ETH Price: $2,356.84 (+0.37%)

Token

Chaos City Resident (ChaosCityResident)
 

Overview

Max Total Supply

670 ChaosCityResident

Holders

134

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
Inscribed Primates: Deployer
Balance
16 ChaosCityResident
0x400aa8b352405c4566ca67b957e838b7c40ac066
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ChaosCityResident

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-01
*/

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.4;

interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

interface IERC2981 is IERC165 {
    /**
     * @dev Returns how much royalty is owed and to whom, based on a sale price that may be denominated in any unit of
     * exchange. The royalty amount is denominated and should be paid in that same unit of exchange.
     */
    function royaltyInfo(uint256 tokenId, uint256 salePrice)
        external
        view
        returns (address receiver, uint256 royaltyAmount);
}

abstract contract ERC2981 is IERC2981, ERC165 {
    struct RoyaltyInfo {
        address receiver;
        uint96 royaltyFraction;
    }

    RoyaltyInfo private _defaultRoyaltyInfo;
    mapping(uint256 => RoyaltyInfo) private _tokenRoyaltyInfo;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC165) returns (bool) {
        return interfaceId == type(IERC2981).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @inheritdoc IERC2981
     */
    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual override returns (address, uint256) {
        RoyaltyInfo memory royalty = _tokenRoyaltyInfo[_tokenId];

        if (royalty.receiver == address(0)) {
            royalty = _defaultRoyaltyInfo;
        }

        uint256 royaltyAmount = (_salePrice * royalty.royaltyFraction) / _feeDenominator();

        return (royalty.receiver, royaltyAmount);
    }

    /**
     * @dev The denominator with which to interpret the fee set in {_setTokenRoyalty} and {_setDefaultRoyalty} as a
     * fraction of the sale price. Defaults to 10000 so fees are expressed in basis points, but may be customized by an
     * override.
     */
    function _feeDenominator() internal pure virtual returns (uint96) {
        return 1000;
    }

    /**
     * @dev Sets the royalty information that all ids in this contract will default to.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setDefaultRoyalty(address receiver, uint96 feeNumerator) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: invalid receiver");

        _defaultRoyaltyInfo = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Removes default royalty information.
     */
    function _deleteDefaultRoyalty() internal virtual {
        delete _defaultRoyaltyInfo;
    }

    /**
     * @dev Sets the royalty information for a specific token id, overriding the global default.
     *
     * Requirements:
     *
     * - `receiver` cannot be the zero address.
     * - `feeNumerator` cannot be greater than the fee denominator.
     */
    function _setTokenRoyalty(
        uint256 tokenId,
        address receiver,
        uint96 feeNumerator
    ) internal virtual {
        require(feeNumerator <= _feeDenominator(), "ERC2981: royalty fee will exceed salePrice");
        require(receiver != address(0), "ERC2981: Invalid parameters");

        _tokenRoyaltyInfo[tokenId] = RoyaltyInfo(receiver, feeNumerator);
    }

    /**
     * @dev Resets royalty information for the token id back to the global default.
     */
    function _resetTokenRoyalty(uint256 tokenId) internal virtual {
        delete _tokenRoyaltyInfo[tokenId];
    }
}

/// @notice Optimized and flexible operator filterer to abide to OpenSea's
/// mandatory on-chain royalty enforcement in order for new collections to
/// receive royalties.
/// For more information, see:
/// See: https://github.com/ProjectOpenSea/operator-filter-registry
abstract contract OperatorFilterer {
    /// @dev The default OpenSea operator blocklist subscription.
    address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

    /// @dev The OpenSea operator filter registry.
    address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E;

    /// @dev Registers the current contract to OpenSea's operator filter,
    /// and subscribe to the default OpenSea operator blocklist.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering() internal virtual {
        _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true);
    }

    /// @dev Registers the current contract to OpenSea's operator filter.
    /// Note: Will not revert nor update existing settings for repeated registration.
    function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe)
        internal
        virtual
    {
        /// @solidity memory-safe-assembly
        assembly {
            let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`.

            // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty.
            subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy))

            for {} iszero(subscribe) {} {
                if iszero(subscriptionOrRegistrantToCopy) {
                    functionSelector := 0x4420e486 // `register(address)`.
                    break
                }
                functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`.
                break
            }
            // Store the function selector.
            mstore(0x00, shl(224, functionSelector))
            // Store the `address(this)`.
            mstore(0x04, address())
            // Store the `subscriptionOrRegistrantToCopy`.
            mstore(0x24, subscriptionOrRegistrantToCopy)
            // Register into the registry.
            if iszero(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x04)) {
                // If the function selector has not been overwritten,
                // it is an out-of-gas error.
                if eq(shr(224, mload(0x00)), functionSelector) {
                    // To prevent gas under-estimation.
                    revert(0, 0)
                }
            }
            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, because of Solidity's memory size limits.
            mstore(0x24, 0)
        }
    }

    /// @dev Modifier to guard a function and revert if the caller is a blocked operator.
    modifier onlyAllowedOperator(address from) virtual {
        if (from != msg.sender) {
            if (!_isPriorityOperator(msg.sender)) {
                if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender);
            }
        }
        _;
    }

    /// @dev Modifier to guard a function from approving a blocked operator..
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        if (!_isPriorityOperator(operator)) {
            if (_operatorFilteringEnabled()) _revertIfBlocked(operator);
        }
        _;
    }

    /// @dev Helper function that reverts if the `operator` is blocked by the registry.
    function _revertIfBlocked(address operator) private view {
        /// @solidity memory-safe-assembly
        assembly {
            // Store the function selector of `isOperatorAllowed(address,address)`,
            // shifted left by 6 bytes, which is enough for 8tb of memory.
            // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL).
            mstore(0x00, 0xc6171134001122334455)
            // Store the `address(this)`.
            mstore(0x1a, address())
            // Store the `operator`.
            mstore(0x3a, operator)

            // `isOperatorAllowed` always returns true if it does not revert.
            if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) {
                // Bubble up the revert if the staticcall reverts.
                returndatacopy(0x00, 0x00, returndatasize())
                revert(0x00, returndatasize())
            }

            // We'll skip checking if `from` is inside the blacklist.
            // Even though that can block transferring out of wrapper contracts,
            // we don't want tokens to be stuck.

            // Restore the part of the free memory pointer that was overwritten,
            // which is guaranteed to be zero, if less than 8tb of memory is used.
            mstore(0x3a, 0)
        }
    }

    /// @dev For deriving contracts to override, so that operator filtering
    /// can be turned on / off.
    /// Returns true by default.
    function _operatorFilteringEnabled() internal view virtual returns (bool) {
        return true;
    }

    /// @dev For deriving contracts to override, so that preferred marketplaces can
    /// skip operator filtering, helping users save gas.
    /// Returns false for all inputs by default.
    function _isPriorityOperator(address) internal view virtual returns (bool) {
        return false;
    }
}

interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

contract ERC721A is IERC721A, ERC2981 {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    function initial(string memory name_, string memory symbol_) internal {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC2981, IERC721A) returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == type(IERC721A).interfaceId ||
            interfaceId == type(ERC2981).interfaceId ||
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        _beforeTransfer();
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    function _beforeTransfer() internal {
    }
    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


contract ChaosCityResident is ERC721A  {
    string uri = "ipfs://QmeCpkxn9Km4FkvHqfah1rCNXDTEM2YfRyfoKN983goBux/";

    address public owner;

    uint256 public maxSupply = 8888;

    uint256 public mintPrice = 0.001 ether;

    uint256 freePertx = 3;

    bool public operatorFilteringEnabled;

    uint256 private maxPerWallet;

    mapping(uint256 => uint256) free;

    function mint(uint256 amount) payable public {
        require(totalSupply() + amount <= maxSupply);
        require(msg.value >= mintPrice * amount);
        _safeMint(msg.sender, amount);
    }

    function mint() public {
        require(msg.sender == tx.origin);
        require(totalSupply() + 1 <= maxSupply);
        require(balanceOf(msg.sender) < maxPerWallet);
        _mints(msg.sender);
    }

    function _mints(address addr) internal {
        if (totalSupply() > 500) {
            require(balanceOf(msg.sender) == 0);
        }
        uint256 num = FreeNum();
        if (num == 1) {
            uint256 freeNum = (maxSupply - totalSupply()) / 12;
            require(free[block.number] < freeNum);
            free[block.number]++;
        }
        _mint(msg.sender, num);
    }

    function communityMint(address addr, uint256 amount) public onlyOwner {
        require(totalSupply() + amount <= maxSupply);
        _safeMint(addr, amount);
    }
    
    modifier onlyOwner {
        require(owner == msg.sender);
        _;
    }

    constructor(){
        super.initial("Chaos City Resident", "ChaosCityResident");
        owner = msg.sender;
        maxPerWallet = 20;
    }

    function setUri(string memory i) onlyOwner public  {
        uri = i;
    }

    function setFreePer(uint256 f) onlyOwner public  {
        freePertx = f;
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return string(abi.encodePacked(uri, _toString(tokenId)));
    }

    function FreeNum() internal returns (uint256){
        if (totalSupply() < 1300) {
            return freePertx;
        }
        return 1;
    }

    function withdraw() external onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"communityMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"f","type":"uint256"}],"name":"setFreePer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"i","type":"string"}],"name":"setUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

60797:2251:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27552:773;;;;;;;;;;-1:-1:-1;27552:773:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;27552:773:0;;;;;;;;28588:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;35079:218::-;;;;;;;;;;-1:-1:-1;35079:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;35079:218:0;1533:203:1;34512:408:0;;;;;;:::i;:::-;;:::i;:::-;;61397:209;;;;;;;;;;;;;:::i;62021:167::-;;;;;;;;;;-1:-1:-1;62021:167:0;;;;;:::i;:::-;;:::i;24205:323::-;;;;;;;;;;-1:-1:-1;24479:12:0;;24463:13;;:28;24205:323;;;2324:25:1;;;2312:2;2297:18;24205:323:0;2178:177:1;38718:2853:0;;;;;;:::i;:::-;;:::i;2032:442::-;;;;;;;;;;-1:-1:-1;2032:442:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;3138:32:1;;;3120:51;;3202:2;3187:18;;3180:34;;;;3093:18;2032:442:0;2946:274:1;62936:109:0;;;;;;;;;;;;;:::i;41667:193::-;;;;;;:::i;:::-;;:::i;29981:152::-;;;;;;;;;;-1:-1:-1;29981:152:0;;;;;:::i;:::-;;:::i;60990:38::-;;;;;;;;;;;;;;;;25389:233;;;;;;;;;;-1:-1:-1;25389:233:0;;;;;:::i;:::-;;:::i;62525:81::-;;;;;;;;;;-1:-1:-1;62525:81:0;;;;;:::i;:::-;;:::i;60921:20::-;;;;;;;;;;-1:-1:-1;60921:20:0;;;;-1:-1:-1;;;;;60921:20:0;;;28764:104;;;;;;;;;;;;;:::i;62440:77::-;;;;;;;;;;-1:-1:-1;62440:77:0;;;;;:::i;:::-;;:::i;61190:199::-;;;;;;:::i;:::-;;:::i;35637:234::-;;;;;;;;;;-1:-1:-1;35637:234:0;;;;;:::i;:::-;;:::i;42458:407::-;;;;;;:::i;:::-;;:::i;62614:155::-;;;;;;;;;;-1:-1:-1;62614:155:0;;;;;:::i;:::-;;:::i;60950:31::-;;;;;;;;;;;;;;;;36028:164;;;;;;;;;;-1:-1:-1;36028:164:0;;;;;:::i;:::-;;:::i;61067:36::-;;;;;;;;;;-1:-1:-1;61067:36:0;;;;;;;;27552:773;27656:4;-1:-1:-1;;;;;;27980:41:0;;-1:-1:-1;;;27980:41:0;;:98;;-1:-1:-1;;;;;;;28038:40:0;;-1:-1:-1;;;28038:40:0;27980:98;:140;;;-1:-1:-1;;;;;;;;;;28095:25:0;;;27980:140;:217;;;-1:-1:-1;;;;;;;;;;28172:25:0;;;27980:217;:294;;;-1:-1:-1;;;;;;;;;;28249:25:0;;;27980:294;27960:314;27552:773;-1:-1:-1;;27552:773:0:o;28588:100::-;28642:13;28675:5;28668:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;28588:100;:::o;35079:218::-;35155:7;35180:16;35188:7;35180;:16::i;:::-;35175:64;;35205:34;;-1:-1:-1;;;35205:34:0;;;;;;;;;;;35175:64;-1:-1:-1;35259:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;35259:30:0;;35079:218::o;34512:408::-;34601:13;34617:16;34625:7;34617;:16::i;:::-;34601:32;-1:-1:-1;58923:10:0;-1:-1:-1;;;;;34650:28:0;;;34646:175;;34698:44;34715:5;58923:10;36028:164;:::i;34698:44::-;34693:128;;34770:35;;-1:-1:-1;;;34770:35:0;;;;;;;;;;;34693:128;34833:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;34833:35:0;-1:-1:-1;;;;;34833:35:0;;;;;;;;;34884:28;;34833:24;;34884:28;;;;;;;34590:330;34512:408;;:::o;61397:209::-;61439:10;61453:9;61439:23;61431:32;;;;;;61503:9;;24479:12;;24463:13;;:28;61482:17;;61498:1;61482:17;:::i;:::-;:30;;61474:39;;;;;;61556:12;;61532:21;61542:10;61532:9;:21::i;:::-;:36;61524:45;;;;;;61580:18;61587:10;61580:6;:18::i;:::-;61397:209::o;62021:167::-;62238:5;;-1:-1:-1;;;;;62238:5:0;62247:10;62238:19;62230:28;;;;;;62136:9:::1;;62126:6;62110:13;24479:12:::0;;24463:13;;:28;;24205:323;62110:13:::1;:22;;;;:::i;:::-;:35;;62102:44;;;::::0;::::1;;62157:23;62167:4;62173:6;62157:9;:23::i;:::-;62021:167:::0;;:::o;38718:2853::-;38888:27;38918;38937:7;38918:18;:27::i;:::-;38888:57;;39003:4;-1:-1:-1;;;;;38962:45:0;38978:19;-1:-1:-1;;;;;38962:45:0;;38958:86;;39016:28;;-1:-1:-1;;;39016:28:0;;;;;;;;;;;38958:86;39058:27;37826:24;;;:15;:24;;;;;38054:26;;58923:10;37451:30;;;-1:-1:-1;;;;;37144:28:0;;37429:20;;;37426:56;39244:180;;39337:43;39354:4;58923:10;36028:164;:::i;39337:43::-;39332:92;;39389:35;;-1:-1:-1;;;39389:35:0;;;;;;;;;;;39332:92;-1:-1:-1;;;;;39441:16:0;;39437:52;;39466:23;;-1:-1:-1;;;39466:23:0;;;;;;;;;;;39437:52;39638:15;39635:160;;;39778:1;39757:19;39750:30;39635:160;-1:-1:-1;;;;;40175:24:0;;;;;;;:18;:24;;;;;;40173:26;;-1:-1:-1;;40173:26:0;;;40244:22;;;;;;;;;40242:24;;-1:-1:-1;40242:24:0;;;33370:11;33345:23;33341:41;33328:63;-1:-1:-1;;;33328:63:0;40537:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;40832:47:0;;:52;;40828:627;;40937:1;40927:11;;40905:19;41060:30;;;:17;:30;;;;;;:35;;41056:384;;41198:13;;41183:11;:28;41179:242;;41345:30;;;;:17;:30;;;;;:52;;;41179:242;40886:569;40828:627;41502:7;41498:2;-1:-1:-1;;;;;41483:27:0;41492:4;-1:-1:-1;;;;;41483:27:0;;;;;;;;;;;41521:42;38849:2722;;;38718:2853;;;:::o;2032:442::-;2129:7;2187:27;;;:17;:27;;;;;;;;2158:56;;;;;;;;;-1:-1:-1;;;;;2158:56:0;;;;;-1:-1:-1;;;2158:56:0;;;-1:-1:-1;;;;;2158:56:0;;;;;;;;2129:7;;2227:92;;-1:-1:-1;2278:29:0;;;;;;;;;-1:-1:-1;2278:29:0;-1:-1:-1;;;;;2278:29:0;;;;-1:-1:-1;;;2278:29:0;;-1:-1:-1;;;;;2278:29:0;;;;;2227:92;2369:23;;;;2331:21;;2840:4;;2356:36;;-1:-1:-1;;;;;2356:36:0;:10;:36;:::i;:::-;2355:58;;;;:::i;:::-;2434:16;;;;;-1:-1:-1;2032:442:0;;-1:-1:-1;;;;2032:442:0:o;62936:109::-;62238:5;;-1:-1:-1;;;;;62238:5:0;62247:10;62238:19;62230:28;;;;;;62986:51:::1;::::0;62994:10:::1;::::0;63015:21:::1;62986:51:::0;::::1;;;::::0;::::1;::::0;;;63015:21;62994:10;62986:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;62936:109::o:0;41667:193::-;41813:39;41830:4;41836:2;41840:7;41813:39;;;;;;;;;;;;:16;:39::i;:::-;41667:193;;;:::o;29981:152::-;30053:7;30096:27;30115:7;30096:18;:27::i;25389:233::-;25461:7;-1:-1:-1;;;;;25485:19:0;;25481:60;;25513:28;;-1:-1:-1;;;25513:28:0;;;;;;;;;;;25481:60;-1:-1:-1;;;;;;25559:25:0;;;;;:18;:25;;;;;;19534:13;25559:55;;25389:233::o;62525:81::-;62238:5;;-1:-1:-1;;;;;62238:5:0;62247:10;62238:19;62230:28;;;;;;62585:9:::1;:13:::0;62525:81::o;28764:104::-;28820:13;28853:7;28846:14;;;;;:::i;62440:77::-;62238:5;;-1:-1:-1;;;;;62238:5:0;62247:10;62238:19;62230:28;;;;;;62502:3:::1;:7;62508:1:::0;62502:3;:7:::1;:::i;61190:199::-:0;61280:9;;61270:6;61254:13;24479:12;;24463:13;;:28;;24205:323;61254:13;:22;;;;:::i;:::-;:35;;61246:44;;;;;;61334:6;61322:9;;:18;;;;:::i;:::-;61309:9;:31;;61301:40;;;;;;61352:29;61362:10;61374:6;61352:9;:29::i;35637:234::-;58923:10;35732:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;35732:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;35732:60:0;;;;;;;;;;35808:55;;540:41:1;;;35732:49:0;;58923:10;35808:55;;513:18:1;35808:55:0;;;;;;;35637:234;;:::o;42458:407::-;42633:31;42646:4;42652:2;42656:7;42633:12;:31::i;:::-;-1:-1:-1;;;;;42679:14:0;;;:19;42675:183;;42718:56;42749:4;42755:2;42759:7;42768:5;42718:30;:56::i;:::-;42713:145;;42802:40;;-1:-1:-1;;;42802:40:0;;;;;;;;;;;42713:145;42458:407;;;;:::o;62614:155::-;62679:13;62736:3;62741:18;62751:7;62741:9;:18::i;:::-;62719:41;;;;;;;;;:::i;:::-;;;;;;;;;;;;;62705:56;;62614:155;;;:::o;36028:164::-;-1:-1:-1;;;;;36149:25:0;;;36125:4;36149:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;36028:164::o;23213:172::-;23294:5;:13;23302:5;23294;:13;:::i;:::-;-1:-1:-1;23318:7:0;:17;23328:7;23318;:17;:::i;:::-;-1:-1:-1;23777:7:0;23346:13;:31;-1:-1:-1;;23213:172:0:o;36450:282::-;36515:4;36605:13;;36595:7;:23;36552:153;;;;-1:-1:-1;;36656:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;36656:44:0;:49;;36450:282::o;61614:399::-;61684:3;61668:13;24479:12;;24463:13;;:28;;24205:323;61668:13;:19;61664:87;;;61712:21;61722:10;61712:9;:21::i;:::-;:26;61704:35;;;;;;61761:11;61775:9;:7;:9::i;:::-;61761:23;;61799:3;61806:1;61799:8;61795:178;;61824:15;61872:2;61855:13;24479:12;;24463:13;;:28;;24205:323;61855:13;61843:9;;:25;;;;:::i;:::-;61842:32;;;;:::i;:::-;61902:12;61897:18;;;;:4;:18;;;;;;61824:50;;-1:-1:-1;61897:28:0;-1:-1:-1;61889:37:0;;;;;;61946:12;61941:18;;;;:4;:18;;;;;:20;;;;;;:::i;:::-;;;;;;61809:164;61795:178;61983:22;61989:10;62001:3;61983:5;:22::i;52668:112::-;52745:27;52755:2;52759:8;52745:27;;;;;;;;;;;;:9;:27::i;31136:1275::-;31203:7;31238;31340:13;;31333:4;:20;31329:1015;;;31378:14;31395:23;;;:17;:23;;;;;;;-1:-1:-1;;;31484:24:0;;:29;;31480:845;;32149:113;32156:6;32166:1;32156:11;32149:113;;-1:-1:-1;;;32227:6:0;32209:25;;;;:17;:25;;;;;;32149:113;;;32295:6;31136:1275;-1:-1:-1;;;31136:1275:0:o;31480:845::-;31355:989;31329:1015;32372:31;;-1:-1:-1;;;32372:31:0;;;;;;;;;;;44999:716;45183:88;;-1:-1:-1;;;45183:88:0;;45162:4;;-1:-1:-1;;;;;45183:45:0;;;;;:88;;58923:10;;45250:4;;45256:7;;45265:5;;45183:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;45183:88:0;;;;;;;;-1:-1:-1;;45183:88:0;;;;;;;;;;;;:::i;:::-;;;45179:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;45466:6;:13;45483:1;45466:18;45462:235;;45512:40;;-1:-1:-1;;;45512:40:0;;;;;;;;;;;45462:235;45655:6;45649:13;45640:6;45636:2;45632:15;45625:38;45179:529;-1:-1:-1;;;;;;45342:64:0;-1:-1:-1;;;45342:64:0;;-1:-1:-1;45179:529:0;44999:716;;;;;;:::o;59043:1745::-;59108:17;59542:4;59535;59529:11;59525:22;59634:1;59628:4;59621:15;59709:4;59706:1;59702:12;59695:19;;;59791:1;59786:3;59779:14;59895:3;60134:5;60116:428;60182:1;60177:3;60173:11;60166:18;;60353:2;60347:4;60343:13;60339:2;60335:22;60330:3;60322:36;60447:2;60437:13;;60504:25;60116:428;60504:25;-1:-1:-1;60574:13:0;;;-1:-1:-1;;60689:14:0;;;60751:19;;;60689:14;59043:1745;-1:-1:-1;59043:1745:0:o;62777:151::-;62814:7;62853:4;62837:13;24479:12;;24463:13;;:28;;24205:323;62837:13;:20;62833:69;;;-1:-1:-1;62881:9:0;;;62777:151::o;62833:69::-;-1:-1:-1;62919:1:0;;62777:151::o;46177:2966::-;46273:13;;46250:20;46301:13;;;46297:44;;46323:18;;-1:-1:-1;;;46323:18:0;;;;;;;;;;;46297:44;-1:-1:-1;;;;;46829:22:0;;;;;;:18;:22;;;;19672:2;46829:22;;;:71;;46867:32;46855:45;;46829:71;;;47143:31;;;:17;:31;;;;;-1:-1:-1;33801:15:0;;33775:24;33771:46;33370:11;33345:23;33341:41;33338:52;33328:63;;47143:173;;47378:23;;;;47143:31;;46829:22;;48143:25;46829:22;;47996:335;48657:1;48643:12;48639:20;48597:346;48698:3;48689:7;48686:16;48597:346;;48916:7;48906:8;48903:1;48876:25;48873:1;48870;48865:59;48751:1;48738:15;48597:346;;;48601:77;48976:8;48988:1;48976:13;48972:45;;48998:19;;-1:-1:-1;;;48998:19:0;;;;;;;;;;;48972:45;49034:13;:19;-1:-1:-1;41667:193:0;;;:::o;51895:689::-;52026:19;52032:2;52036:8;52026:5;:19::i;:::-;-1:-1:-1;;;;;52087:14:0;;;:19;52083:483;;52141:13;;52189:14;;;52222:233;52253:62;52292:1;52296:2;52300:7;;;;;;52309:5;52253:30;:62::i;:::-;52248:167;;52351:40;;-1:-1:-1;;;52351:40:0;;;;;;;;;;;52248:167;52450:3;52442:5;:11;52222:233;;52537:3;52520:13;;:20;52516:34;;52542:8;;;52516:34;52108:458;;51895:689;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:248::-;2761:6;2769;2822:2;2810:9;2801:7;2797:23;2793:32;2790:52;;;2838:1;2835;2828:12;2790:52;-1:-1:-1;;2861:23:1;;;2931:2;2916:18;;;2903:32;;-1:-1:-1;2693:248:1:o;3225:186::-;3284:6;3337:2;3325:9;3316:7;3312:23;3308:32;3305:52;;;3353:1;3350;3343:12;3305:52;3376:29;3395:9;3376:29;:::i;3416:127::-;3477:10;3472:3;3468:20;3465:1;3458:31;3508:4;3505:1;3498:15;3532:4;3529:1;3522:15;3548:632;3613:5;3643:18;3684:2;3676:6;3673:14;3670:40;;;3690:18;;:::i;:::-;3765:2;3759:9;3733:2;3819:15;;-1:-1:-1;;3815:24:1;;;3841:2;3811:33;3807:42;3795:55;;;3865:18;;;3885:22;;;3862:46;3859:72;;;3911:18;;:::i;:::-;3951:10;3947:2;3940:22;3980:6;3971:15;;4010:6;4002;3995:22;4050:3;4041:6;4036:3;4032:16;4029:25;4026:45;;;4067:1;4064;4057:12;4026:45;4117:6;4112:3;4105:4;4097:6;4093:17;4080:44;4172:1;4165:4;4156:6;4148;4144:19;4140:30;4133:41;;;;3548:632;;;;;:::o;4185:451::-;4254:6;4307:2;4295:9;4286:7;4282:23;4278:32;4275:52;;;4323:1;4320;4313:12;4275:52;4363:9;4350:23;4396:18;4388:6;4385:30;4382:50;;;4428:1;4425;4418:12;4382:50;4451:22;;4504:4;4496:13;;4492:27;-1:-1:-1;4482:55:1;;4533:1;4530;4523:12;4482:55;4556:74;4622:7;4617:2;4604:16;4599:2;4595;4591:11;4556:74;:::i;4641:347::-;4706:6;4714;4767:2;4755:9;4746:7;4742:23;4738:32;4735:52;;;4783:1;4780;4773:12;4735:52;4806:29;4825:9;4806:29;:::i;:::-;4796:39;;4885:2;4874:9;4870:18;4857:32;4932:5;4925:13;4918:21;4911:5;4908:32;4898:60;;4954:1;4951;4944:12;4898:60;4977:5;4967:15;;;4641:347;;;;;:::o;4993:667::-;5088:6;5096;5104;5112;5165:3;5153:9;5144:7;5140:23;5136:33;5133:53;;;5182:1;5179;5172:12;5133:53;5205:29;5224:9;5205:29;:::i;:::-;5195:39;;5253:38;5287:2;5276:9;5272:18;5253:38;:::i;:::-;5243:48;;5338:2;5327:9;5323:18;5310:32;5300:42;;5393:2;5382:9;5378:18;5365:32;5420:18;5412:6;5409:30;5406:50;;;5452:1;5449;5442:12;5406:50;5475:22;;5528:4;5520:13;;5516:27;-1:-1:-1;5506:55:1;;5557:1;5554;5547:12;5506:55;5580:74;5646:7;5641:2;5628:16;5623:2;5619;5615:11;5580:74;:::i;:::-;5570:84;;;4993:667;;;;;;;:::o;5665:260::-;5733:6;5741;5794:2;5782:9;5773:7;5769:23;5765:32;5762:52;;;5810:1;5807;5800:12;5762:52;5833:29;5852:9;5833:29;:::i;:::-;5823:39;;5881:38;5915:2;5904:9;5900:18;5881:38;:::i;:::-;5871:48;;5665:260;;;;;:::o;5930:380::-;6009:1;6005:12;;;;6052;;;6073:61;;6127:4;6119:6;6115:17;6105:27;;6073:61;6180:2;6172:6;6169:14;6149:18;6146:38;6143:161;;6226:10;6221:3;6217:20;6214:1;6207:31;6261:4;6258:1;6251:15;6289:4;6286:1;6279:15;6143:161;;5930:380;;;:::o;6315:127::-;6376:10;6371:3;6367:20;6364:1;6357:31;6407:4;6404:1;6397:15;6431:4;6428:1;6421:15;6447:125;6512:9;;;6533:10;;;6530:36;;;6546:18;;:::i;6577:168::-;6650:9;;;6681;;6698:15;;;6692:22;;6678:37;6668:71;;6719:18;;:::i;6750:217::-;6790:1;6816;6806:132;;6860:10;6855:3;6851:20;6848:1;6841:31;6895:4;6892:1;6885:15;6923:4;6920:1;6913:15;6806:132;-1:-1:-1;6952:9:1;;6750:217::o;7098:545::-;7200:2;7195:3;7192:11;7189:448;;;7236:1;7261:5;7257:2;7250:17;7306:4;7302:2;7292:19;7376:2;7364:10;7360:19;7357:1;7353:27;7347:4;7343:38;7412:4;7400:10;7397:20;7394:47;;;-1:-1:-1;7435:4:1;7394:47;7490:2;7485:3;7481:12;7478:1;7474:20;7468:4;7464:31;7454:41;;7545:82;7563:2;7556:5;7553:13;7545:82;;;7608:17;;;7589:1;7578:13;7545:82;;7819:1352;7945:3;7939:10;7972:18;7964:6;7961:30;7958:56;;;7994:18;;:::i;:::-;8023:97;8113:6;8073:38;8105:4;8099:11;8073:38;:::i;:::-;8067:4;8023:97;:::i;:::-;8175:4;;8239:2;8228:14;;8256:1;8251:663;;;;8958:1;8975:6;8972:89;;;-1:-1:-1;9027:19:1;;;9021:26;8972:89;-1:-1:-1;;7776:1:1;7772:11;;;7768:24;7764:29;7754:40;7800:1;7796:11;;;7751:57;9074:81;;8221:944;;8251:663;7045:1;7038:14;;;7082:4;7069:18;;-1:-1:-1;;8287:20:1;;;8405:236;8419:7;8416:1;8413:14;8405:236;;;8508:19;;;8502:26;8487:42;;8600:27;;;;8568:1;8556:14;;;;8435:19;;8405:236;;;8409:3;8669:6;8660:7;8657:19;8654:201;;;8730:19;;;8724:26;-1:-1:-1;;8813:1:1;8809:14;;;8825:3;8805:24;8801:37;8797:42;8782:58;8767:74;;8654:201;-1:-1:-1;;;;;8901:1:1;8885:14;;;8881:22;8868:36;;-1:-1:-1;7819:1352:1:o;9176:1020::-;9352:3;9381:1;9414:6;9408:13;9444:36;9470:9;9444:36;:::i;:::-;9499:1;9516:18;;;9543:133;;;;9690:1;9685:356;;;;9509:532;;9543:133;-1:-1:-1;;9576:24:1;;9564:37;;9649:14;;9642:22;9630:35;;9621:45;;;-1:-1:-1;9543:133:1;;9685:356;9716:6;9713:1;9706:17;9746:4;9791:2;9788:1;9778:16;9816:1;9830:165;9844:6;9841:1;9838:13;9830:165;;;9922:14;;9909:11;;;9902:35;9965:16;;;;9859:10;;9830:165;;;9834:3;;;10024:6;10019:3;10015:16;10008:23;;9509:532;;;;;10072:6;10066:13;10088:68;10147:8;10142:3;10135:4;10127:6;10123:17;10088:68;:::i;:::-;10172:18;;9176:1020;-1:-1:-1;;;;9176:1020:1:o;10201:128::-;10268:9;;;10289:11;;;10286:37;;;10303:18;;:::i;10334:135::-;10373:3;10394:17;;;10391:43;;10414:18;;:::i;:::-;-1:-1:-1;10461:1:1;10450:13;;10334:135::o;10474:489::-;-1:-1:-1;;;;;10743:15:1;;;10725:34;;10795:15;;10790:2;10775:18;;10768:43;10842:2;10827:18;;10820:34;;;10890:3;10885:2;10870:18;;10863:31;;;10668:4;;10911:46;;10937:19;;10929:6;10911:46;:::i;:::-;10903:54;10474:489;-1:-1:-1;;;;;;10474:489:1:o;10968:249::-;11037:6;11090:2;11078:9;11069:7;11065:23;11061:32;11058:52;;;11106:1;11103;11096:12;11058:52;11138:9;11132:16;11157:30;11181:5;11157:30;:::i

Swarm Source

ipfs://b2111b39fa85f8e079b563f86cd134a8878bf620bb28db22df93c36e1dc8c8d5
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.