ETH Price: $3,422.10 (+3.32%)

Token

BoringPhunks (BPHUNKS)
 

Overview

Max Total Supply

10,000 BPHUNKS

Holders

1,005

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
Humphreys Hooligans: Deployer
Balance
10 BPHUNKS
0x472d92ca0a936fa7d76b68cffd1e89a4f85ecade
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BoringPhunks

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-14
*/

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.9.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId, bytes calldata data) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 tokenId) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.9.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == _ENTERED;
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/boringphunks.sol

pragma solidity ^0.8.0;







contract BoringPhunks is Ownable, ERC721A, ReentrancyGuard {
    string   public       baseURI;
    bool     public       publicSale                      = false;
    uint256  public       amountFree                      = 9000;
    uint256  public       price                           = 0.001 ether;
    uint     public       maxFreePerWallet                = 10;
    uint     public       maxPerTx                        = 100;
    uint     public       maxSupply                       = 10000;

    constructor() ERC721A ( "BoringPhunks", "BPHUNKS") {}

    modifier callerIsUser() {
        require(tx.origin == msg.sender, "The caller is another contract");
        _;
    }

    function setFree(uint256 amount) external onlyOwner {
        amountFree = amount;
    }

    function freeMint(uint256 quantity) external callerIsUser {
        require(publicSale, "Public sale has not begun yet");
        require(totalSupply() + quantity <= amountFree, "Reached max free supply");
        require(numberMinted(msg.sender) + quantity <= maxFreePerWallet,"Too many free per wallet!");
        _safeMint(msg.sender, quantity);
    }


  function setMaxFreePerWallet(uint256 maxFreePerWallet_) external onlyOwner {
      maxFreePerWallet = maxFreePerWallet_;
  }

    function mint(uint256 quantity) external payable callerIsUser {
        require(publicSale, "Public sale has not begun yet");
        require(totalSupply() + quantity <= maxSupply,"Reached max supply");
        require(quantity <= maxPerTx, "can not mint this many at a time");
        require(msg.value >= price * quantity , "Ether value sent is not correct");

        _safeMint(msg.sender, quantity);
    }

  function ownerMint(uint256 quantity) external onlyOwner
  {
    require(totalSupply() + quantity < maxSupply + 1,"too many!");

    _safeMint(msg.sender, quantity);
  }


  function setmaxPerTx(uint256 maxPerTx_) external onlyOwner {
      maxPerTx = maxPerTx_;
  }

  function setmaxSupply(uint256 maxSupply_) external onlyOwner {
      maxSupply = maxSupply_;
  }


	function setprice(uint256 _newprice) public onlyOwner {
	    price = _newprice;
	}
    
    function setSaleState(bool state) external onlyOwner {
        publicSale = state;
    }


  function setBaseURI(string calldata baseURI_) external onlyOwner {
    baseURI = baseURI_;
  }

  function _baseURI() internal view virtual override returns (string memory) {
    return baseURI;
  }

    function withdraw() external onlyOwner nonReentrant {
        (bool success, ) = msg.sender.call{value: address(this).balance}("");
        require(success, "Transfer failed.");
    }


    function numberMinted(address owner) public view returns (uint256) {
        return _numberMinted(owner);
    }

}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"amountFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"freeMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxFreePerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"numberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"ownerMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicSale","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFree","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxFreePerWallet_","type":"uint256"}],"name":"setMaxFreePerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"state","type":"bool"}],"name":"setSaleState","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxPerTx_","type":"uint256"}],"name":"setmaxPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxSupply_","type":"uint256"}],"name":"setmaxSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newprice","type":"uint256"}],"name":"setprice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

6080604052600b805460ff19169055612328600c5566038d7ea4c68000600d55600a600e556064600f556127106010553480156200003c57600080fd5b506040518060400160405280600c81526020016b426f72696e675068756e6b7360a01b81525060405180604001604052806007815260200166425048554e4b5360c81b8152506200009c62000096620000cc60201b60201c565b620000d0565b6003620000aa8382620001c5565b506004620000b98282620001c5565b5050600060019081556009555062000291565b3390565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b634e487b7160e01b600052604160045260246000fd5b600181811c908216806200014b57607f821691505b6020821081036200016c57634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115620001c057600081815260208120601f850160051c810160208610156200019b5750805b601f850160051c820191505b81811015620001bc57828155600101620001a7565b5050505b505050565b81516001600160401b03811115620001e157620001e162000120565b620001f981620001f2845462000136565b8462000172565b602080601f831160018114620002315760008415620002185750858301515b600019600386901b1c1916600185901b178555620001bc565b600085815260208120601f198616915b82811015620002625788860151825594840194600190910190840162000241565b5085821015620002815787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b611b3380620002a16000396000f3fe60806040526004361061020f5760003560e01c8063805dcae511610118578063c4e37095116100a0578063dc33e6811161006f578063dc33e6811461058b578063e985e9c5146105ab578063f19e75d4146105cb578063f2fde38b146105eb578063f968adbe1461060b57600080fd5b8063c4e3709514610515578063c87b56dd14610535578063d49f0fa514610555578063d5abeb011461057557600080fd5b8063a0712d68116100e7578063a0712d68146104a3578063a22cb465146104b6578063a7027357146104d6578063b8793f72146104ec578063b88d4fde1461050257600080fd5b8063805dcae51461043a5780638da5cb5b1461045a57806395d89b4114610478578063a035b1fe1461048d57600080fd5b806342842e0e1161019b5780636d7c4a4b1161016a5780636d7c4a4b146103a55780637040d73f146103c557806370a08231146103e5578063715018a6146104055780637c928fe91461041a57600080fd5b806342842e0e1461033d57806355f804b3146103505780636352211e146103705780636c0360eb1461039057600080fd5b806318160ddd116101e257806318160ddd146102b8578063228025e8146102db57806323b872dd146102fb57806333bc1c5c1461030e5780633ccfd60b1461032857600080fd5b806301ffc9a71461021457806306fdde0314610249578063081812fc1461026b578063095ea7b3146102a3575b600080fd5b34801561022057600080fd5b5061023461022f3660046115d2565b610621565b60405190151581526020015b60405180910390f35b34801561025557600080fd5b5061025e610673565b604051610240919061163f565b34801561027757600080fd5b5061028b610286366004611652565b610705565b6040516001600160a01b039091168152602001610240565b6102b66102b1366004611687565b610749565b005b3480156102c457600080fd5b50600254600154035b604051908152602001610240565b3480156102e757600080fd5b506102b66102f6366004611652565b6107e9565b6102b66103093660046116b1565b6107f6565b34801561031a57600080fd5b50600b546102349060ff1681565b34801561033457600080fd5b506102b661098f565b6102b661034b3660046116b1565b610a3c565b34801561035c57600080fd5b506102b661036b3660046116ed565b610a5c565b34801561037c57600080fd5b5061028b61038b366004611652565b610a71565b34801561039c57600080fd5b5061025e610a7c565b3480156103b157600080fd5b506102b66103c0366004611652565b610b0a565b3480156103d157600080fd5b506102b66103e0366004611652565b610b17565b3480156103f157600080fd5b506102cd61040036600461175f565b610b24565b34801561041157600080fd5b506102b6610b73565b34801561042657600080fd5b506102b6610435366004611652565b610b85565b34801561044657600080fd5b506102b6610455366004611652565b610d01565b34801561046657600080fd5b506000546001600160a01b031661028b565b34801561048457600080fd5b5061025e610d0e565b34801561049957600080fd5b506102cd600d5481565b6102b66104b1366004611652565b610d1d565b3480156104c257600080fd5b506102b66104d136600461178a565b610ecb565b3480156104e257600080fd5b506102cd600e5481565b3480156104f857600080fd5b506102cd600c5481565b6102b66105103660046117d3565b610f37565b34801561052157600080fd5b506102b66105303660046118af565b610f81565b34801561054157600080fd5b5061025e610550366004611652565b610f9c565b34801561056157600080fd5b506102b6610570366004611652565b611020565b34801561058157600080fd5b506102cd60105481565b34801561059757600080fd5b506102cd6105a636600461175f565b61102d565b3480156105b757600080fd5b506102346105c63660046118ca565b611058565b3480156105d757600080fd5b506102b66105e6366004611652565b611086565b3480156105f757600080fd5b506102b661060636600461175f565b6110ed565b34801561061757600080fd5b506102cd600f5481565b60006301ffc9a760e01b6001600160e01b03198316148061065257506380ac58cd60e01b6001600160e01b03198316145b8061066d5750635b5e139f60e01b6001600160e01b03198316145b92915050565b606060038054610682906118f4565b80601f01602080910402602001604051908101604052809291908181526020018280546106ae906118f4565b80156106fb5780601f106106d0576101008083540402835291602001916106fb565b820191906000526020600020905b8154815290600101906020018083116106de57829003601f168201915b5050505050905090565b600061071082611163565b61072d576040516333d1c03960e21b815260040160405180910390fd5b506000908152600760205260409020546001600160a01b031690565b600061075482610a71565b9050336001600160a01b0382161461078d576107708133611058565b61078d576040516367d9dca160e11b815260040160405180910390fd5b60008281526007602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6107f161118b565b601055565b6000610801826111e5565b9050836001600160a01b0316816001600160a01b0316146108345760405162a1148160e81b815260040160405180910390fd5b60008281526007602052604090208054338082146001600160a01b03881690911417610881576108648633611058565b61088157604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166108a857604051633a954ecd60e21b815260040160405180910390fd5b80156108b357600082555b6001600160a01b038681166000908152600660205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260056020526040812091909155600160e11b84169003610945576001840160008181526005602052604081205490036109435760015481146109435760008181526005602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b61099761118b565b61099f61124c565b604051600090339047908381818185875af1925050503d80600081146109e1576040519150601f19603f3d011682016040523d82523d6000602084013e6109e6565b606091505b5050905080610a2f5760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b60448201526064015b60405180910390fd5b50610a3a6001600955565b565b610a5783838360405180602001604052806000815250610f37565b505050565b610a6461118b565b600a610a57828483611974565b600061066d826111e5565b600a8054610a89906118f4565b80601f0160208091040260200160405190810160405280929190818152602001828054610ab5906118f4565b8015610b025780601f10610ad757610100808354040283529160200191610b02565b820191906000526020600020905b815481529060010190602001808311610ae557829003601f168201915b505050505081565b610b1261118b565b600e55565b610b1f61118b565b600c55565b60006001600160a01b038216610b4d576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526006602052604090205467ffffffffffffffff1690565b610b7b61118b565b610a3a60006112a5565b323314610bd45760405162461bcd60e51b815260206004820152601e60248201527f5468652063616c6c657220697320616e6f7468657220636f6e747261637400006044820152606401610a26565b600b5460ff16610c265760405162461bcd60e51b815260206004820152601d60248201527f5075626c69632073616c6520686173206e6f7420626567756e207965740000006044820152606401610a26565b600c5481610c376002546001540390565b610c419190611a4a565b1115610c8f5760405162461bcd60e51b815260206004820152601760248201527f52656163686564206d6178206672656520737570706c790000000000000000006044820152606401610a26565b600e5481610c9c3361102d565b610ca69190611a4a565b1115610cf45760405162461bcd60e51b815260206004820152601960248201527f546f6f206d616e792066726565207065722077616c6c657421000000000000006044820152606401610a26565b610cfe33826112f5565b50565b610d0961118b565b600f55565b606060048054610682906118f4565b323314610d6c5760405162461bcd60e51b815260206004820152601e60248201527f5468652063616c6c657220697320616e6f7468657220636f6e747261637400006044820152606401610a26565b600b5460ff16610dbe5760405162461bcd60e51b815260206004820152601d60248201527f5075626c69632073616c6520686173206e6f7420626567756e207965740000006044820152606401610a26565b60105481610dcf6002546001540390565b610dd99190611a4a565b1115610e1c5760405162461bcd60e51b815260206004820152601260248201527152656163686564206d617820737570706c7960701b6044820152606401610a26565b600f54811115610e6e5760405162461bcd60e51b815260206004820181905260248201527f63616e206e6f74206d696e742074686973206d616e7920617420612074696d656044820152606401610a26565b80600d54610e7c9190611a5d565b341015610cf45760405162461bcd60e51b815260206004820152601f60248201527f45746865722076616c75652073656e74206973206e6f7420636f7272656374006044820152606401610a26565b3360008181526008602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610f428484846107f6565b6001600160a01b0383163b15610f7b57610f5e84848484611313565b610f7b576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b610f8961118b565b600b805460ff1916911515919091179055565b6060610fa782611163565b610fc457604051630a14c4b560e41b815260040160405180910390fd5b6000610fce6113fe565b90508051600003610fee5760405180602001604052806000815250611019565b80610ff88461140d565b604051602001611009929190611a74565b6040516020818303038152906040525b9392505050565b61102861118b565b600d55565b6001600160a01b0381166000908152600660205260408082205467ffffffffffffffff911c1661066d565b6001600160a01b03918216600090815260086020908152604080832093909416825291909152205460ff1690565b61108e61118b565b60105461109c906001611a4a565b816110aa6002546001540390565b6110b49190611a4a565b10610cf45760405162461bcd60e51b8152602060048201526009602482015268746f6f206d616e792160b81b6044820152606401610a26565b6110f561118b565b6001600160a01b03811661115a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610a26565b610cfe816112a5565b60006001548210801561066d575050600090815260056020526040902054600160e01b161590565b6000546001600160a01b03163314610a3a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610a26565b6000816001548110156112335760008181526005602052604081205490600160e01b82169003611231575b80600003611019575060001901600081815260056020526040902054611210565b505b604051636f96cda160e11b815260040160405180910390fd5b60026009540361129e5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610a26565b6002600955565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b61130f828260405180602001604052806000815250611451565b5050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611348903390899088908890600401611aa3565b6020604051808303816000875af1925050508015611383575060408051601f3d908101601f1916820190925261138091810190611ae0565b60015b6113e1573d8080156113b1576040519150601f19603f3d011682016040523d82523d6000602084013e6113b6565b606091505b5080516000036113d9576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b6060600a8054610682906118f4565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806114275750819003601f19909101908152919050565b61145b83836114be565b6001600160a01b0383163b15610a57576001548281035b6114856000868380600101945086611313565b6114a2576040516368d2bf6b60e11b815260040160405180910390fd5b8181106114725781600154146114b757600080fd5b5050505050565b60015460008290036114e35760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526006602090815260408083208054680100000000000000018802019055848352600590915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461159257808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161155a565b50816000036115b357604051622e076360e81b815260040160405180910390fd5b60015550505050565b6001600160e01b031981168114610cfe57600080fd5b6000602082840312156115e457600080fd5b8135611019816115bc565b60005b8381101561160a5781810151838201526020016115f2565b50506000910152565b6000815180845261162b8160208601602086016115ef565b601f01601f19169290920160200192915050565b6020815260006110196020830184611613565b60006020828403121561166457600080fd5b5035919050565b80356001600160a01b038116811461168257600080fd5b919050565b6000806040838503121561169a57600080fd5b6116a38361166b565b946020939093013593505050565b6000806000606084860312156116c657600080fd5b6116cf8461166b565b92506116dd6020850161166b565b9150604084013590509250925092565b6000806020838503121561170057600080fd5b823567ffffffffffffffff8082111561171857600080fd5b818501915085601f83011261172c57600080fd5b81358181111561173b57600080fd5b86602082850101111561174d57600080fd5b60209290920196919550909350505050565b60006020828403121561177157600080fd5b6110198261166b565b8035801515811461168257600080fd5b6000806040838503121561179d57600080fd5b6117a68361166b565b91506117b46020840161177a565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b600080600080608085870312156117e957600080fd5b6117f28561166b565b93506118006020860161166b565b925060408501359150606085013567ffffffffffffffff8082111561182457600080fd5b818701915087601f83011261183857600080fd5b81358181111561184a5761184a6117bd565b604051601f8201601f19908116603f01168101908382118183101715611872576118726117bd565b816040528281528a602084870101111561188b57600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000602082840312156118c157600080fd5b6110198261177a565b600080604083850312156118dd57600080fd5b6118e68361166b565b91506117b46020840161166b565b600181811c9082168061190857607f821691505b60208210810361192857634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115610a5757600081815260208120601f850160051c810160208610156119555750805b601f850160051c820191505b8181101561098757828155600101611961565b67ffffffffffffffff83111561198c5761198c6117bd565b6119a08361199a83546118f4565b8361192e565b6000601f8411600181146119d457600085156119bc5750838201355b600019600387901b1c1916600186901b1783556114b7565b600083815260209020601f19861690835b82811015611a0557868501358255602094850194600190920191016119e5565b5086821015611a225760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b634e487b7160e01b600052601160045260246000fd5b8082018082111561066d5761066d611a34565b808202811582820484141761066d5761066d611a34565b60008351611a868184602088016115ef565b835190830190611a9a8183602088016115ef565b01949350505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611ad690830184611613565b9695505050505050565b600060208284031215611af257600080fd5b8151611019816115bc56fea26469706673582212207bc1c193ff1fa0594a771240311f73f25bda85a6273cd03b001a7d1a4ffe848d64736f6c63430008120033

Deployed Bytecode

0x60806040526004361061020f5760003560e01c8063805dcae511610118578063c4e37095116100a0578063dc33e6811161006f578063dc33e6811461058b578063e985e9c5146105ab578063f19e75d4146105cb578063f2fde38b146105eb578063f968adbe1461060b57600080fd5b8063c4e3709514610515578063c87b56dd14610535578063d49f0fa514610555578063d5abeb011461057557600080fd5b8063a0712d68116100e7578063a0712d68146104a3578063a22cb465146104b6578063a7027357146104d6578063b8793f72146104ec578063b88d4fde1461050257600080fd5b8063805dcae51461043a5780638da5cb5b1461045a57806395d89b4114610478578063a035b1fe1461048d57600080fd5b806342842e0e1161019b5780636d7c4a4b1161016a5780636d7c4a4b146103a55780637040d73f146103c557806370a08231146103e5578063715018a6146104055780637c928fe91461041a57600080fd5b806342842e0e1461033d57806355f804b3146103505780636352211e146103705780636c0360eb1461039057600080fd5b806318160ddd116101e257806318160ddd146102b8578063228025e8146102db57806323b872dd146102fb57806333bc1c5c1461030e5780633ccfd60b1461032857600080fd5b806301ffc9a71461021457806306fdde0314610249578063081812fc1461026b578063095ea7b3146102a3575b600080fd5b34801561022057600080fd5b5061023461022f3660046115d2565b610621565b60405190151581526020015b60405180910390f35b34801561025557600080fd5b5061025e610673565b604051610240919061163f565b34801561027757600080fd5b5061028b610286366004611652565b610705565b6040516001600160a01b039091168152602001610240565b6102b66102b1366004611687565b610749565b005b3480156102c457600080fd5b50600254600154035b604051908152602001610240565b3480156102e757600080fd5b506102b66102f6366004611652565b6107e9565b6102b66103093660046116b1565b6107f6565b34801561031a57600080fd5b50600b546102349060ff1681565b34801561033457600080fd5b506102b661098f565b6102b661034b3660046116b1565b610a3c565b34801561035c57600080fd5b506102b661036b3660046116ed565b610a5c565b34801561037c57600080fd5b5061028b61038b366004611652565b610a71565b34801561039c57600080fd5b5061025e610a7c565b3480156103b157600080fd5b506102b66103c0366004611652565b610b0a565b3480156103d157600080fd5b506102b66103e0366004611652565b610b17565b3480156103f157600080fd5b506102cd61040036600461175f565b610b24565b34801561041157600080fd5b506102b6610b73565b34801561042657600080fd5b506102b6610435366004611652565b610b85565b34801561044657600080fd5b506102b6610455366004611652565b610d01565b34801561046657600080fd5b506000546001600160a01b031661028b565b34801561048457600080fd5b5061025e610d0e565b34801561049957600080fd5b506102cd600d5481565b6102b66104b1366004611652565b610d1d565b3480156104c257600080fd5b506102b66104d136600461178a565b610ecb565b3480156104e257600080fd5b506102cd600e5481565b3480156104f857600080fd5b506102cd600c5481565b6102b66105103660046117d3565b610f37565b34801561052157600080fd5b506102b66105303660046118af565b610f81565b34801561054157600080fd5b5061025e610550366004611652565b610f9c565b34801561056157600080fd5b506102b6610570366004611652565b611020565b34801561058157600080fd5b506102cd60105481565b34801561059757600080fd5b506102cd6105a636600461175f565b61102d565b3480156105b757600080fd5b506102346105c63660046118ca565b611058565b3480156105d757600080fd5b506102b66105e6366004611652565b611086565b3480156105f757600080fd5b506102b661060636600461175f565b6110ed565b34801561061757600080fd5b506102cd600f5481565b60006301ffc9a760e01b6001600160e01b03198316148061065257506380ac58cd60e01b6001600160e01b03198316145b8061066d5750635b5e139f60e01b6001600160e01b03198316145b92915050565b606060038054610682906118f4565b80601f01602080910402602001604051908101604052809291908181526020018280546106ae906118f4565b80156106fb5780601f106106d0576101008083540402835291602001916106fb565b820191906000526020600020905b8154815290600101906020018083116106de57829003601f168201915b5050505050905090565b600061071082611163565b61072d576040516333d1c03960e21b815260040160405180910390fd5b506000908152600760205260409020546001600160a01b031690565b600061075482610a71565b9050336001600160a01b0382161461078d576107708133611058565b61078d576040516367d9dca160e11b815260040160405180910390fd5b60008281526007602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6107f161118b565b601055565b6000610801826111e5565b9050836001600160a01b0316816001600160a01b0316146108345760405162a1148160e81b815260040160405180910390fd5b60008281526007602052604090208054338082146001600160a01b03881690911417610881576108648633611058565b61088157604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166108a857604051633a954ecd60e21b815260040160405180910390fd5b80156108b357600082555b6001600160a01b038681166000908152600660205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260056020526040812091909155600160e11b84169003610945576001840160008181526005602052604081205490036109435760015481146109435760008181526005602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a45b505050505050565b61099761118b565b61099f61124c565b604051600090339047908381818185875af1925050503d80600081146109e1576040519150601f19603f3d011682016040523d82523d6000602084013e6109e6565b606091505b5050905080610a2f5760405162461bcd60e51b815260206004820152601060248201526f2a3930b739b332b9103330b4b632b21760811b60448201526064015b60405180910390fd5b50610a3a6001600955565b565b610a5783838360405180602001604052806000815250610f37565b505050565b610a6461118b565b600a610a57828483611974565b600061066d826111e5565b600a8054610a89906118f4565b80601f0160208091040260200160405190810160405280929190818152602001828054610ab5906118f4565b8015610b025780601f10610ad757610100808354040283529160200191610b02565b820191906000526020600020905b815481529060010190602001808311610ae557829003601f168201915b505050505081565b610b1261118b565b600e55565b610b1f61118b565b600c55565b60006001600160a01b038216610b4d576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526006602052604090205467ffffffffffffffff1690565b610b7b61118b565b610a3a60006112a5565b323314610bd45760405162461bcd60e51b815260206004820152601e60248201527f5468652063616c6c657220697320616e6f7468657220636f6e747261637400006044820152606401610a26565b600b5460ff16610c265760405162461bcd60e51b815260206004820152601d60248201527f5075626c69632073616c6520686173206e6f7420626567756e207965740000006044820152606401610a26565b600c5481610c376002546001540390565b610c419190611a4a565b1115610c8f5760405162461bcd60e51b815260206004820152601760248201527f52656163686564206d6178206672656520737570706c790000000000000000006044820152606401610a26565b600e5481610c9c3361102d565b610ca69190611a4a565b1115610cf45760405162461bcd60e51b815260206004820152601960248201527f546f6f206d616e792066726565207065722077616c6c657421000000000000006044820152606401610a26565b610cfe33826112f5565b50565b610d0961118b565b600f55565b606060048054610682906118f4565b323314610d6c5760405162461bcd60e51b815260206004820152601e60248201527f5468652063616c6c657220697320616e6f7468657220636f6e747261637400006044820152606401610a26565b600b5460ff16610dbe5760405162461bcd60e51b815260206004820152601d60248201527f5075626c69632073616c6520686173206e6f7420626567756e207965740000006044820152606401610a26565b60105481610dcf6002546001540390565b610dd99190611a4a565b1115610e1c5760405162461bcd60e51b815260206004820152601260248201527152656163686564206d617820737570706c7960701b6044820152606401610a26565b600f54811115610e6e5760405162461bcd60e51b815260206004820181905260248201527f63616e206e6f74206d696e742074686973206d616e7920617420612074696d656044820152606401610a26565b80600d54610e7c9190611a5d565b341015610cf45760405162461bcd60e51b815260206004820152601f60248201527f45746865722076616c75652073656e74206973206e6f7420636f7272656374006044820152606401610a26565b3360008181526008602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610f428484846107f6565b6001600160a01b0383163b15610f7b57610f5e84848484611313565b610f7b576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b610f8961118b565b600b805460ff1916911515919091179055565b6060610fa782611163565b610fc457604051630a14c4b560e41b815260040160405180910390fd5b6000610fce6113fe565b90508051600003610fee5760405180602001604052806000815250611019565b80610ff88461140d565b604051602001611009929190611a74565b6040516020818303038152906040525b9392505050565b61102861118b565b600d55565b6001600160a01b0381166000908152600660205260408082205467ffffffffffffffff911c1661066d565b6001600160a01b03918216600090815260086020908152604080832093909416825291909152205460ff1690565b61108e61118b565b60105461109c906001611a4a565b816110aa6002546001540390565b6110b49190611a4a565b10610cf45760405162461bcd60e51b8152602060048201526009602482015268746f6f206d616e792160b81b6044820152606401610a26565b6110f561118b565b6001600160a01b03811661115a5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610a26565b610cfe816112a5565b60006001548210801561066d575050600090815260056020526040902054600160e01b161590565b6000546001600160a01b03163314610a3a5760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610a26565b6000816001548110156112335760008181526005602052604081205490600160e01b82169003611231575b80600003611019575060001901600081815260056020526040902054611210565b505b604051636f96cda160e11b815260040160405180910390fd5b60026009540361129e5760405162461bcd60e51b815260206004820152601f60248201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c006044820152606401610a26565b6002600955565b600080546001600160a01b038381166001600160a01b0319831681178455604051919092169283917f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e09190a35050565b61130f828260405180602001604052806000815250611451565b5050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611348903390899088908890600401611aa3565b6020604051808303816000875af1925050508015611383575060408051601f3d908101601f1916820190925261138091810190611ae0565b60015b6113e1573d8080156113b1576040519150601f19603f3d011682016040523d82523d6000602084013e6113b6565b606091505b5080516000036113d9576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b149050949350505050565b6060600a8054610682906118f4565b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806114275750819003601f19909101908152919050565b61145b83836114be565b6001600160a01b0383163b15610a57576001548281035b6114856000868380600101945086611313565b6114a2576040516368d2bf6b60e11b815260040160405180910390fd5b8181106114725781600154146114b757600080fd5b5050505050565b60015460008290036114e35760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526006602090815260408083208054680100000000000000018802019055848352600590915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461159257808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161155a565b50816000036115b357604051622e076360e81b815260040160405180910390fd5b60015550505050565b6001600160e01b031981168114610cfe57600080fd5b6000602082840312156115e457600080fd5b8135611019816115bc565b60005b8381101561160a5781810151838201526020016115f2565b50506000910152565b6000815180845261162b8160208601602086016115ef565b601f01601f19169290920160200192915050565b6020815260006110196020830184611613565b60006020828403121561166457600080fd5b5035919050565b80356001600160a01b038116811461168257600080fd5b919050565b6000806040838503121561169a57600080fd5b6116a38361166b565b946020939093013593505050565b6000806000606084860312156116c657600080fd5b6116cf8461166b565b92506116dd6020850161166b565b9150604084013590509250925092565b6000806020838503121561170057600080fd5b823567ffffffffffffffff8082111561171857600080fd5b818501915085601f83011261172c57600080fd5b81358181111561173b57600080fd5b86602082850101111561174d57600080fd5b60209290920196919550909350505050565b60006020828403121561177157600080fd5b6110198261166b565b8035801515811461168257600080fd5b6000806040838503121561179d57600080fd5b6117a68361166b565b91506117b46020840161177a565b90509250929050565b634e487b7160e01b600052604160045260246000fd5b600080600080608085870312156117e957600080fd5b6117f28561166b565b93506118006020860161166b565b925060408501359150606085013567ffffffffffffffff8082111561182457600080fd5b818701915087601f83011261183857600080fd5b81358181111561184a5761184a6117bd565b604051601f8201601f19908116603f01168101908382118183101715611872576118726117bd565b816040528281528a602084870101111561188b57600080fd5b82602086016020830137600060208483010152809550505050505092959194509250565b6000602082840312156118c157600080fd5b6110198261177a565b600080604083850312156118dd57600080fd5b6118e68361166b565b91506117b46020840161166b565b600181811c9082168061190857607f821691505b60208210810361192857634e487b7160e01b600052602260045260246000fd5b50919050565b601f821115610a5757600081815260208120601f850160051c810160208610156119555750805b601f850160051c820191505b8181101561098757828155600101611961565b67ffffffffffffffff83111561198c5761198c6117bd565b6119a08361199a83546118f4565b8361192e565b6000601f8411600181146119d457600085156119bc5750838201355b600019600387901b1c1916600186901b1783556114b7565b600083815260209020601f19861690835b82811015611a0557868501358255602094850194600190920191016119e5565b5086821015611a225760001960f88860031b161c19848701351681555b505060018560011b0183555050505050565b634e487b7160e01b600052601160045260246000fd5b8082018082111561066d5761066d611a34565b808202811582820484141761066d5761066d611a34565b60008351611a868184602088016115ef565b835190830190611a9a8183602088016115ef565b01949350505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611ad690830184611613565b9695505050505050565b600060208284031215611af257600080fd5b8151611019816115bc56fea26469706673582212207bc1c193ff1fa0594a771240311f73f25bda85a6273cd03b001a7d1a4ffe848d64736f6c63430008120033

Deployed Bytecode Sourcemap

65061:2829:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28366:639;;;;;;;;;;-1:-1:-1;28366:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;28366:639:0;;;;;;;;29268:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;35759:218::-;;;;;;;;;;-1:-1:-1;35759:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;35759:218:0;1533:203:1;35192:408:0;;;;;;:::i;:::-;;:::i;:::-;;25019:323;;;;;;;;;;-1:-1:-1;25293:12:0;;25277:13;;:28;25019:323;;;2324:25:1;;;2312:2;2297:18;25019:323:0;2178:177:1;67065:98:0;;;;;;;;;;-1:-1:-1;67065:98:0;;;;;:::i;:::-;;:::i;39398:2825::-;;;;;;:::i;:::-;;:::i;65163:61::-;;;;;;;;;;-1:-1:-1;65163:61:0;;;;;;;;67576:186;;;;;;;;;;;;;:::i;42319:193::-;;;;;;:::i;:::-;;:::i;67364:96::-;;;;;;;;;;-1:-1:-1;67364:96:0;;;;;:::i;:::-;;:::i;30661:152::-;;;;;;;;;;-1:-1:-1;30661:152:0;;;;;:::i;:::-;;:::i;65127:29::-;;;;;;;;;;;;;:::i;66228:126::-;;;;;;;;;;-1:-1:-1;66228:126:0;;;;;:::i;:::-;;:::i;65763:90::-;;;;;;;;;;-1:-1:-1;65763:90:0;;;;;:::i;:::-;;:::i;26203:233::-;;;;;;;;;;-1:-1:-1;26203:233:0;;;;;:::i;:::-;;:::i;64166:103::-;;;;;;;;;;;;;:::i;65861:359::-;;;;;;;;;;-1:-1:-1;65861:359:0;;;;;:::i;:::-;;:::i;66965:94::-;;;;;;;;;;-1:-1:-1;66965:94:0;;;;;:::i;:::-;;:::i;63525:87::-;;;;;;;;;;-1:-1:-1;63571:7:0;63598:6;-1:-1:-1;;;;;63598:6:0;63525:87;;29444:104;;;;;;;;;;;;;:::i;65298:67::-;;;;;;;;;;;;;;;;66362:416;;;;;;:::i;:::-;;:::i;36317:234::-;;;;;;;;;;-1:-1:-1;36317:234:0;;;;;:::i;:::-;;:::i;65372:58::-;;;;;;;;;;;;;;;;65231:60;;;;;;;;;;;;;;;;43110:407;;;;;;:::i;:::-;;:::i;67266:90::-;;;;;;;;;;-1:-1:-1;67266:90:0;;;;;:::i;:::-;;:::i;29654:318::-;;;;;;;;;;-1:-1:-1;29654:318:0;;;;;:::i;:::-;;:::i;67170:84::-;;;;;;;;;;-1:-1:-1;67170:84:0;;;;;:::i;:::-;;:::i;65503:61::-;;;;;;;;;;;;;;;;67772:113;;;;;;;;;;-1:-1:-1;67772:113:0;;;;;:::i;:::-;;:::i;36708:164::-;;;;;;;;;;-1:-1:-1;36708:164:0;;;;;:::i;:::-;;:::i;66784:173::-;;;;;;;;;;-1:-1:-1;66784:173:0;;;;;:::i;:::-;;:::i;64424:201::-;;;;;;;;;;-1:-1:-1;64424:201:0;;;;;:::i;:::-;;:::i;65437:59::-;;;;;;;;;;;;;;;;28366:639;28451:4;-1:-1:-1;;;;;;;;;28775:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;28852:25:0;;;28775:102;:179;;;-1:-1:-1;;;;;;;;;;28929:25:0;;;28775:179;28755:199;28366:639;-1:-1:-1;;28366:639:0:o;29268:100::-;29322:13;29355:5;29348:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;29268:100;:::o;35759:218::-;35835:7;35860:16;35868:7;35860;:16::i;:::-;35855:64;;35885:34;;-1:-1:-1;;;35885:34:0;;;;;;;;;;;35855:64;-1:-1:-1;35939:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;35939:30:0;;35759:218::o;35192:408::-;35281:13;35297:16;35305:7;35297;:16::i;:::-;35281:32;-1:-1:-1;59525:10:0;-1:-1:-1;;;;;35330:28:0;;;35326:175;;35378:44;35395:5;59525:10;36708:164;:::i;35378:44::-;35373:128;;35450:35;;-1:-1:-1;;;35450:35:0;;;;;;;;;;;35373:128;35513:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;35513:35:0;-1:-1:-1;;;;;35513:35:0;;;;;;;;;35564:28;;35513:24;;35564:28;;;;;;;35270:330;35192:408;;:::o;67065:98::-;63411:13;:11;:13::i;:::-;67135:9:::1;:22:::0;67065:98::o;39398:2825::-;39540:27;39570;39589:7;39570:18;:27::i;:::-;39540:57;;39655:4;-1:-1:-1;;;;;39614:45:0;39630:19;-1:-1:-1;;;;;39614:45:0;;39610:86;;39668:28;;-1:-1:-1;;;39668:28:0;;;;;;;;;;;39610:86;39710:27;38506:24;;;:15;:24;;;;;38734:26;;59525:10;38131:30;;;-1:-1:-1;;;;;37824:28:0;;38109:20;;;38106:56;39896:180;;39989:43;40006:4;59525:10;36708:164;:::i;39989:43::-;39984:92;;40041:35;;-1:-1:-1;;;40041:35:0;;;;;;;;;;;39984:92;-1:-1:-1;;;;;40093:16:0;;40089:52;;40118:23;;-1:-1:-1;;;40118:23:0;;;;;;;;;;;40089:52;40290:15;40287:160;;;40430:1;40409:19;40402:30;40287:160;-1:-1:-1;;;;;40827:24:0;;;;;;;:18;:24;;;;;;40825:26;;-1:-1:-1;;40825:26:0;;;40896:22;;;;;;;;;40894:24;;-1:-1:-1;40894:24:0;;;34050:11;34025:23;34021:41;34008:63;-1:-1:-1;;;34008:63:0;41189:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;41484:47:0;;:52;;41480:627;;41589:1;41579:11;;41557:19;41712:30;;;:17;:30;;;;;;:35;;41708:384;;41850:13;;41835:11;:28;41831:242;;41997:30;;;;:17;:30;;;;;:52;;;41831:242;41538:569;41480:627;42154:7;42150:2;-1:-1:-1;;;;;42135:27:0;42144:4;-1:-1:-1;;;;;42135:27:0;;;;;;;;;;;42173:42;39529:2694;;;39398:2825;;;:::o;67576:186::-;63411:13;:11;:13::i;:::-;9067:21:::1;:19;:21::i;:::-;67658:49:::2;::::0;67640:12:::2;::::0;67658:10:::2;::::0;67681:21:::2;::::0;67640:12;67658:49;67640:12;67658:49;67681:21;67658:10;:49:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;67639:68;;;67726:7;67718:36;;;::::0;-1:-1:-1;;;67718:36:0;;6427:2:1;67718:36:0::2;::::0;::::2;6409:21:1::0;6466:2;6446:18;;;6439:30;-1:-1:-1;;;6485:18:1;;;6478:46;6541:18;;67718:36:0::2;;;;;;;;;67628:134;9111:20:::1;8505:1:::0;9631:7;:22;9448:213;9111:20:::1;67576:186::o:0;42319:193::-;42465:39;42482:4;42488:2;42492:7;42465:39;;;;;;;;;;;;:16;:39::i;:::-;42319:193;;;:::o;67364:96::-;63411:13;:11;:13::i;:::-;67436:7:::1;:18;67446:8:::0;;67436:7;:18:::1;:::i;30661:152::-:0;30733:7;30776:27;30795:7;30776:18;:27::i;65127:29::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;66228:126::-;63411:13;:11;:13::i;:::-;66312:16:::1;:36:::0;66228:126::o;65763:90::-;63411:13;:11;:13::i;:::-;65826:10:::1;:19:::0;65763:90::o;26203:233::-;26275:7;-1:-1:-1;;;;;26299:19:0;;26295:60;;26327:28;;-1:-1:-1;;;26327:28:0;;;;;;;;;;;26295:60;-1:-1:-1;;;;;;26373:25:0;;;;;:18;:25;;;;;;20362:13;26373:55;;26203:233::o;64166:103::-;63411:13;:11;:13::i;:::-;64231:30:::1;64258:1;64231:18;:30::i;65861:359::-:0;65677:9;65690:10;65677:23;65669:66;;;;-1:-1:-1;;;65669:66:0;;8830:2:1;65669:66:0;;;8812:21:1;8869:2;8849:18;;;8842:30;8908:32;8888:18;;;8881:60;8958:18;;65669:66:0;8628:354:1;65669:66:0;65938:10:::1;::::0;::::1;;65930:52;;;::::0;-1:-1:-1;;;65930:52:0;;9189:2:1;65930:52:0::1;::::0;::::1;9171:21:1::0;9228:2;9208:18;;;9201:30;9267:31;9247:18;;;9240:59;9316:18;;65930:52:0::1;8987:353:1::0;65930:52:0::1;66029:10;;66017:8;66001:13;25293:12:::0;;25277:13;;:28;;25019:323;66001:13:::1;:24;;;;:::i;:::-;:38;;65993:74;;;::::0;-1:-1:-1;;;65993:74:0;;9809:2:1;65993:74:0::1;::::0;::::1;9791:21:1::0;9848:2;9828:18;;;9821:30;9887:25;9867:18;;;9860:53;9930:18;;65993:74:0::1;9607:347:1::0;65993:74:0::1;66125:16;;66113:8;66086:24;66099:10;66086:12;:24::i;:::-;:35;;;;:::i;:::-;:55;;66078:92;;;::::0;-1:-1:-1;;;66078:92:0;;10161:2:1;66078:92:0::1;::::0;::::1;10143:21:1::0;10200:2;10180:18;;;10173:30;10239:27;10219:18;;;10212:55;10284:18;;66078:92:0::1;9959:349:1::0;66078:92:0::1;66181:31;66191:10;66203:8;66181:9;:31::i;:::-;65861:359:::0;:::o;66965:94::-;63411:13;:11;:13::i;:::-;67033:8:::1;:20:::0;66965:94::o;29444:104::-;29500:13;29533:7;29526:14;;;;;:::i;66362:416::-;65677:9;65690:10;65677:23;65669:66;;;;-1:-1:-1;;;65669:66:0;;8830:2:1;65669:66:0;;;8812:21:1;8869:2;8849:18;;;8842:30;8908:32;8888:18;;;8881:60;8958:18;;65669:66:0;8628:354:1;65669:66:0;66443:10:::1;::::0;::::1;;66435:52;;;::::0;-1:-1:-1;;;66435:52:0;;9189:2:1;66435:52:0::1;::::0;::::1;9171:21:1::0;9228:2;9208:18;;;9201:30;9267:31;9247:18;;;9240:59;9316:18;;66435:52:0::1;8987:353:1::0;66435:52:0::1;66534:9;;66522:8;66506:13;25293:12:::0;;25277:13;;:28;;25019:323;66506:13:::1;:24;;;;:::i;:::-;:37;;66498:67;;;::::0;-1:-1:-1;;;66498:67:0;;10515:2:1;66498:67:0::1;::::0;::::1;10497:21:1::0;10554:2;10534:18;;;10527:30;-1:-1:-1;;;10573:18:1;;;10566:48;10631:18;;66498:67:0::1;10313:342:1::0;66498:67:0::1;66596:8;;66584;:20;;66576:65;;;::::0;-1:-1:-1;;;66576:65:0;;10862:2:1;66576:65:0::1;::::0;::::1;10844:21:1::0;;;10881:18;;;10874:30;10940:34;10920:18;;;10913:62;10992:18;;66576:65:0::1;10660:356:1::0;66576:65:0::1;66681:8;66673:5;;:16;;;;:::i;:::-;66660:9;:29;;66652:74;;;::::0;-1:-1:-1;;;66652:74:0;;11396:2:1;66652:74:0::1;::::0;::::1;11378:21:1::0;11435:2;11415:18;;;11408:30;11474:33;11454:18;;;11447:61;11525:18;;66652:74:0::1;11194:355:1::0;36317:234:0;59525:10;36412:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;36412:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;36412:60:0;;;;;;;;;;36488:55;;540:41:1;;;36412:49:0;;59525:10;36488:55;;513:18:1;36488:55:0;;;;;;;36317:234;;:::o;43110:407::-;43285:31;43298:4;43304:2;43308:7;43285:12;:31::i;:::-;-1:-1:-1;;;;;43331:14:0;;;:19;43327:183;;43370:56;43401:4;43407:2;43411:7;43420:5;43370:30;:56::i;:::-;43365:145;;43454:40;;-1:-1:-1;;;43454:40:0;;;;;;;;;;;43365:145;43110:407;;;;:::o;67266:90::-;63411:13;:11;:13::i;:::-;67330:10:::1;:18:::0;;-1:-1:-1;;67330:18:0::1;::::0;::::1;;::::0;;;::::1;::::0;;67266:90::o;29654:318::-;29727:13;29758:16;29766:7;29758;:16::i;:::-;29753:59;;29783:29;;-1:-1:-1;;;29783:29:0;;;;;;;;;;;29753:59;29825:21;29849:10;:8;:10::i;:::-;29825:34;;29883:7;29877:21;29902:1;29877:26;:87;;;;;;;;;;;;;;;;;29930:7;29939:18;29949:7;29939:9;:18::i;:::-;29913:45;;;;;;;;;:::i;:::-;;;;;;;;;;;;;29877:87;29870:94;29654:318;-1:-1:-1;;;29654:318:0:o;67170:84::-;63411:13;:11;:13::i;:::-;67232:5:::1;:17:::0;67170:84::o;67772:113::-;-1:-1:-1;;;;;26607:25:0;;67830:7;26607:25;;;:18;:25;;20500:2;26607:25;;;;20362:13;26607:50;;26606:82;67857:20;26518:178;36708:164;-1:-1:-1;;;;;36829:25:0;;;36805:4;36829:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;36708:164::o;66784:173::-;63411:13;:11;:13::i;:::-;66885:9:::1;::::0;:13:::1;::::0;66897:1:::1;66885:13;:::i;:::-;66874:8;66858:13;25293:12:::0;;25277:13;;:28;;25019:323;66858:13:::1;:24;;;;:::i;:::-;:40;66850:61;;;::::0;-1:-1:-1;;;66850:61:0;;12257:2:1;66850:61:0::1;::::0;::::1;12239:21:1::0;12296:1;12276:18;;;12269:29;-1:-1:-1;;;12314:18:1;;;12307:39;12363:18;;66850:61:0::1;12055:332:1::0;64424:201:0;63411:13;:11;:13::i;:::-;-1:-1:-1;;;;;64513:22:0;::::1;64505:73;;;::::0;-1:-1:-1;;;64505:73:0;;12594:2:1;64505:73:0::1;::::0;::::1;12576:21:1::0;12633:2;12613:18;;;12606:30;12672:34;12652:18;;;12645:62;-1:-1:-1;;;12723:18:1;;;12716:36;12769:19;;64505:73:0::1;12392:402:1::0;64505:73:0::1;64589:28;64608:8;64589:18;:28::i;37130:282::-:0;37195:4;37285:13;;37275:7;:23;37232:153;;;;-1:-1:-1;;37336:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;37336:44:0;:49;;37130:282::o;63690:132::-;63571:7;63598:6;-1:-1:-1;;;;;63598:6:0;59525:10;63754:23;63746:68;;;;-1:-1:-1;;;63746:68:0;;13001:2:1;63746:68:0;;;12983:21:1;;;13020:18;;;13013:30;13079:34;13059:18;;;13052:62;13131:18;;63746:68:0;12799:356:1;31816:1275:0;31883:7;31918;32020:13;;32013:4;:20;32009:1015;;;32058:14;32075:23;;;:17;:23;;;;;;;-1:-1:-1;;;32164:24:0;;:29;;32160:845;;32829:113;32836:6;32846:1;32836:11;32829:113;;-1:-1:-1;;;32907:6:0;32889:25;;;;:17;:25;;;;;;32829:113;;32160:845;32035:989;32009:1015;33052:31;;-1:-1:-1;;;33052:31:0;;;;;;;;;;;9147:293;8549:1;9281:7;;:19;9273:63;;;;-1:-1:-1;;;9273:63:0;;13362:2:1;9273:63:0;;;13344:21:1;13401:2;13381:18;;;13374:30;13440:33;13420:18;;;13413:61;13491:18;;9273:63:0;13160:355:1;9273:63:0;8549:1;9414:7;:18;9147:293::o;64785:191::-;64859:16;64878:6;;-1:-1:-1;;;;;64895:17:0;;;-1:-1:-1;;;;;;64895:17:0;;;;;;64928:40;;64878:6;;;;;;;64928:40;;64859:16;64928:40;64848:128;64785:191;:::o;53270:112::-;53347:27;53357:2;53361:8;53347:27;;;;;;;;;;;;:9;:27::i;:::-;53270:112;;:::o;45601:716::-;45785:88;;-1:-1:-1;;;45785:88:0;;45764:4;;-1:-1:-1;;;;;45785:45:0;;;;;:88;;59525:10;;45852:4;;45858:7;;45867:5;;45785:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;45785:88:0;;;;;;;;-1:-1:-1;;45785:88:0;;;;;;;;;;;;:::i;:::-;;;45781:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;46068:6;:13;46085:1;46068:18;46064:235;;46114:40;;-1:-1:-1;;;46114:40:0;;;;;;;;;;;46064:235;46257:6;46251:13;46242:6;46238:2;46234:15;46227:38;45781:529;-1:-1:-1;;;;;;45944:64:0;-1:-1:-1;;;45944:64:0;;-1:-1:-1;45601:716:0;;;;;;:::o;67466:102::-;67526:13;67555:7;67548:14;;;;;:::i;59645:1745::-;59710:17;60144:4;60137;60131:11;60127:22;60236:1;60230:4;60223:15;60311:4;60308:1;60304:12;60297:19;;;60393:1;60388:3;60381:14;60497:3;60736:5;60718:428;60784:1;60779:3;60775:11;60768:18;;60955:2;60949:4;60945:13;60941:2;60937:22;60932:3;60924:36;61049:2;61039:13;;61106:25;60718:428;61106:25;-1:-1:-1;61176:13:0;;;-1:-1:-1;;61291:14:0;;;61353:19;;;61291:14;59645:1745;-1:-1:-1;59645:1745:0:o;52497:689::-;52628:19;52634:2;52638:8;52628:5;:19::i;:::-;-1:-1:-1;;;;;52689:14:0;;;:19;52685:483;;52743:13;;52791:14;;;52824:233;52855:62;52894:1;52898:2;52902:7;;;;;;52911:5;52855:30;:62::i;:::-;52850:167;;52953:40;;-1:-1:-1;;;52953:40:0;;;;;;;;;;;52850:167;53052:3;53044:5;:11;52824:233;;53139:3;53122:13;;:20;53118:34;;53144:8;;;53118:34;52710:458;;52497:689;;;:::o;46779:2966::-;46875:13;;46852:20;46903:13;;;46899:44;;46925:18;;-1:-1:-1;;;46925:18:0;;;;;;;;;;;46899:44;-1:-1:-1;;;;;47431:22:0;;;;;;:18;:22;;;;20500:2;47431:22;;;:71;;47469:32;47457:45;;47431:71;;;47745:31;;;:17;:31;;;;;-1:-1:-1;34481:15:0;;34455:24;34451:46;34050:11;34025:23;34021:41;34018:52;34008:63;;47745:173;;47980:23;;;;47745:31;;47431:22;;48745:25;47431:22;;48598:335;49259:1;49245:12;49241:20;49199:346;49300:3;49291:7;49288:16;49199:346;;49518:7;49508:8;49505:1;49478:25;49475:1;49472;49467:59;49353:1;49340:15;49199:346;;;49203:77;49578:8;49590:1;49578:13;49574:45;;49600:19;;-1:-1:-1;;;49600:19:0;;;;;;;;;;;49574:45;49636:13;:19;-1:-1:-1;42319:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:592::-;2764:6;2772;2825:2;2813:9;2804:7;2800:23;2796:32;2793:52;;;2841:1;2838;2831:12;2793:52;2881:9;2868:23;2910:18;2951:2;2943:6;2940:14;2937:34;;;2967:1;2964;2957:12;2937:34;3005:6;2994:9;2990:22;2980:32;;3050:7;3043:4;3039:2;3035:13;3031:27;3021:55;;3072:1;3069;3062:12;3021:55;3112:2;3099:16;3138:2;3130:6;3127:14;3124:34;;;3154:1;3151;3144:12;3124:34;3199:7;3194:2;3185:6;3181:2;3177:15;3173:24;3170:37;3167:57;;;3220:1;3217;3210:12;3167:57;3251:2;3243:11;;;;;3273:6;;-1:-1:-1;2693:592:1;;-1:-1:-1;;;;2693:592:1:o;3290:186::-;3349:6;3402:2;3390:9;3381:7;3377:23;3373:32;3370:52;;;3418:1;3415;3408:12;3370:52;3441:29;3460:9;3441:29;:::i;3481:160::-;3546:20;;3602:13;;3595:21;3585:32;;3575:60;;3631:1;3628;3621:12;3646:254;3711:6;3719;3772:2;3760:9;3751:7;3747:23;3743:32;3740:52;;;3788:1;3785;3778:12;3740:52;3811:29;3830:9;3811:29;:::i;:::-;3801:39;;3859:35;3890:2;3879:9;3875:18;3859:35;:::i;:::-;3849:45;;3646:254;;;;;:::o;3905:127::-;3966:10;3961:3;3957:20;3954:1;3947:31;3997:4;3994:1;3987:15;4021:4;4018:1;4011:15;4037:1138;4132:6;4140;4148;4156;4209:3;4197:9;4188:7;4184:23;4180:33;4177:53;;;4226:1;4223;4216:12;4177:53;4249:29;4268:9;4249:29;:::i;:::-;4239:39;;4297:38;4331:2;4320:9;4316:18;4297:38;:::i;:::-;4287:48;;4382:2;4371:9;4367:18;4354:32;4344:42;;4437:2;4426:9;4422:18;4409:32;4460:18;4501:2;4493:6;4490:14;4487:34;;;4517:1;4514;4507:12;4487:34;4555:6;4544:9;4540:22;4530:32;;4600:7;4593:4;4589:2;4585:13;4581:27;4571:55;;4622:1;4619;4612:12;4571:55;4658:2;4645:16;4680:2;4676;4673:10;4670:36;;;4686:18;;:::i;:::-;4761:2;4755:9;4729:2;4815:13;;-1:-1:-1;;4811:22:1;;;4835:2;4807:31;4803:40;4791:53;;;4859:18;;;4879:22;;;4856:46;4853:72;;;4905:18;;:::i;:::-;4945:10;4941:2;4934:22;4980:2;4972:6;4965:18;5020:7;5015:2;5010;5006;5002:11;4998:20;4995:33;4992:53;;;5041:1;5038;5031:12;4992:53;5097:2;5092;5088;5084:11;5079:2;5071:6;5067:15;5054:46;5142:1;5137:2;5132;5124:6;5120:15;5116:24;5109:35;5163:6;5153:16;;;;;;;4037:1138;;;;;;;:::o;5180:180::-;5236:6;5289:2;5277:9;5268:7;5264:23;5260:32;5257:52;;;5305:1;5302;5295:12;5257:52;5328:26;5344:9;5328:26;:::i;5365:260::-;5433:6;5441;5494:2;5482:9;5473:7;5469:23;5465:32;5462:52;;;5510:1;5507;5500:12;5462:52;5533:29;5552:9;5533:29;:::i;:::-;5523:39;;5581:38;5615:2;5604:9;5600:18;5581:38;:::i;5630:380::-;5709:1;5705:12;;;;5752;;;5773:61;;5827:4;5819:6;5815:17;5805:27;;5773:61;5880:2;5872:6;5869:14;5849:18;5846:38;5843:161;;5926:10;5921:3;5917:20;5914:1;5907:31;5961:4;5958:1;5951:15;5989:4;5986:1;5979:15;5843:161;;5630:380;;;:::o;6696:545::-;6798:2;6793:3;6790:11;6787:448;;;6834:1;6859:5;6855:2;6848:17;6904:4;6900:2;6890:19;6974:2;6962:10;6958:19;6955:1;6951:27;6945:4;6941:38;7010:4;6998:10;6995:20;6992:47;;;-1:-1:-1;7033:4:1;6992:47;7088:2;7083:3;7079:12;7076:1;7072:20;7066:4;7062:31;7052:41;;7143:82;7161:2;7154:5;7151:13;7143:82;;;7206:17;;;7187:1;7176:13;7143:82;;7417:1206;7541:18;7536:3;7533:27;7530:53;;;7563:18;;:::i;:::-;7592:94;7682:3;7642:38;7674:4;7668:11;7642:38;:::i;:::-;7636:4;7592:94;:::i;:::-;7712:1;7737:2;7732:3;7729:11;7754:1;7749:616;;;;8409:1;8426:3;8423:93;;;-1:-1:-1;8482:19:1;;;8469:33;8423:93;-1:-1:-1;;7374:1:1;7370:11;;;7366:24;7362:29;7352:40;7398:1;7394:11;;;7349:57;8529:78;;7722:895;;7749:616;6643:1;6636:14;;;6680:4;6667:18;;-1:-1:-1;;7785:17:1;;;7886:9;7908:229;7922:7;7919:1;7916:14;7908:229;;;8011:19;;;7998:33;7983:49;;8118:4;8103:20;;;;8071:1;8059:14;;;;7938:12;7908:229;;;7912:3;8165;8156:7;8153:16;8150:159;;;8289:1;8285:6;8279:3;8273;8270:1;8266:11;8262:21;8258:34;8254:39;8241:9;8236:3;8232:19;8219:33;8215:79;8207:6;8200:95;8150:159;;;8352:1;8346:3;8343:1;8339:11;8335:19;8329:4;8322:33;7722:895;;7417:1206;;;:::o;9345:127::-;9406:10;9401:3;9397:20;9394:1;9387:31;9437:4;9434:1;9427:15;9461:4;9458:1;9451:15;9477:125;9542:9;;;9563:10;;;9560:36;;;9576:18;;:::i;11021:168::-;11094:9;;;11125;;11142:15;;;11136:22;;11122:37;11112:71;;11163:18;;:::i;11554:496::-;11733:3;11771:6;11765:13;11787:66;11846:6;11841:3;11834:4;11826:6;11822:17;11787:66;:::i;:::-;11916:13;;11875:16;;;;11938:70;11916:13;11875:16;11985:4;11973:17;;11938:70;:::i;:::-;12024:20;;11554:496;-1:-1:-1;;;;11554:496:1:o;13520:489::-;-1:-1:-1;;;;;13789:15:1;;;13771:34;;13841:15;;13836:2;13821:18;;13814:43;13888:2;13873:18;;13866:34;;;13936:3;13931:2;13916:18;;13909:31;;;13714:4;;13957:46;;13983:19;;13975:6;13957:46;:::i;:::-;13949:54;13520:489;-1:-1:-1;;;;;;13520:489:1:o;14014:249::-;14083:6;14136:2;14124:9;14115:7;14111:23;14107:32;14104:52;;;14152:1;14149;14142:12;14104:52;14184:9;14178:16;14203:30;14227:5;14203:30;:::i

Swarm Source

ipfs://7bc1c193ff1fa0594a771240311f73f25bda85a6273cd03b001a7d1a4ffe848d
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.