ETH Price: $3,308.66 (-1.75%)
Gas: 1 Gwei

Token

OneMint Creator Pass (OMCP)
 

Overview

Max Total Supply

2,051 OMCP

Holders

2,051

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 OMCP
0xde751313e2c79e9d41ba4399f7f32eca1afb1aa5
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
OneMintCreatorPass

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 1000 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-09-08
*/

/**
 *Submitted for verification at Etherscan.io on 2022-08-02
*/

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: contracts/OneMintPass.sol

pragma solidity ^0.8.7;



contract OneMintCreatorPass is ERC721A, Ownable {
  string private baseURI = "";
  bool public souldbound = true;
  bool public open = true;
  uint256 public constant cost = 0 ether;
  uint256 public constant maxPerMint = 1;
  uint256 public constant maxPerWallet = 1;

  constructor() ERC721A("OneMint Creator Pass", "OMCP") {}

  /**
   * @dev Intentional unused argument
   */
  function mint(uint256 _count) external payable {
    require(msg.sender == tx.origin);
    require(open);
    require(balanceOf(msg.sender) == 0);

    _mint(msg.sender, 1);
  }

  function airdrop(address[] memory _addresses) public onlyOwner {
    for (uint256 i = 0; i < _addresses.length; i++) {
      _mint(_addresses[i], 1);
    }
  }

  function _startTokenId() internal view virtual override returns (uint256) {
    return 1;
  }

  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }

  function setBaseURI(string memory _uri) public onlyOwner {
    baseURI = _uri;
  }

  function setSouldbound(bool _soulbound) public onlyOwner {
    souldbound = _soulbound;
  }

  function setOpen(bool _open) public onlyOwner {
    open = _open;
  }

  function supply() public view returns (uint256) {
    return totalSupply();
  }

  function _beforeTokenTransfers(
    address from,
    address _to,
    uint256 _startTokenId,
    uint256 _quantity
  ) internal virtual override {
    if (from != address(0)) {
      require(!souldbound, "Soulbound Token");
    }
  }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address[]","name":"_addresses","type":"address[]"}],"name":"airdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerMint","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"open","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_open","type":"bool"}],"name":"setOpen","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_soulbound","type":"bool"}],"name":"setSouldbound","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"souldbound","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"supply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

54980:1561:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;22099:639;;;;;;;;;;-1:-1:-1;22099:639:0;;;;;:::i;:::-;;:::i;:::-;;;6715:14:1;;6708:22;6690:41;;6678:2;6663:18;22099:639:0;;;;;;;;56208:81;;;;;;;;;;;;;:::i;:::-;;;8224:25:1;;;8212:2;8197:18;56208:81:0;8078:177:1;23001:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;29484:218::-;;;;;;;;;;-1:-1:-1;29484:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;5967:55:1;;;5949:74;;5937:2;5922:18;29484:218:0;5803:226:1;28925:400:0;;;;;;;;;;-1:-1:-1;28925:400:0;;;;;:::i;:::-;;:::i;:::-;;55127:38;;;;;;;;;;;;55158:7;55127:38;;18752:323;;;;;;;;;;-1:-1:-1;55821:1:0;19026:12;18813:7;19010:13;:28;-1:-1:-1;;19010:46:0;18752:323;;33191:2817;;;;;;;;;;-1:-1:-1;33191:2817:0;;;;;:::i;:::-;;:::i;56032:93::-;;;;;;;;;;-1:-1:-1;56032:93:0;;;;;:::i;:::-;;:::i;36104:185::-;;;;;;;;;;-1:-1:-1;36104:185:0;;;;;:::i;:::-;;:::i;55213:40::-;;;;;;;;;;;;55252:1;55213:40;;55942:84;;;;;;;;;;-1:-1:-1;55942:84:0;;;;;:::i;:::-;;:::i;24394:152::-;;;;;;;;;;-1:-1:-1;24394:152:0;;;;;:::i;:::-;;:::i;55065:29::-;;;;;;;;;;-1:-1:-1;55065:29:0;;;;;;;;56131:71;;;;;;;;;;-1:-1:-1;56131:71:0;;;;;:::i;:::-;;:::i;19936:233::-;;;;;;;;;;-1:-1:-1;19936:233:0;;;;;:::i;:::-;;:::i;2847:103::-;;;;;;;;;;;;;:::i;55564:163::-;;;;;;;;;;-1:-1:-1;55564:163:0;;;;;:::i;:::-;;:::i;2199:87::-;;;;;;;;;;-1:-1:-1;2272:6:0;;-1:-1:-1;;;;;2272:6:0;2199:87;;23177:104;;;;;;;;;;;;;:::i;55375:183::-;;;;;;:::i;:::-;;:::i;30042:308::-;;;;;;;;;;-1:-1:-1;30042:308:0;;;;;:::i;:::-;;:::i;36887:399::-;;;;;;;;;;-1:-1:-1;36887:399:0;;;;;:::i;:::-;;:::i;23387:318::-;;;;;;;;;;-1:-1:-1;23387:318:0;;;;;:::i;:::-;;:::i;30507:164::-;;;;;;;;;;-1:-1:-1;30507:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;30628:25:0;;;30604:4;30628:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;30507:164;3105:201;;;;;;;;;;-1:-1:-1;3105:201:0;;;;;:::i;:::-;;:::i;55099:23::-;;;;;;;;;;-1:-1:-1;55099:23:0;;;;;;;;;;;22099:639;22184:4;22508:25;-1:-1:-1;;;;;;22508:25:0;;;;:102;;-1:-1:-1;22585:25:0;-1:-1:-1;;;;;;22585:25:0;;;22508:102;:179;;;-1:-1:-1;22662:25:0;-1:-1:-1;;;;;;22662:25:0;;;22508:179;22488:199;22099:639;-1:-1:-1;;22099:639:0:o;56208:81::-;56247:7;56270:13;55821:1;19026:12;18813:7;19010:13;-1:-1:-1;;19010:28:0;;;:46;;18752:323;56270:13;56263:20;;56208:81;:::o;23001:100::-;23055:13;23088:5;23081:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;23001:100;:::o;29484:218::-;29560:7;29585:16;29593:7;29585;:16::i;:::-;29580:64;;29610:34;;;;;;;;;;;;;;29580:64;-1:-1:-1;29664:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;29664:30:0;;29484:218::o;28925:400::-;29006:13;29022:16;29030:7;29022;:16::i;:::-;29006:32;-1:-1:-1;52782:10:0;-1:-1:-1;;;;;29055:28:0;;;29051:175;;29103:44;29120:5;52782:10;30507:164;:::i;29103:44::-;29098:128;;29175:35;;;;;;;;;;;;;;29098:128;29238:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;29238:35:0;-1:-1:-1;;;;;29238:35:0;;;;;;;;;29289:28;;29238:24;;29289:28;;;;;;;28995:330;28925:400;;:::o;33191:2817::-;33325:27;33355;33374:7;33355:18;:27::i;:::-;33325:57;;33440:4;-1:-1:-1;;;;;33399:45:0;33415:19;-1:-1:-1;;;;;33399:45:0;;33395:86;;33453:28;;;;;;;;;;;;;;33395:86;33495:27;32305:24;;;:15;:24;;;;;32527:26;;52782:10;31930:30;;;-1:-1:-1;;;;;31623:28:0;;31908:20;;;31905:56;33681:180;;33774:43;33791:4;52782:10;30507:164;:::i;33774:43::-;33769:92;;33826:35;;;;;;;;;;;;;;33769:92;-1:-1:-1;;;;;33878:16:0;;33874:52;;33903:23;;;;;;;;;;;;;;33874:52;33939:43;33961:4;33967:2;33971:7;33980:1;33939:21;:43::i;:::-;34075:15;34072:160;;;34215:1;34194:19;34187:30;34072:160;-1:-1:-1;;;;;34612:24:0;;;;;;;:18;:24;;;;;;34610:26;;-1:-1:-1;;34610:26:0;;;34681:22;;;;;;;;;34679:24;;-1:-1:-1;34679:24:0;;;27783:11;27758:23;27754:41;27741:63;-1:-1:-1;;;27741:63:0;34974:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;35269:47:0;;35265:627;;35374:1;35364:11;;35342:19;35497:30;;;:17;:30;;;;;;35493:384;;35635:13;;35620:11;:28;35616:242;;35782:30;;;;:17;:30;;;;;:52;;;35616:242;35323:569;35265:627;35939:7;35935:2;-1:-1:-1;;;;;35920:27:0;35929:4;-1:-1:-1;;;;;35920:27:0;;;;;;;;;;;33314:2694;;;33191:2817;;;:::o;56032:93::-;2085:13;:11;:13::i;:::-;56096:10:::1;:23:::0;;-1:-1:-1;;56096:23:0::1;::::0;::::1;;::::0;;;::::1;::::0;;56032:93::o;36104:185::-;36242:39;36259:4;36265:2;36269:7;36242:39;;;;;;;;;;;;:16;:39::i;:::-;36104:185;;;:::o;55942:84::-;2085:13;:11;:13::i;:::-;56006:14;;::::1;::::0;:7:::1;::::0;:14:::1;::::0;::::1;::::0;::::1;:::i;:::-;;55942:84:::0;:::o;24394:152::-;24466:7;24509:27;24528:7;24509:18;:27::i;56131:71::-;2085:13;:11;:13::i;:::-;56184:4:::1;:12:::0;;;::::1;;;;-1:-1:-1::0;;56184:12:0;;::::1;::::0;;;::::1;::::0;;56131:71::o;19936:233::-;20008:7;-1:-1:-1;;;;;20032:19:0;;20028:60;;20060:28;;;;;;;;;;;;;;20028:60;-1:-1:-1;;;;;;20106:25:0;;;;;:18;:25;;;;;;14095:13;20106:55;;19936:233::o;2847:103::-;2085:13;:11;:13::i;:::-;2912:30:::1;2939:1;2912:18;:30::i;:::-;2847:103::o:0;55564:163::-;2085:13;:11;:13::i;:::-;55639:9:::1;55634:88;55658:10;:17;55654:1;:21;55634:88;;;55691:23;55697:10;55708:1;55697:13;;;;;;;;:::i;:::-;;;;;;;55712:1;55691:5;:23::i;:::-;55677:3:::0;::::1;::::0;::::1;:::i;:::-;;;;55634:88;;23177:104:::0;23233:13;23266:7;23259:14;;;;;:::i;55375:183::-;55437:10;55451:9;55437:23;55429:32;;;;;;55476:4;;;;;;;55468:13;;;;;;55496:21;55506:10;55496:9;:21::i;:::-;:26;55488:35;;;;;;55532:20;55538:10;55550:1;55532:5;:20::i;:::-;55375:183;:::o;30042:308::-;-1:-1:-1;;;;;30141:31:0;;52782:10;30141:31;30137:61;;;30181:17;;;;;;;;;;;;;;30137:61;52782:10;30211:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;30211:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;30211:60:0;;;;;;;;;;30287:55;;6690:41:1;;;30211:49:0;;52782:10;30287:55;;6663:18:1;30287:55:0;;;;;;;30042:308;;:::o;36887:399::-;37054:31;37067:4;37073:2;37077:7;37054:12;:31::i;:::-;-1:-1:-1;;;;;37100:14:0;;;:19;37096:183;;37139:56;37170:4;37176:2;37180:7;37189:5;37139:30;:56::i;:::-;37134:145;;37223:40;;-1:-1:-1;;;37223:40:0;;;;;;;;;;;37134:145;36887:399;;;;:::o;23387:318::-;23460:13;23491:16;23499:7;23491;:16::i;:::-;23486:59;;23516:29;;;;;;;;;;;;;;23486:59;23558:21;23582:10;:8;:10::i;:::-;23558:34;;23616:7;23610:21;23635:1;23610:26;;:87;;;;;;;;;;;;;;;;;23663:7;23672:18;23682:7;23672:9;:18::i;:::-;23646:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;23610:87;23603:94;23387:318;-1:-1:-1;;;23387:318:0:o;3105:201::-;2085:13;:11;:13::i;:::-;-1:-1:-1;;;;;3194:22:0;::::1;3186:73;;;::::0;-1:-1:-1;;;3186:73:0;;7168:2:1;3186:73:0::1;::::0;::::1;7150:21:1::0;7207:2;7187:18;;;7180:30;7246:34;7226:18;;;7219:62;7317:8;7297:18;;;7290:36;7343:19;;3186:73:0::1;;;;;;;;;3270:28;3289:8;3270:18;:28::i;30929:282::-:0;30994:4;31050:7;55821:1;31031:26;;:66;;;;;31084:13;;31074:7;:23;31031:66;:153;;;;-1:-1:-1;;31135:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;31135:44:0;:49;;30929:282::o;25549:1275::-;25616:7;25651;;55821:1;25700:23;25696:1061;;25753:13;;25746:4;:20;25742:1015;;;25791:14;25808:23;;;:17;:23;;;;;;-1:-1:-1;;;25897:24:0;;25893:845;;26562:113;26569:11;26562:113;;-1:-1:-1;;;26640:6:0;26622:25;;;;:17;:25;;;;;;26562:113;;25893:845;25768:989;25742:1015;26785:31;;;;;;;;;;;;;;56295:243;-1:-1:-1;;;;;56457:18:0;;;56453:80;;56495:10;;;;56494:11;56486:39;;;;-1:-1:-1;;;56486:39:0;;7575:2:1;56486:39:0;;;7557:21:1;7614:2;7594:18;;;7587:30;7653:17;7633:18;;;7626:45;7688:18;;56486:39:0;7373:339:1;2364:132:0;2272:6;;-1:-1:-1;;;;;2272:6:0;52782:10;2428:23;2420:68;;;;-1:-1:-1;;;2420:68:0;;7919:2:1;2420:68:0;;;7901:21:1;;;7938:18;;;7931:30;7997:34;7977:18;;;7970:62;8049:18;;2420:68:0;7717:356:1;3466:191:0;3559:6;;;-1:-1:-1;;;;;3576:17:0;;;-1:-1:-1;;3576:17:0;;;;;;;3609:40;;3559:6;;;3576:17;3559:6;;3609:40;;3540:16;;3609:40;3529:128;3466:191;:::o;40548:2454::-;40621:20;40644:13;40672;40668:44;;40694:18;;;;;;;;;;;;;;40668:44;40725:61;40755:1;40759:2;40763:12;40777:8;40725:21;:61::i;:::-;-1:-1:-1;;;;;41200:22:0;;;;;;:18;:22;;;;14233:2;41200:22;;;:71;;41238:32;41226:45;;41200:71;;;41514:31;;;:17;:31;;;;;-1:-1:-1;28214:15:0;;28188:24;28184:46;27783:11;27758:23;27754:41;27751:52;27741:63;;41514:173;;41749:23;;;;41514:31;;41200:22;;42248:25;41200:22;;42101:335;42516:1;42502:12;42498:20;42456:346;42557:3;42548:7;42545:16;42456:346;;42775:7;42765:8;42762:1;42735:25;42732:1;42729;42724:59;42610:1;42597:15;42456:346;;;-1:-1:-1;42835:13:0;42831:45;;42857:19;;;;;;;;;;;;;;42831:45;42893:13;:19;-1:-1:-1;36104:185:0;;;:::o;39370:716::-;39554:88;;-1:-1:-1;;;39554:88:0;;39533:4;;-1:-1:-1;;;;;39554:45:0;;;;;:88;;52782:10;;39621:4;;39627:7;;39636:5;;39554:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39554:88:0;;;;;;;;-1:-1:-1;;39554:88:0;;;;;;;;;;;;:::i;:::-;;;39550:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;39837:13:0;;39833:235;;39883:40;;-1:-1:-1;;;39883:40:0;;;;;;;;;;;39833:235;40026:6;40020:13;40011:6;40007:2;40003:15;39996:38;39550:529;-1:-1:-1;;;;;;39713:64:0;-1:-1:-1;;;39713:64:0;;-1:-1:-1;39550:529:0;39370:716;;;;;;:::o;55834:102::-;55894:13;55923:7;55916:14;;;;;:::i;52902:2002::-;53379:4;53373:11;;53386:3;53369:21;;53464:17;;;;54160:11;;;54039:5;54326:2;54340;54330:13;;54322:22;54160:11;54309:36;54381:2;54371:13;;53931:731;54400:4;53931:731;;;54591:1;54586:3;54582:11;54575:18;;54642:2;54636:4;54632:13;54628:2;54624:22;54619:3;54611:36;54495:2;54485:13;;53931:731;;;-1:-1:-1;54692:13:0;;;-1:-1:-1;;54807:12:0;;;54867:19;;;54807:12;52902:2002;-1:-1:-1;52902:2002:0:o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:406:1;78:5;112:18;104:6;101:30;98:56;;;134:18;;:::i;:::-;172:57;217:2;196:15;;-1:-1:-1;;192:29:1;223:4;188:40;172:57;:::i;:::-;163:66;;252:6;245:5;238:21;292:3;283:6;278:3;274:16;271:25;268:45;;;309:1;306;299:12;268:45;358:6;353:3;346:4;339:5;335:16;322:43;412:1;405:4;396:6;389:5;385:18;381:29;374:40;14:406;;;;;:::o;425:196::-;493:20;;-1:-1:-1;;;;;542:54:1;;532:65;;522:93;;611:1;608;601:12;522:93;425:196;;;:::o;626:160::-;691:20;;747:13;;740:21;730:32;;720:60;;776:1;773;766:12;791:186;850:6;903:2;891:9;882:7;878:23;874:32;871:52;;;919:1;916;909:12;871:52;942:29;961:9;942:29;:::i;982:260::-;1050:6;1058;1111:2;1099:9;1090:7;1086:23;1082:32;1079:52;;;1127:1;1124;1117:12;1079:52;1150:29;1169:9;1150:29;:::i;:::-;1140:39;;1198:38;1232:2;1221:9;1217:18;1198:38;:::i;:::-;1188:48;;982:260;;;;;:::o;1247:328::-;1324:6;1332;1340;1393:2;1381:9;1372:7;1368:23;1364:32;1361:52;;;1409:1;1406;1399:12;1361:52;1432:29;1451:9;1432:29;:::i;:::-;1422:39;;1480:38;1514:2;1503:9;1499:18;1480:38;:::i;:::-;1470:48;;1565:2;1554:9;1550:18;1537:32;1527:42;;1247:328;;;;;:::o;1580:666::-;1675:6;1683;1691;1699;1752:3;1740:9;1731:7;1727:23;1723:33;1720:53;;;1769:1;1766;1759:12;1720:53;1792:29;1811:9;1792:29;:::i;:::-;1782:39;;1840:38;1874:2;1863:9;1859:18;1840:38;:::i;:::-;1830:48;;1925:2;1914:9;1910:18;1897:32;1887:42;;1980:2;1969:9;1965:18;1952:32;2007:18;1999:6;1996:30;1993:50;;;2039:1;2036;2029:12;1993:50;2062:22;;2115:4;2107:13;;2103:27;-1:-1:-1;2093:55:1;;2144:1;2141;2134:12;2093:55;2167:73;2232:7;2227:2;2214:16;2209:2;2205;2201:11;2167:73;:::i;:::-;2157:83;;;1580:666;;;;;;;:::o;2251:254::-;2316:6;2324;2377:2;2365:9;2356:7;2352:23;2348:32;2345:52;;;2393:1;2390;2383:12;2345:52;2416:29;2435:9;2416:29;:::i;:::-;2406:39;;2464:35;2495:2;2484:9;2480:18;2464:35;:::i;2510:254::-;2578:6;2586;2639:2;2627:9;2618:7;2614:23;2610:32;2607:52;;;2655:1;2652;2645:12;2607:52;2678:29;2697:9;2678:29;:::i;:::-;2668:39;2754:2;2739:18;;;;2726:32;;-1:-1:-1;;;2510:254:1:o;2769:963::-;2853:6;2884:2;2927;2915:9;2906:7;2902:23;2898:32;2895:52;;;2943:1;2940;2933:12;2895:52;2983:9;2970:23;3012:18;3053:2;3045:6;3042:14;3039:34;;;3069:1;3066;3059:12;3039:34;3107:6;3096:9;3092:22;3082:32;;3152:7;3145:4;3141:2;3137:13;3133:27;3123:55;;3174:1;3171;3164:12;3123:55;3210:2;3197:16;3232:2;3228;3225:10;3222:36;;;3238:18;;:::i;:::-;3284:2;3281:1;3277:10;3267:20;;3307:28;3331:2;3327;3323:11;3307:28;:::i;:::-;3369:15;;;3400:12;;;;3432:11;;;3462;;;3458:20;;3455:33;-1:-1:-1;3452:53:1;;;3501:1;3498;3491:12;3452:53;3523:1;3514:10;;3533:169;3547:2;3544:1;3541:9;3533:169;;;3604:23;3623:3;3604:23;:::i;:::-;3592:36;;3565:1;3558:9;;;;;3648:12;;;;3680;;3533:169;;;-1:-1:-1;3721:5:1;2769:963;-1:-1:-1;;;;;;;;2769:963:1:o;3737:180::-;3793:6;3846:2;3834:9;3825:7;3821:23;3817:32;3814:52;;;3862:1;3859;3852:12;3814:52;3885:26;3901:9;3885:26;:::i;3922:245::-;3980:6;4033:2;4021:9;4012:7;4008:23;4004:32;4001:52;;;4049:1;4046;4039:12;4001:52;4088:9;4075:23;4107:30;4131:5;4107:30;:::i;4172:249::-;4241:6;4294:2;4282:9;4273:7;4269:23;4265:32;4262:52;;;4310:1;4307;4300:12;4262:52;4342:9;4336:16;4361:30;4385:5;4361:30;:::i;4426:450::-;4495:6;4548:2;4536:9;4527:7;4523:23;4519:32;4516:52;;;4564:1;4561;4554:12;4516:52;4604:9;4591:23;4637:18;4629:6;4626:30;4623:50;;;4669:1;4666;4659:12;4623:50;4692:22;;4745:4;4737:13;;4733:27;-1:-1:-1;4723:55:1;;4774:1;4771;4764:12;4723:55;4797:73;4862:7;4857:2;4844:16;4839:2;4835;4831:11;4797:73;:::i;4881:180::-;4940:6;4993:2;4981:9;4972:7;4968:23;4964:32;4961:52;;;5009:1;5006;4999:12;4961:52;-1:-1:-1;5032:23:1;;4881:180;-1:-1:-1;4881:180:1:o;5066:257::-;5107:3;5145:5;5139:12;5172:6;5167:3;5160:19;5188:63;5244:6;5237:4;5232:3;5228:14;5221:4;5214:5;5210:16;5188:63;:::i;:::-;5305:2;5284:15;-1:-1:-1;;5280:29:1;5271:39;;;;5312:4;5267:50;;5066:257;-1:-1:-1;;5066:257:1:o;5328:470::-;5507:3;5545:6;5539:13;5561:53;5607:6;5602:3;5595:4;5587:6;5583:17;5561:53;:::i;:::-;5677:13;;5636:16;;;;5699:57;5677:13;5636:16;5733:4;5721:17;;5699:57;:::i;:::-;5772:20;;5328:470;-1:-1:-1;;;;5328:470:1:o;6034:511::-;6228:4;-1:-1:-1;;;;;6338:2:1;6330:6;6326:15;6315:9;6308:34;6390:2;6382:6;6378:15;6373:2;6362:9;6358:18;6351:43;;6430:6;6425:2;6414:9;6410:18;6403:34;6473:3;6468:2;6457:9;6453:18;6446:31;6494:45;6534:3;6523:9;6519:19;6511:6;6494:45;:::i;:::-;6486:53;6034:511;-1:-1:-1;;;;;;6034:511:1:o;6742:219::-;6891:2;6880:9;6873:21;6854:4;6911:44;6951:2;6940:9;6936:18;6928:6;6911:44;:::i;8260:275::-;8331:2;8325:9;8396:2;8377:13;;-1:-1:-1;;8373:27:1;8361:40;;8431:18;8416:34;;8452:22;;;8413:62;8410:88;;;8478:18;;:::i;:::-;8514:2;8507:22;8260:275;;-1:-1:-1;8260:275:1:o;8540:258::-;8612:1;8622:113;8636:6;8633:1;8630:13;8622:113;;;8712:11;;;8706:18;8693:11;;;8686:39;8658:2;8651:10;8622:113;;;8753:6;8750:1;8747:13;8744:48;;;-1:-1:-1;;8788:1:1;8770:16;;8763:27;8540:258::o;8803:437::-;8882:1;8878:12;;;;8925;;;8946:61;;9000:4;8992:6;8988:17;8978:27;;8946:61;9053:2;9045:6;9042:14;9022:18;9019:38;9016:218;;;-1:-1:-1;;;9087:1:1;9080:88;9191:4;9188:1;9181:15;9219:4;9216:1;9209:15;9016:218;;8803:437;;;:::o;9245:289::-;9284:3;-1:-1:-1;;9305:17:1;;9302:197;;;-1:-1:-1;;;9352:1:1;9345:88;9456:4;9453:1;9446:15;9484:4;9481:1;9474:15;9302:197;-1:-1:-1;9526:1:1;9515:13;;9245:289::o;9539:184::-;-1:-1:-1;;;9588:1:1;9581:88;9688:4;9685:1;9678:15;9712:4;9709:1;9702:15;9728:184;-1:-1:-1;;;9777:1:1;9770:88;9877:4;9874:1;9867:15;9901:4;9898:1;9891:15;9917:177;-1:-1:-1;;;;;;9995:5:1;9991:78;9984:5;9981:89;9971:117;;10084:1;10081;10074:12

Swarm Source

ipfs://86e6759aa002a9524944d8e1b6ee2a9eef61ef9e752d250db2a8acaae5753689
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.