:-1;143817:34:0;;;;;;;;146419:472;146578:4;146803:38;146829:11;146803:25;:38::i;:::-;:80;;;;146845:38;146871:11;146845:25;:38::i;:::-;146796:87;146419:472;-1:-1:-1;;146419:472:0:o;146899:144::-;24813:13;:11;:13::i;:::-;146993:42:::1;147012:8;147022:12;146993:18;:42::i;:::-;146899:144:::0;;:::o;47148:100::-;47202:13;47235:5;47228:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47148:100;:::o;53548:218::-;53624:7;53649:16;53657:7;53649;:16::i;:::-;53644:64;;53674:34;;;;;;;;;;;;;;53644:64;-1:-1:-1;53728:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;53728:30:0;;53548:218::o;145424:226::-;145584:8;147644:42;-1:-1:-1;;;;;147624:63:0;;;11346:122;;147269:24;;;;;;;11397:59;;;11430:26;11447:8;11430:16;:26::i;:::-;145610:32:::1;145624:8;145634:7;145610:13;:32::i;:::-;145424:226:::0;;;:::o;144724:131::-;24813:13;:11;:13::i;:::-;144809:21:::1;:38;144833:14:::0;144809:21;:38:::1;:::i;145658:232::-:0;145823:4;-1:-1:-1;;;;;10986:18:0;;10994:10;10986:18;10982:184;;147644:42;11046:10;147624:63;11021:134;;147269:24;;;;;;;11078:61;;;11111:28;11128:10;11111:16;:28::i;:::-;145845:37:::1;145864:4;145870:2;145874:7;145845:18;:37::i;:::-;145658:232:::0;;;;:::o;20747:621::-;20842:15;24399:9;20860:45;;:15;:45;20842:63;;21069:19;21063:4;21056:33;21120:8;21114:4;21107:22;21177:7;21170:4;21164;21154:21;21147:38;21326:8;21279:45;21276:1;21273;21268:67;20977:373;20747:621::o;117739:442::-;117836:7;117894:27;;;:17;:27;;;;;;;;117865:56;;;;;;;;;-1:-1:-1;;;;;117865:56:0;;;;;;;;;;;;;;;;;;117836:7;;117934:92;;-1:-1:-1;117985:29:0;;;;;;;;;117995:19;117985:29;-1:-1:-1;;;;;117985:29:0;;;;;;;;;;;;;117934:92;118076:23;;;;118038:21;;118547:5;;118063:36;;118062:58;118063:36;:10;:36;:::i;:::-;118062:58;;;;:::i;:::-;118141:16;;;;;-1:-1:-1;117739:442:0;;-1:-1:-1;;;;117739:442:0:o;151909:93::-;24813:13;:11;:13::i;:::-;151980:14:::1;::::0;;-1:-1:-1;;151962:32:0;::::1;151980:14;::::0;;::::1;151979:15;151962:32;::::0;;151909:93::o;147886:346::-;148001:32;;-1:-1:-1;;;148001:32:0;;-1:-1:-1;;;;;2374:55:1;;148001:32:0;;;2356:74:1;147950:7:0;;;;143938:42;;148001:24;;2329:18:1;;148001:32:0;;;;;;;;;;;;;;;;;;;-1:-1:-1;148001:32:0;;;;;;;;-1:-1:-1;;148001:32:0;;;;;;;;;;;;:::i;:::-;;;147997:202;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;148126:73;147997:202;;;148096:17;148216:8;-1:-1:-1;;;147886:346:0:o;147717:140::-;24813:13;:11;:13::i;:::-;147812:37:::1;::::0;147780:21:::1;::::0;147820:10:::1;::::0;147812:37;::::1;;;::::0;147780:21;;147765:12:::1;147812:37:::0;147765:12;147812:37;147780:21;147820:10;147812:37;::::1;;;;;;;;;;;;;::::0;::::1;;;;145898:240:::0;146067:4;-1:-1:-1;;;;;10986:18:0;;10994:10;10986:18;10982:184;;147644:42;11046:10;147624:63;11021:134;;147269:24;;;;;;;11078:61;;;11111:28;11128:10;11111:16;:28::i;:::-;146089:41:::1;146112:4;146118:2;146122:7;146089:22;:41::i;87439:94::-:0;87505:20;87511:7;87520:4;87505:5;:20::i;:::-;87439:94;:::o;152010:583::-;152085:14;;;;152077:66;;;;-1:-1:-1;;;152077:66:0;;14940:2:1;152077:66:0;;;14922:21:1;14979:2;14959:18;;;14952:30;15018:34;14998:18;;;14991:62;15089:9;15069:18;;;15062:37;15116:19;;152077:66:0;;;;;;;;;152195:3;152178:14;152162:13;43173:12;;42960:7;43157:13;:28;;42899:323;152162:13;:30;;;;:::i;:::-;:36;152154:96;;;;-1:-1:-1;;;152154:96:0;;15478:2:1;152154:96:0;;;15460:21:1;15517:2;15497:18;;;15490:30;15556:34;15536:18;;;15529:62;15627:17;15607:18;;;15600:45;15662:19;;152154:96:0;15276:411:1;152154:96:0;152286:2;152269:14;:19;152261:53;;;;-1:-1:-1;;;152261:53:0;;15894:2:1;152261:53:0;;;15876:21:1;15933:2;15913:18;;;15906:30;15972:23;15952:18;;;15945:51;16013:18;;152261:53:0;15692:345:1;152261:53:0;152375:18;152482:9;152450:28;152463:14;152375:18;152450:28;:::i;:::-;:41;;152442:85;;;;-1:-1:-1;;;152442:85:0;;16244:2:1;152442:85:0;;;16226:21:1;16283:2;16263:18;;;16256:30;16322:33;16302:18;;;16295:61;16373:18;;152442:85:0;16042:355:1;152442:85:0;152548:37;152558:10;152570:14;152548:9;:37::i;21453:466::-;21659:19;21653:4;21646:33;21706:8;21700:4;21693:22;21759:1;21752:4;21746;21736:21;21729:32;21892:8;21846:44;21843:1;21840;21835:66;21453:466::o;144863:96::-;24813:13;:11;:13::i;:::-;144934:7:::1;:17;144944:7:::0;144934;:17:::1;:::i;82152:528::-:0;82296:23;82387:8;82362:22;82387:8;82454:36;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;82454:36:0;;-1:-1:-1;;82454:36:0;;;;;;;;;;;;82417:73;;82510:9;82505:125;82526:14;82521:1;:19;82505:125;;82582:32;82602:8;;82611:1;82602:11;;;;;;;:::i;:::-;;;;;;;82582:19;:32::i;:::-;82566:10;82577:1;82566:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;82542:3;;82505:125;;;-1:-1:-1;82651:10:0;82152:528;-1:-1:-1;;;;82152:528:0:o;48541:152::-;48613:7;48656:27;48675:7;48656:18;:27::i;149237:437::-;149285:14;;;;149277:38;;;;-1:-1:-1;;;149277:38:0;;16793:2:1;149277:38:0;;;16775:21:1;16832:2;16812:18;;;16805:30;-1:-1:-1;;;16851:18:1;;;16844:41;16902:18;;149277:38:0;16591:335:1;149277:38:0;149354:3;149334:13;43173:12;;42960:7;43157:13;:28;;42899:323;149334:13;:17;;149350:1;149334:17;:::i;:::-;:23;149326:51;;;;-1:-1:-1;;;149326:51:0;;17133:2:1;149326:51:0;;;17115:21:1;17172:2;17152:18;;;17145:30;17211:17;17191:18;;;17184:45;17246:18;;149326:51:0;16931:339:1;149326:51:0;149388:15;149406:29;149424:10;149406:17;:29::i;:::-;149388:47;;149460:1;149450:7;:11;:40;;;;-1:-1:-1;149479:10:0;149466:24;;;;:12;:24;;;;;;;;149465:25;149450:40;149446:221;;;149519:10;149506:24;;;;:12;:24;;;;;:31;;-1:-1:-1;;149506:31:0;149533:4;149506:31;;;149552:23;;149573:1;149552:9;:23::i;149446:221::-;149608:47;;-1:-1:-1;;;149608:47:0;;17477:2:1;149608:47:0;;;17459:21:1;17516:2;17496:18;;;17489:30;17555:31;17535:18;;;17528:59;17604:18;;149608:47:0;17275:353:1;44083:233:0;44155:7;-1:-1:-1;;;;;44179:19:0;;44175:60;;44207:28;;;;;;;;;;;;;;44175:60;-1:-1:-1;;;;;;44253:25:0;;;;;:18;:25;;;;;;38242:13;44253:55;;44083:233::o;20479:102::-;24813:13;:11;:13::i;:::-;20552:21:::1;20570:1;20552:9;:21::i;:::-;20479:102::o:0;149682:434::-;149728:14;;;;149720:38;;;;-1:-1:-1;;;149720:38:0;;16793:2:1;149720:38:0;;;16775:21:1;16832:2;16812:18;;;16805:30;-1:-1:-1;;;16851:18:1;;;16844:41;16902:18;;149720:38:0;16591:335:1;149720:38:0;149797:3;149777:13;43173:12;;42960:7;43157:13;:28;;42899:323;149777:13;:17;;149793:1;149777:17;:::i;:::-;:23;149769:51;;;;-1:-1:-1;;;149769:51:0;;17133:2:1;149769:51:0;;;17115:21:1;17172:2;17152:18;;;17145:30;17211:17;17191:18;;;17184:45;17246:18;;149769:51:0;16931:339:1;149769:51:0;149831:12;149846:21;149856:10;149846:9;:21::i;:::-;149831:36;;149889:1;149882:4;:8;:44;;;;-1:-1:-1;149915:10:0;149895:31;;;;:19;:31;;;;;;;;149894:32;149882:44;149878:231;;;149962:10;149942:31;;;;:19;:31;;;;;:38;;-1:-1:-1;;149942:38:0;149976:4;149942:38;;;149995:23;;150016:1;149995:9;:23::i;149878:231::-;150051:46;;-1:-1:-1;;;150051:46:0;;17835:2:1;150051:46:0;;;17817:21:1;17874:2;17854:18;;;17847:30;17913;17893:18;;;17886:58;17961:18;;150051:46:0;17633:352:1;151366:531:0;151417:14;;;;151409:38;;;;-1:-1:-1;;;151409:38:0;;16793:2:1;151409:38:0;;;16775:21:1;16832:2;16812:18;;;16805:30;-1:-1:-1;;;16851:18:1;;;16844:41;16902:18;;151409:38:0;16591:335:1;151409:38:0;-1:-1:-1;;23613:27:0;-1:-1:-1;;;;;151462:21:0;:10;:21;151458:432;;151535:25;151545:10;151557:2;151535:9;:25::i;:::-;151599:57;151609:42;151653:2;151599:9;:57::i;151458:432::-;151694:10;151678:27;;;;:15;:27;;;;;;;;151674:216;;;151737:10;151751:5;151721:27;;;:15;:27;;;;;:35;;-1:-1:-1;;151721:35:0;;;151771:24;;151721:35;151771:9;:24::i;151674:216::-;151828:50;;-1:-1:-1;;;151828:50:0;;18192:2:1;151828:50:0;;;18174:21:1;;;18211:18;;;18204:30;18270:34;18250:18;;;18243:62;18322:18;;151828:50:0;17990:356:1;148271:347:0;148378:39;;-1:-1:-1;;;148378:39:0;;-1:-1:-1;;;;;2374:55:1;;148378:39:0;;;2356:74:1;148327:7:0;;;;144031:42;;148378:31;;2329:18:1;;148378:39:0;2210:226:1;86028:900:0;86106:16;86160:19;86194:25;86234:22;86259:16;86269:5;86259:9;:16::i;:::-;86234:41;;86290:25;86332:14;86318:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;86318:29:0;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;86290:57:0;;-1:-1:-1;86408:472:0;86457:14;86442:11;:29;86408:472;;86509:15;86522:1;86509:12;:15::i;:::-;86497:27;;86547:9;:16;;;86588:8;86543:73;86638:14;;-1:-1:-1;;;;;86638:28:0;;86634:111;;86711:14;;;-1:-1:-1;86634:111:0;86788:5;-1:-1:-1;;;;;86767:26:0;:17;-1:-1:-1;;;;;86767:26:0;;86763:102;;86844:1;86818:8;86827:13;;;;;;86818:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;86763:102;86473:3;;86408:472;;;-1:-1:-1;86901:8:0;;86028:900;-1:-1:-1;;;;;;86028:900:0:o;143782:26::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;150124:405::-;150169:14;;;;150161:38;;;;-1:-1:-1;;;150161:38:0;;16793:2:1;150161:38:0;;;16775:21:1;16832:2;16812:18;;;16805:30;-1:-1:-1;;;16851:18:1;;;16844:41;16902:18;;150161:38:0;16591:335:1;150161:38:0;150238:3;150218:13;43173:12;;42960:7;43157:13;:28;;42899:323;150218:13;:17;;150234:1;150218:17;:::i;:::-;:23;150210:51;;;;-1:-1:-1;;;150210:51:0;;17133:2:1;150210:51:0;;;17115:21:1;17172:2;17152:18;;;17145:30;17211:17;17191:18;;;17184:45;17246:18;;150210:51:0;16931:339:1;150210:51:0;150272:12;150287:20;150296:10;150287:8;:20::i;:::-;150272:35;;150329:1;150322:4;:8;:41;;;;-1:-1:-1;150352:10:0;150335:28;;;;:16;:28;;;;;;;;150334:29;150322:41;150318:204;;;150396:10;150379:28;;;;:16;:28;;;;;:35;;-1:-1:-1;;150379:35:0;150410:4;150379:35;;;150429:23;;150450:1;150429:9;:23::i;150318:204::-;150485:25;;-1:-1:-1;;;150485:25:0;;18553:2:1;150485:25:0;;;18535:21:1;18592:1;18572:18;;;18565:29;18630:9;18610:18;;;18603:37;18657:18;;150485:25:0;18351:330:1;47324:104:0;47380:13;47413:7;47406:14;;;;;:::i;150537:821::-;150584:14;;;;150576:38;;;;-1:-1:-1;;;150576:38:0;;16793:2:1;150576:38:0;;;16775:21:1;16832:2;16812:18;;;16805:30;-1:-1:-1;;;16851:18:1;;;16844:41;16902:18;;150576:38:0;16591:335:1;150576:38:0;150625:12;150640:20;150649:10;150640:8;:20::i;:::-;150625:35;;150671:12;150686:21;150696:10;150686:9;:21::i;:::-;150671:36;;150718:15;150736:29;150754:10;150736:17;:29::i;:::-;150718:47;;150776:13;150811:1;150804:4;:8;:41;;;;-1:-1:-1;150834:10:0;150817:28;;;;:16;:28;;;;;;;;150816:29;150804:41;150800:140;;;150878:10;150861:28;;;;:16;:28;;;;;:35;;-1:-1:-1;;150861:35:0;150892:4;150861:35;;;150919:9;:5;150927:1;150919:9;:::i;:::-;150911:17;;150800:140;150961:1;150954:4;:8;:44;;;;-1:-1:-1;150987:10:0;150967:31;;;;:19;:31;;;;;;;;150966:32;150954:44;150950:146;;;151034:10;151014:31;;;;:19;:31;;;;;:38;;-1:-1:-1;;151014:38:0;151048:4;151014:38;;;151075:9;:5;151083:1;151075:9;:::i;:::-;151067:17;;150950:146;151120:1;151110:7;:11;:40;;;;-1:-1:-1;151139:10:0;151126:24;;;;:12;:24;;;;;;;;151125:25;151110:40;151106:135;;;151179:10;151166:24;;;;:12;:24;;;;;:31;;-1:-1:-1;;151166:31:0;151193:4;151166:31;;;151220:9;:5;151228:1;151220:9;:::i;:::-;151212:17;;151106:135;151263:1;151255:5;:9;:40;;;;;151292:3;151284:5;151268:13;43173:12;;42960:7;43157:13;:28;;42899:323;151268:13;:21;;;;:::i;:::-;:27;151255:40;151251:100;;;151311:28;151321:10;151333:5;151311:9;:28::i;83068:2513::-;83211:16;83278:4;83269:5;:13;83265:45;;83291:19;;;;;;;;;;;;;;83265:45;83325:19;83359:17;83379:14;42641:7;42668:13;;42586:103;83379:14;83359:34;-1:-1:-1;83630:9:0;83623:4;:16;83619:73;;;83667:9;83660:16;;83619:73;83706:25;83734:16;83744:5;83734:9;:16::i;:::-;83706:44;;83928:4;83920:5;:12;83916:278;;;83975:12;;;84010:31;;;84006:111;;;84086:11;84066:31;;84006:111;83934:198;83916:278;;;-1:-1:-1;84177:1:0;83916:278;84208:25;84250:17;84236:32;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;84236:32:0;;84208:60;;84287:17;84308:1;84287:22;84283:78;;84337:8;-1:-1:-1;84330:15:0;;-1:-1:-1;;;84330:15:0;84283:78;84505:31;84539:26;84559:5;84539:19;:26::i;:::-;84505:60;;84580:25;84825:9;:16;;;84820:92;;-1:-1:-1;84882:14:0;;84820:92;84943:5;84926:478;84955:4;84950:1;:9;;:45;;;;;84978:17;84963:11;:32;;84950:45;84926:478;;;85033:15;85046:1;85033:12;:15::i;:::-;85021:27;;85071:9;:16;;;85112:8;85067:73;85162:14;;-1:-1:-1;;;;;85162:28:0;;85158:111;;85235:14;;;-1:-1:-1;85158:111:0;85312:5;-1:-1:-1;;;;;85291:26:0;:17;-1:-1:-1;;;;;85291:26:0;;85287:102;;85368:1;85342:8;85351:13;;;;;;85342:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;85287:102;84997:3;;84926:478;;;-1:-1:-1;;;85489:29:0;;;-1:-1:-1;85489:29:0;;83068:2513;-1:-1:-1;;;;;83068:2513:0:o;145188:228::-;145339:8;147644:42;-1:-1:-1;;;;;147624:63:0;;;11346:122;;147269:24;;;;;;;11397:59;;;11430:26;11447:8;11430:16;:26::i;:::-;145365:43:::1;145389:8;145399;145365:23;:43::i;148655:326::-:0;148759:29;;-1:-1:-1;;;148759:29:0;;-1:-1:-1;;;;;2374:55:1;;148759:29:0;;;2356:74:1;148710:7:0;;;;144112:42;;148759:21;;2329:18:1;;148759:29:0;2210:226:1;148989:240:0;24813:13;:11;:13::i;:::-;149071:9:::1;149067:155;149090:5;:12;149086:1;:16;149067:155;;;149124:22;149149:5;149155:1;149149:8;;;;;;;;:::i;:::-;;::::0;;::::1;::::0;;;;;;;-1:-1:-1;;;;;149172:31:0::1;;::::0;;;:15:::1;:31:::0;;;;;;:38;;-1:-1:-1;;149172:38:0::1;149206:4;149172:38;::::0;;-1:-1:-1;149104:3:0;::::1;::::0;::::1;:::i;:::-;;;;149067:155;;143735:40:::0;;;;;;;:::i;147051:117::-;24813:13;:11;:13::i;:::-;147128:24:::1;:32:::0;;;::::1;;;;::::0;;;::::1;::::0;;;::::1;::::0;;147051:117::o;146146:265::-;146334:4;-1:-1:-1;;;;;10986:18:0;;10994:10;10986:18;10982:184;;147644:42;11046:10;147624:63;11021:134;;147269:24;;;;;;;11078:61;;;11111:28;11128:10;11111:16;:28::i;:::-;146356:47:::1;146379:4;146385:2;146389:7;146398:4;146356:22;:47::i;:::-;146146:265:::0;;;;;:::o;81565:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42641:7:0;42668:13;81758:7;:25;81725:103;;81807:9;81565:428;-1:-1:-1;;81565:428:0:o;81725:103::-;81850:21;81863:7;81850:12;:21::i;:::-;81838:33;;81886:9;:16;;;81882:65;;;81926:9;81565:428;-1:-1:-1;;81565:428:0:o;81882:65::-;81964:21;81977:7;81964:12;:21::i;47534:318::-;47607:13;47638:16;47646:7;47638;:16::i;:::-;47633:59;;47663:29;;;;;;;;;;;;;;47633:59;47705:21;47729:10;:8;:10::i;:::-;47705:34;;47763:7;47757:21;47782:1;47757:26;:87;;;;;;;;;;;;;;;;;47810:7;47819:18;47829:7;47819:9;:18::i;:::-;47793:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;47750:94;47534:318;-1:-1:-1;;;47534:318:0:o;22110:1008::-;24813:13;:11;:13::i;:::-;22348:19:::1;22342:4;22335:33;22395:12;22389:4;22382:26;22458:4;22452;22442:21;22566:12;22560:19;22547:11;22544:36;22541:159;;;22613:35;22607:4;22600:49;22680:4;22674;22667:18;22541:159;22779:1;22765:12;22758:23;;22866:4;22860:11;22856:2;22852:20;23002:8;22992;22952:38;22949:1;22946::::0;22941:70:::1;-1:-1:-1::0;;23062:38:0;-1:-1:-1;22110:1008:0:o;20226:185::-;24813:13;:11;:13::i;:::-;-1:-1:-1;;;;;20319:22:0;::::1;20315:58;;20350:23;;;;;;;;;;;;;;20315:58;20384:19;20394:8;20384:9;:19::i;46246:639::-:0;46331:4;46655:25;-1:-1:-1;;;;;;46655:25:0;;;;:102;;-1:-1:-1;46732:25:0;-1:-1:-1;;;;;;46732:25:0;;;46655:102;:179;;;-1:-1:-1;;;;;;;;46809:25:0;;;;46246:639::o;117469:215::-;117571:4;-1:-1:-1;;;;;;117595:41:0;;117610:26;117595:41;;:81;;-1:-1:-1;116043:25:0;-1:-1:-1;;;;;;116028:40:0;;;117640:36;115919:157;19489:370;-1:-1:-1;;19699:27:0;19689:8;19686:41;19676:165;;19761:28;19755:4;19748:42;19821:4;19815;19808:18;118831:332;118547:5;118934:33;;;;;118926:88;;;;-1:-1:-1;;;118926:88:0;;19589:2:1;118926:88:0;;;19571:21:1;19628:2;19608:18;;;19601:30;19667:34;19647:18;;;19640:62;19738:12;19718:18;;;19711:40;19768:19;;118926:88:0;19387:406:1;118926:88:0;-1:-1:-1;;;;;119033:22:0;;119025:60;;;;-1:-1:-1;;;119025:60:0;;20000:2:1;119025:60:0;;;19982:21:1;20039:2;20019:18;;;20012:30;20078:27;20058:18;;;20051:55;20123:18;;119025:60:0;19798:349:1;119025:60:0;119120:35;;;;;;;;;-1:-1:-1;;;;;119120:35:0;;;;;;;;;;;;;;;;;119098:57;;;;;:19;:57;118831:332::o;54919:282::-;54984:4;55074:13;;55064:7;:23;55021:153;;;;-1:-1:-1;;55125:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;55125:44:0;:49;;54919:282::o;11584:1359::-;11977:22;11971:4;11964:36;12070:9;12064:4;12057:23;12145:8;12139:4;12132:22;12322:4;12316;12310;12304;12277:25;12270:5;12259:68;12249:274;;12443:16;12437:4;12431;12416:44;12491:16;12485:4;12478:30;12249:274;12923:1;12917:4;12910:15;11584:1359;:::o;53265:124::-;53354:27;53363:2;53367:7;53376:4;53354:8;:27::i;57187:2825::-;57329:27;57359;57378:7;57359:18;:27::i;:::-;57329:57;;57444:4;-1:-1:-1;;;;;57403:45:0;57419:19;-1:-1:-1;;;;;57403:45:0;;57399:86;;57457:28;;;;;;;;;;;;;;57399:86;57499:27;56295:24;;;:15;:24;;;;;56523:26;;57690:68;56523:26;57732:4;78612:10;57738:19;-1:-1:-1;;;;;55769:32:0;;;55613:28;;55898:20;;55920:30;;55895:56;;55310:659;57690:68;57685:180;;57778:43;57795:4;78612:10;54497:164;:::i;57778:43::-;57773:92;;57830:35;;;;;;;;;;;;;;57773:92;-1:-1:-1;;;;;57882:16:0;;57878:52;;57907:23;;;;;;;;;;;;;;57878:52;58079:15;58076:160;;;58219:1;58198:19;58191:30;58076:160;-1:-1:-1;;;;;58616:24:0;;;;;;;:18;:24;;;;;;58614:26;;-1:-1:-1;;58614:26:0;;;58685:22;;;;;;;;;58683:24;;-1:-1:-1;58683:24:0;;;52367:11;52342:23;52338:41;52325:63;-1:-1:-1;;;52325:63:0;58978:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;59273:47:0;;:52;;59269:627;;59378:1;59368:11;;59346:19;59501:30;;;:17;:30;;;;;;:35;;59497:384;;59639:13;;59624:11;:28;59620:242;;59786:30;;;;:17;:30;;;;;:52;;;59620:242;59327:569;59269:627;59943:7;59939:2;-1:-1:-1;;;;;59924:27:0;59933:4;-1:-1:-1;;;;;59924:27:0;;;;;;;;;;;59962:42;57318:2694;;;57187:2825;;;:::o;60108:193::-;60254:39;60271:4;60277:2;60281:7;60254:39;;;;;;;;;;;;:16;:39::i;73054:3081::-;73134:27;73164;73183:7;73164:18;:27::i;:::-;73134:57;-1:-1:-1;73134:57:0;73204:12;;73326:35;73353:7;56184:27;56295:24;;;:15;:24;;;;;56523:26;;56295:24;;56082:485;73326:35;73269:92;;;;73378:13;73374:316;;;73499:68;73524:15;73541:4;78612:10;73547:19;78525:105;73499:68;73494:184;;73591:43;73608:4;78612:10;54497:164;:::i;73591:43::-;73586:92;;73643:35;;;;;;;;;;;;;;73586:92;73846:15;73843:160;;;73986:1;73965:19;73958:30;73843:160;-1:-1:-1;;;;;74605:24:0;;;;;;:18;:24;;;;;:60;;74633:32;74605:60;;;52367:11;52342:23;52338:41;52325:63;74993:43;52325:63;74903:26;;;;:17;:26;;;;;:205;;;;-1:-1:-1;;;75228:47:0;;:52;;75224:627;;75333:1;75323:11;;75301:19;75456:30;;;:17;:30;;;;;;:35;;75452:384;;75594:13;;75579:11;:28;75575:242;;75741:30;;;;:17;:30;;;;;:52;;;75575:242;75282:569;75224:627;75879:35;;75906:7;;75902:1;;-1:-1:-1;;;;;75879:35:0;;;;;75902:1;;75879:35;-1:-1:-1;;76102:12:0;:14;;;;;;-1:-1:-1;;;;73054:3081:0:o;71059:112::-;71136:27;71146:2;71150:8;71136:27;;;;;;;;;;;;:9;:27::i;49696:1712::-;49846:26;;;;:17;:26;;;;;;;-1:-1:-1;;;49922:24:0;;:29;;49918:1423;;50061:6;50071:1;50061:11;50057:981;;50112:13;;50101:7;:24;50097:68;;50134:31;;;;;;;;;;;;;;50097:68;50762:257;-1:-1:-1;;;50866:9:0;50848:28;;;;:17;:28;;;;;;50930:25;;50762:257;50930:25;;49696:1712;;;:::o;49918:1423::-;51369:31;;;;;;;;;;;;;;18922:506;-1:-1:-1;;19305:16:0;;-1:-1:-1;;;;;19159:26:0;;;;;;19265:38;19262:1;;19254:78;19383:27;18922:506::o;49144:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49272:24:0;;;;:17;:24;;;;;;49253:44;;-1:-1:-1;;;;;;;;;;;;;51617:41:0;;;;38901:3;51703:33;;;51669:68;;-1:-1:-1;;;51669:68:0;-1:-1:-1;;;51767:24:0;;:29;;-1:-1:-1;;;51748:48:0;;;;39422:3;51836:28;;;;-1:-1:-1;;;51807:58:0;-1:-1:-1;51507:366:0;54106:234;78612:10;54201:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;54201:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;54201:60:0;;;;;;;;;;54277:55;;586:41:1;;;54201:49:0;;78612:10;54277:55;;559:18:1;54277:55:0;;;;;;;54106:234;;:::o;60899:407::-;61074:31;61087:4;61093:2;61097:7;61074:12;:31::i;:::-;-1:-1:-1;;;;;61120:14:0;;;:19;61116:183;;61159:56;61190:4;61196:2;61200:7;61209:5;61159:30;:56::i;:::-;61154:145;;61243:40;;-1:-1:-1;;;61243:40:0;;;;;;;;;;;48882:166;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;48993:47:0;49012:27;49031:7;49012:18;:27::i;:::-;-1:-1:-1;;;;;;;;;;;;;51617:41:0;;;;38901:3;51703:33;;;51669:68;;-1:-1:-1;;;51669:68:0;-1:-1:-1;;;51767:24:0;;:29;;-1:-1:-1;;;51748:48:0;;;;39422:3;51836:28;;;;-1:-1:-1;;;51807:58:0;-1:-1:-1;51507:366:0;144967:117;145036:13;145069:7;145062:14;;;;;:::i;78732:1745::-;78797:17;79231:4;79224;79218:11;79214:22;79323:1;79317:4;79310:15;79398:4;79395:1;79391:12;79384:19;;;79480:1;79475:3;79468:14;79584:3;79823:5;79805:428;79871:1;79866:3;79862:11;79855:18;;80042:2;80036:4;80032:13;80028:2;80024:22;80019:3;80011:36;80136:2;80126:13;;80193:25;79805:428;80193:25;-1:-1:-1;80263:13:0;;;-1:-1:-1;;80378:14:0;;;80440:19;;;80378:14;78732:1745;-1:-1:-1;78732:1745:0:o;71977:492::-;72106:13;72122:16;72130:7;72122;:16::i;:::-;72106:32;;72155:13;72151:219;;;78612:10;-1:-1:-1;;;;;72187:28:0;;;72183:187;;72239:44;72256:5;78612:10;54497:164;:::i;72239:44::-;72234:136;;72315:35;;;;;;;;;;;;;;72234:136;72382:24;;;;:15;:24;;;;;;:35;;;;-1:-1:-1;;;;;72382:35:0;;;;;;;;;72433:28;;72382:24;;72433:28;;;;;;;72095:374;71977:492;;;:::o;70286:689::-;70417:19;70423:2;70427:8;70417:5;:19::i;:::-;-1:-1:-1;;;;;70478:14:0;;;:19;70474:483;;70518:11;70532:13;70580:14;;;70613:233;70644:62;70683:1;70687:2;70691:7;;;;;;70700:5;70644:30;:62::i;:::-;70639:167;;70742:40;;-1:-1:-1;;;70742:40:0;;;;;;;;;;;70639:167;70841:3;70833:5;:11;70613:233;;70928:3;70911:13;;:20;70907:34;;70933:8;;;63390:716;63574:88;;;;;63553:4;;-1:-1:-1;;;;;63574:45:0;;;;;:88;;78612:10;;63641:4;;63647:7;;63656:5;;63574:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;63574:88:0;;;;;;;;-1:-1:-1;;63574:88:0;;;;;;;;;;;;:::i;:::-;;;63570:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63857:6;:13;63874:1;63857:18;63853:235;;63903:40;;-1:-1:-1;;;63903:40:0;;;;;;;;;;;63853:235;64046:6;64040:13;64031:6;64027:2;64023:15;64016:38;63570:529;-1:-1:-1;;;;;;63733:64:0;63743:54;63733:64;;-1:-1:-1;63570:529:0;63390:716;;;;;;:::o;64568:2966::-;64641:20;64664:13;;;64692;;;64688:44;;64714:18;;;;;;;;;;;;;;64688:44;-1:-1:-1;;;;;65220:22:0;;;;;;:18;:22;;;;38380:2;65220:22;;;:71;;65258:32;65246:45;;65220:71;;;65534:31;;;:17;:31;;;;;-1:-1:-1;52798:15:0;;52772:24;52768:46;52367:11;52342:23;52338:41;52335:52;52325:63;;65534:173;;65769:23;;;;65534:31;;65220:22;;66534:25;65220:22;;66387:335;67048:1;67034:12;67030:20;66988:346;67089:3;67080:7;67077:16;66988:346;;67307:7;67297:8;67294:1;67267:25;67264:1;67261;67256:59;67142:1;67129:15;66988:346;;;66992:77;67367:8;67379:1;67367:13;67363:45;;67389:19;;;;;;;;;;;;;;67363:45;67425:13;:19;-1:-1:-1;145424:226:0;;;:::o;14:177:1:-;-1:-1:-1;;;;;;92:5:1;88:78;81:5;78:89;68:117;;181:1;178;171:12;196:245;254:6;307:2;295:9;286:7;282:23;278:32;275:52;;;323:1;320;313:12;275:52;362:9;349:23;381:30;405:5;381:30;:::i;638:196::-;706:20;;-1:-1:-1;;;;;755:54:1;;745:65;;735:93;;824:1;821;814:12;839:366;906:6;914;967:2;955:9;946:7;942:23;938:32;935:52;;;983:1;980;973:12;935:52;1006:29;1025:9;1006:29;:::i;:::-;996:39;;1085:2;1074:9;1070:18;1057:32;1129:26;1122:5;1118:38;1111:5;1108:49;1098:77;;1171:1;1168;1161:12;1098:77;1194:5;1184:15;;;839:366;;;;;:::o;1210:250::-;1295:1;1305:113;1319:6;1316:1;1313:13;1305:113;;;1395:11;;;1389:18;1376:11;;;1369:39;1341:2;1334:10;1305:113;;;-1:-1:-1;;1452:1:1;1434:16;;1427:27;1210:250::o;1465:330::-;1507:3;1545:5;1539:12;1572:6;1567:3;1560:19;1588:76;1657:6;1650:4;1645:3;1641:14;1634:4;1627:5;1623:16;1588:76;:::i;:::-;1709:2;1697:15;-1:-1:-1;;1693:88:1;1684:98;;;;1784:4;1680:109;;1465:330;-1:-1:-1;;1465:330:1:o;1800:220::-;1949:2;1938:9;1931:21;1912:4;1969:45;2010:2;1999:9;1995:18;1987:6;1969:45;:::i;2025:180::-;2084:6;2137:2;2125:9;2116:7;2112:23;2108:32;2105:52;;;2153:1;2150;2143:12;2105:52;-1:-1:-1;2176:23:1;;2025:180;-1:-1:-1;2025:180:1:o;2441:254::-;2509:6;2517;2570:2;2558:9;2549:7;2545:23;2541:32;2538:52;;;2586:1;2583;2576:12;2538:52;2609:29;2628:9;2609:29;:::i;:::-;2599:39;2685:2;2670:18;;;;2657:32;;-1:-1:-1;;;2441:254:1:o;2700:184::-;-1:-1:-1;;;2749:1:1;2742:88;2849:4;2846:1;2839:15;2873:4;2870:1;2863:15;2889:334;2960:2;2954:9;3016:2;3006:13;;-1:-1:-1;;3002:86:1;2990:99;;3119:18;3104:34;;3140:22;;;3101:62;3098:88;;;3166:18;;:::i;:::-;3202:2;3195:22;2889:334;;-1:-1:-1;2889:334:1:o;3228:466::-;3293:5;3327:18;3319:6;3316:30;3313:56;;;3349:18;;:::i;:::-;3387:116;3497:4;-1:-1:-1;;3423:2:1;3415:6;3411:15;3407:88;3403:99;3387:116;:::i;:::-;3378:125;;3526:6;3519:5;3512:21;3566:3;3557:6;3552:3;3548:16;3545:25;3542:45;;;3583:1;3580;3573:12;3542:45;3632:6;3627:3;3620:4;3613:5;3609:16;3596:43;3686:1;3679:4;3670:6;3663:5;3659:18;3655:29;3648:40;3228:466;;;;;:::o;3699:451::-;3768:6;3821:2;3809:9;3800:7;3796:23;3792:32;3789:52;;;3837:1;3834;3827:12;3789:52;3877:9;3864:23;3910:18;3902:6;3899:30;3896:50;;;3942:1;3939;3932:12;3896:50;3965:22;;4018:4;4010:13;;4006:27;-1:-1:-1;3996:55:1;;4047:1;4044;4037:12;3996:55;4070:74;4136:7;4131:2;4118:16;4113:2;4109;4105:11;4070:74;:::i;4337:328::-;4414:6;4422;4430;4483:2;4471:9;4462:7;4458:23;4454:32;4451:52;;;4499:1;4496;4489:12;4451:52;4522:29;4541:9;4522:29;:::i;:::-;4512:39;;4570:38;4604:2;4593:9;4589:18;4570:38;:::i;:::-;4560:48;;4655:2;4644:9;4640:18;4627:32;4617:42;;4337:328;;;;;:::o;4670:248::-;4738:6;4746;4799:2;4787:9;4778:7;4774:23;4770:32;4767:52;;;4815:1;4812;4805:12;4767:52;-1:-1:-1;;4838:23:1;;;4908:2;4893:18;;;4880:32;;-1:-1:-1;4670:248:1:o;5225:186::-;5284:6;5337:2;5325:9;5316:7;5312:23;5308:32;5305:52;;;5353:1;5350;5343:12;5305:52;5376:29;5395:9;5376:29;:::i;5416:615::-;5502:6;5510;5563:2;5551:9;5542:7;5538:23;5534:32;5531:52;;;5579:1;5576;5569:12;5531:52;5619:9;5606:23;5648:18;5689:2;5681:6;5678:14;5675:34;;;5705:1;5702;5695:12;5675:34;5743:6;5732:9;5728:22;5718:32;;5788:7;5781:4;5777:2;5773:13;5769:27;5759:55;;5810:1;5807;5800:12;5759:55;5850:2;5837:16;5876:2;5868:6;5865:14;5862:34;;;5892:1;5889;5882:12;5862:34;5945:7;5940:2;5930:6;5927:1;5923:14;5919:2;5915:23;5911:32;5908:45;5905:65;;;5966:1;5963;5956:12;5905:65;5997:2;5989:11;;;;;6019:6;;-1:-1:-1;5416:615:1;;-1:-1:-1;;;;5416:615:1:o;6413:722::-;6646:2;6698:21;;;6768:13;;6671:18;;;6790:22;;;6617:4;;6646:2;6869:15;;;;6843:2;6828:18;;;6617:4;6912:197;6926:6;6923:1;6920:13;6912:197;;;6975:52;7023:3;7014:6;7008:13;-1:-1:-1;;;;;6126:5:1;6120:12;6116:61;6111:3;6104:74;6239:18;6231:4;6224:5;6220:16;6214:23;6210:48;6203:4;6198:3;6194:14;6187:72;6322:4;6315:5;6311:16;6305:23;6298:31;6291:39;6284:4;6279:3;6275:14;6268:63;6392:8;6384:4;6377:5;6373:16;6367:23;6363:38;6356:4;6351:3;6347:14;6340:62;;;6036:372;6975:52;7084:15;;;;7056:4;7047:14;;;;;6948:1;6941:9;6912:197;;7140:632;7311:2;7363:21;;;7433:13;;7336:18;;;7455:22;;;7282:4;;7311:2;7534:15;;;;7508:2;7493:18;;;7282:4;7577:169;7591:6;7588:1;7585:13;7577:169;;;7652:13;;7640:26;;7721:15;;;;7686:12;;;;7613:1;7606:9;7577:169;;7777:322;7854:6;7862;7870;7923:2;7911:9;7902:7;7898:23;7894:32;7891:52;;;7939:1;7936;7929:12;7891:52;7962:29;7981:9;7962:29;:::i;:::-;7952:39;8038:2;8023:18;;8010:32;;-1:-1:-1;8089:2:1;8074:18;;;8061:32;;7777:322;-1:-1:-1;;;7777:322:1:o;8104:160::-;8169:20;;8225:13;;8218:21;8208:32;;8198:60;;8254:1;8251;8244:12;8269:254;8334:6;8342;8395:2;8383:9;8374:7;8370:23;8366:32;8363:52;;;8411:1;8408;8401:12;8363:52;8434:29;8453:9;8434:29;:::i;:::-;8424:39;;8482:35;8513:2;8502:9;8498:18;8482:35;:::i;:::-;8472:45;;8269:254;;;;;:::o;8528:952::-;8612:6;8643:2;8686;8674:9;8665:7;8661:23;8657:32;8654:52;;;8702:1;8699;8692:12;8654:52;8742:9;8729:23;8771:18;8812:2;8804:6;8801:14;8798:34;;;8828:1;8825;8818:12;8798:34;8866:6;8855:9;8851:22;8841:32;;8911:7;8904:4;8900:2;8896:13;8892:27;8882:55;;8933:1;8930;8923:12;8882:55;8969:2;8956:16;8991:2;8987;8984:10;8981:36;;;8997:18;;:::i;:::-;9043:2;9040:1;9036:10;9026:20;;9066:28;9090:2;9086;9082:11;9066:28;:::i;:::-;9128:15;;;9198:11;;;9194:20;;;9159:12;;;;9226:19;;;9223:39;;;9258:1;9255;9248:12;9223:39;9282:11;;;;9302:148;9318:6;9313:3;9310:15;9302:148;;;9384:23;9403:3;9384:23;:::i;:::-;9372:36;;9335:12;;;;9428;;;;9302:148;;;9469:5;8528:952;-1:-1:-1;;;;;;;;8528:952:1:o;9485:180::-;9541:6;9594:2;9582:9;9573:7;9569:23;9565:32;9562:52;;;9610:1;9607;9600:12;9562:52;9633:26;9649:9;9633:26;:::i;9670:667::-;9765:6;9773;9781;9789;9842:3;9830:9;9821:7;9817:23;9813:33;9810:53;;;9859:1;9856;9849:12;9810:53;9882:29;9901:9;9882:29;:::i;:::-;9872:39;;9930:38;9964:2;9953:9;9949:18;9930:38;:::i;:::-;9920:48;;10015:2;10004:9;10000:18;9987:32;9977:42;;10070:2;10059:9;10055:18;10042:32;10097:18;10089:6;10086:30;10083:50;;;10129:1;10126;10119:12;10083:50;10152:22;;10205:4;10197:13;;10193:27;-1:-1:-1;10183:55:1;;10234:1;10231;10224:12;10183:55;10257:74;10323:7;10318:2;10305:16;10300:2;10296;10292:11;10257:74;:::i;:::-;10247:84;;;9670:667;;;;;;;:::o;10342:266::-;6120:12;;-1:-1:-1;;;;;6116:61:1;6104:74;;6231:4;6220:16;;;6214:23;6239:18;6210:48;6194:14;;;6187:72;6322:4;6311:16;;;6305:23;6298:31;6291:39;6275:14;;;6268:63;6384:4;6373:16;;;6367:23;6392:8;6363:38;6347:14;;;6340:62;10538:3;10523:19;;10551:51;6036:372;10818:260;10886:6;10894;10947:2;10935:9;10926:7;10922:23;10918:32;10915:52;;;10963:1;10960;10953:12;10915:52;10986:29;11005:9;10986:29;:::i;:::-;10976:39;;11034:38;11068:2;11057:9;11053:18;11034:38;:::i;11083:437::-;11162:1;11158:12;;;;11205;;;11226:61;;11280:4;11272:6;11268:17;11258:27;;11226:61;11333:2;11325:6;11322:14;11302:18;11299:38;11296:218;;-1:-1:-1;;;11367:1:1;11360:88;11471:4;11468:1;11461:15;11499:4;11496:1;11489:15;11296:218;;11083:437;;;:::o;11651:545::-;11753:2;11748:3;11745:11;11742:448;;;11789:1;11814:5;11810:2;11803:17;11859:4;11855:2;11845:19;11929:2;11917:10;11913:19;11910:1;11906:27;11900:4;11896:38;11965:4;11953:10;11950:20;11947:47;;;-1:-1:-1;11988:4:1;11947:47;12043:2;12038:3;12034:12;12031:1;12027:20;12021:4;12017:31;12007:41;;12098:82;12116:2;12109:5;12106:13;12098:82;;;12161:17;;;12142:1;12131:13;12098:82;;12432:1471;12558:3;12552:10;12585:18;12577:6;12574:30;12571:56;;;12607:18;;:::i;:::-;12636:97;12726:6;12686:38;12718:4;12712:11;12686:38;:::i;:::-;12680:4;12636:97;:::i;:::-;12788:4;;12852:2;12841:14;;12869:1;12864:782;;;;13690:1;13707:6;13704:89;;;-1:-1:-1;13759:19:1;;;13753:26;13704:89;-1:-1:-1;;12329:1:1;12325:11;;;12321:84;12317:89;12307:100;12413:1;12409:11;;;12304:117;13806:81;;12834:1063;;12864:782;11598:1;11591:14;;;11635:4;11622:18;;-1:-1:-1;;12900:79:1;;;13077:236;13091:7;13088:1;13085:14;13077:236;;;13180:19;;;13174:26;13159:42;;13272:27;;;;13240:1;13228:14;;;;13107:19;;13077:236;;;13081:3;13341:6;13332:7;13329:19;13326:261;;;13402:19;;;13396:26;-1:-1:-1;;13485:1:1;13481:14;;;13497:3;13477:24;13473:97;13469:102;13454:118;13439:134;;13326:261;-1:-1:-1;;;;;13633:1:1;13617:14;;;13613:22;13600:36;;-1:-1:-1;12432:1471:1:o;13908:184::-;-1:-1:-1;;;13957:1:1;13950:88;14057:4;14054:1;14047:15;14081:4;14078:1;14071:15;14097:168;14170:9;;;14201;;14218:15;;;14212:22;;14198:37;14188:71;;14239:18;;:::i;14270:274::-;14310:1;14336;14326:189;;-1:-1:-1;;;14368:1:1;14361:88;14472:4;14469:1;14462:15;14500:4;14497:1;14490:15;14326:189;-1:-1:-1;14529:9:1;;14270:274::o;14549:184::-;14619:6;14672:2;14660:9;14651:7;14647:23;14643:32;14640:52;;;14688:1;14685;14678:12;14640:52;-1:-1:-1;14711:16:1;;14549:184;-1:-1:-1;14549:184:1:o;15146:125::-;15211:9;;;15232:10;;;15229:36;;;15245:18;;:::i;16402:184::-;-1:-1:-1;;;16451:1:1;16444:88;16551:4;16548:1;16541:15;16575:4;16572:1;16565:15;18686:195;18725:3;-1:-1:-1;;18749:5:1;18746:77;18743:103;;18826:18;;:::i;:::-;-1:-1:-1;18873:1:1;18862:13;;18686:195::o;18886:496::-;19065:3;19103:6;19097:13;19119:66;19178:6;19173:3;19166:4;19158:6;19154:17;19119:66;:::i;:::-;19248:13;;19207:16;;;;19270:70;19248:13;19207:16;19317:4;19305:17;;19270:70;:::i;:::-;19356:20;;18886:496;-1:-1:-1;;;;18886:496:1:o;20152:512::-;20346:4;-1:-1:-1;;;;;20456:2:1;20448:6;20444:15;20433:9;20426:34;20508:2;20500:6;20496:15;20491:2;20480:9;20476:18;20469:43;;20548:6;20543:2;20532:9;20528:18;20521:34;20591:3;20586:2;20575:9;20571:18;20564:31;20612:46;20653:3;20642:9;20638:19;20630:6;20612:46;:::i;:::-;20604:54;20152:512;-1:-1:-1;;;;;;20152:512:1:o;20669:249::-;20738:6;20791:2;20779:9;20770:7;20766:23;20762:32;20759:52;;;20807:1;20804;20797:12;20759:52;20839:9;20833:16;20858:30;20882:5;20858:30;:::i
Swarm Source
ipfs://69d58e5ab79336f8394b001667eae3c9697dbb0fb5e853f19cc4920239e6a5ad
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.