Feature Tip: Add private address tag to any address under My Name Tag !
Overview
TokenID
2023
Total Transfers
-
Market
Onchain Market Cap
$0.00
Circulating Supply Market Cap
-
Other Info
Token Contract (WITH 0 Decimals)
Loading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
Misphits
Compiler Version
v0.8.17+commit.8df45f5f
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2022-10-19 */ // File: @openzeppelin/contracts/security/ReentrancyGuard.sol // OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { // On the first call to nonReentrant, _notEntered will be true require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; _; // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } } // File: @openzeppelin/contracts/utils/introspection/IERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol) pragma solidity ^0.8.0; /** * @dev Interface of the ERC165 standard, as defined in the * https://eips.ethereum.org/EIPS/eip-165[EIP]. * * Implementers can declare support of contract interfaces, which can then be * queried by others ({ERC165Checker}). * * For an implementation, see {ERC165}. */ interface IERC165 { /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section] * to learn more about how these ids are created. * * This function call must use less than 30 000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); } // File: @openzeppelin/contracts/utils/introspection/ERC165.sol // OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol) pragma solidity ^0.8.0; /** * @dev Implementation of the {IERC165} interface. * * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check * for the additional interface id that will be supported. For example: * * ```solidity * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { * return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId); * } * ``` * * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation. */ abstract contract ERC165 is IERC165 { /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IERC165).interfaceId; } } // File: @openzeppelin/contracts/utils/Context.sol // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } // File: @openzeppelin/contracts/access/Ownable.sol // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // File: @openzeppelin/contracts/access/IAccessControl.sol // OpenZeppelin Contracts v4.4.1 (access/IAccessControl.sol) pragma solidity ^0.8.0; /** * @dev External interface of AccessControl declared to support ERC165 detection. */ interface IAccessControl { /** * @dev Emitted when `newAdminRole` is set as ``role``'s admin role, replacing `previousAdminRole` * * `DEFAULT_ADMIN_ROLE` is the starting admin for all roles, despite * {RoleAdminChanged} not being emitted signaling this. * * _Available since v3.1._ */ event RoleAdminChanged(bytes32 indexed role, bytes32 indexed previousAdminRole, bytes32 indexed newAdminRole); /** * @dev Emitted when `account` is granted `role`. * * `sender` is the account that originated the contract call, an admin role * bearer except when using {AccessControl-_setupRole}. */ event RoleGranted(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Emitted when `account` is revoked `role`. * * `sender` is the account that originated the contract call: * - if using `revokeRole`, it is the admin role bearer * - if using `renounceRole`, it is the role bearer (i.e. `account`) */ event RoleRevoked(bytes32 indexed role, address indexed account, address indexed sender); /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) external view returns (bool); /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {AccessControl-_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) external view returns (bytes32); /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function grantRole(bytes32 role, address account) external; /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. */ function revokeRole(bytes32 role, address account) external; /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been granted `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. */ function renounceRole(bytes32 role, address account) external; } // File: @openzeppelin/contracts/utils/Strings.sol // OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol) pragma solidity ^0.8.0; /** * @dev String operations. */ library Strings { bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { // Inspired by OraclizeAPI's implementation - MIT licence // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol if (value == 0) { return "0"; } uint256 temp = value; uint256 digits; while (temp != 0) { digits++; temp /= 10; } bytes memory buffer = new bytes(digits); while (value != 0) { digits -= 1; buffer[digits] = bytes1(uint8(48 + uint256(value % 10))); value /= 10; } return string(buffer); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { if (value == 0) { return "0x00"; } uint256 temp = value; uint256 length = 0; while (temp != 0) { length++; temp >>= 8; } return toHexString(value, length); } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _HEX_SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } } // File: @openzeppelin/contracts/access/AccessControl.sol // OpenZeppelin Contracts (last updated v4.7.0) (access/AccessControl.sol) pragma solidity ^0.8.0; /** * @dev Contract module that allows children to implement role-based access * control mechanisms. This is a lightweight version that doesn't allow enumerating role * members except through off-chain means by accessing the contract event logs. Some * applications may benefit from on-chain enumerability, for those cases see * {AccessControlEnumerable}. * * Roles are referred to by their `bytes32` identifier. These should be exposed * in the external API and be unique. The best way to achieve this is by * using `public constant` hash digests: * * ``` * bytes32 public constant MY_ROLE = keccak256("MY_ROLE"); * ``` * * Roles can be used to represent a set of permissions. To restrict access to a * function call, use {hasRole}: * * ``` * function foo() public { * require(hasRole(MY_ROLE, msg.sender)); * ... * } * ``` * * Roles can be granted and revoked dynamically via the {grantRole} and * {revokeRole} functions. Each role has an associated admin role, and only * accounts that have a role's admin role can call {grantRole} and {revokeRole}. * * By default, the admin role for all roles is `DEFAULT_ADMIN_ROLE`, which means * that only accounts with this role will be able to grant or revoke other * roles. More complex role relationships can be created by using * {_setRoleAdmin}. * * WARNING: The `DEFAULT_ADMIN_ROLE` is also its own admin: it has permission to * grant and revoke this role. Extra precautions should be taken to secure * accounts that have been granted it. */ abstract contract AccessControl is Context, IAccessControl, ERC165 { struct RoleData { mapping(address => bool) members; bytes32 adminRole; } mapping(bytes32 => RoleData) private _roles; bytes32 public constant DEFAULT_ADMIN_ROLE = 0x00; /** * @dev Modifier that checks that an account has a specific role. Reverts * with a standardized message including the required role. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ * * _Available since v4.1._ */ modifier onlyRole(bytes32 role) { _checkRole(role); _; } /** * @dev See {IERC165-supportsInterface}. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId); } /** * @dev Returns `true` if `account` has been granted `role`. */ function hasRole(bytes32 role, address account) public view virtual override returns (bool) { return _roles[role].members[account]; } /** * @dev Revert with a standard message if `_msgSender()` is missing `role`. * Overriding this function changes the behavior of the {onlyRole} modifier. * * Format of the revert message is described in {_checkRole}. * * _Available since v4.6._ */ function _checkRole(bytes32 role) internal view virtual { _checkRole(role, _msgSender()); } /** * @dev Revert with a standard message if `account` is missing `role`. * * The format of the revert reason is given by the following regular expression: * * /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ */ function _checkRole(bytes32 role, address account) internal view virtual { if (!hasRole(role, account)) { revert( string( abi.encodePacked( "AccessControl: account ", Strings.toHexString(uint160(account), 20), " is missing role ", Strings.toHexString(uint256(role), 32) ) ) ); } } /** * @dev Returns the admin role that controls `role`. See {grantRole} and * {revokeRole}. * * To change a role's admin, use {_setRoleAdmin}. */ function getRoleAdmin(bytes32 role) public view virtual override returns (bytes32) { return _roles[role].adminRole; } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleGranted} event. */ function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _grantRole(role, account); } /** * @dev Revokes `role` from `account`. * * If `account` had been granted `role`, emits a {RoleRevoked} event. * * Requirements: * * - the caller must have ``role``'s admin role. * * May emit a {RoleRevoked} event. */ function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) { _revokeRole(role, account); } /** * @dev Revokes `role` from the calling account. * * Roles are often managed via {grantRole} and {revokeRole}: this function's * purpose is to provide a mechanism for accounts to lose their privileges * if they are compromised (such as when a trusted device is misplaced). * * If the calling account had been revoked `role`, emits a {RoleRevoked} * event. * * Requirements: * * - the caller must be `account`. * * May emit a {RoleRevoked} event. */ function renounceRole(bytes32 role, address account) public virtual override { require(account == _msgSender(), "AccessControl: can only renounce roles for self"); _revokeRole(role, account); } /** * @dev Grants `role` to `account`. * * If `account` had not been already granted `role`, emits a {RoleGranted} * event. Note that unlike {grantRole}, this function doesn't perform any * checks on the calling account. * * May emit a {RoleGranted} event. * * [WARNING] * ==== * This function should only be called from the constructor when setting * up the initial roles for the system. * * Using this function in any other way is effectively circumventing the admin * system imposed by {AccessControl}. * ==== * * NOTE: This function is deprecated in favor of {_grantRole}. */ function _setupRole(bytes32 role, address account) internal virtual { _grantRole(role, account); } /** * @dev Sets `adminRole` as ``role``'s admin role. * * Emits a {RoleAdminChanged} event. */ function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual { bytes32 previousAdminRole = getRoleAdmin(role); _roles[role].adminRole = adminRole; emit RoleAdminChanged(role, previousAdminRole, adminRole); } /** * @dev Grants `role` to `account`. * * Internal function without access restriction. * * May emit a {RoleGranted} event. */ function _grantRole(bytes32 role, address account) internal virtual { if (!hasRole(role, account)) { _roles[role].members[account] = true; emit RoleGranted(role, account, _msgSender()); } } /** * @dev Revokes `role` from `account`. * * Internal function without access restriction. * * May emit a {RoleRevoked} event. */ function _revokeRole(bytes32 role, address account) internal virtual { if (hasRole(role, account)) { _roles[role].members[account] = false; emit RoleRevoked(role, account, _msgSender()); } } } // File: erc721a/contracts/IERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); } // File: erc721a/contracts/ERC721A.sol // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) revert BalanceQueryForZeroAddress(); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) { uint256 curr = tokenId; unchecked { if (_startTokenId() <= curr) if (curr < _currentIndex) { uint256 packed = _packedOwnerships[curr]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `curr` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. while (packed == 0) { packed = _packedOwnerships[--curr]; } return packed; } } } revert OwnerQueryForNonexistentToken(); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) public payable virtual override { address owner = ownerOf(tokenId); if (_msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { revert ApprovalCallerNotOwnerNorApproved(); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); if (to == address(0)) revert TransferToZeroAddress(); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, to, tokenId); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert TransferToNonERC721ReceiverImplementer(); } else { assembly { revert(add(32, reason), mload(reason)) } } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) revert MintZeroQuantity(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); uint256 toMasked; uint256 end = startTokenId + quantity; // Use assembly to loop and emit the `Transfer` event for gas savings. // The duplicated `log4` removes an extra check and reduces stack juggling. // The assembly, together with the surrounding Solidity code, have been // delicately arranged to nudge the compiler into producing optimized opcodes. assembly { // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. toMasked := and(to, _BITMASK_ADDRESS) // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. startTokenId // `tokenId`. ) // The `iszero(eq(,))` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. // The compiler will optimize the `iszero` away for performance. for { let tokenId := add(startTokenId, 1) } iszero(eq(tokenId, end)) { tokenId := add(tokenId, 1) } { // Emit the `Transfer` event. Similar to above. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) } } if (toMasked == 0) revert MintToZeroAddress(); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) revert MintToZeroAddress(); if (quantity == 0) revert MintZeroQuantity(); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) revert OwnershipNotInitializedForExtraData(); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } } // File: contracts/Misphits.sol //Author: Jordi Gago - acidcode.eth pragma solidity ^0.8.11; contract Misphits is ERC721A, AccessControl, ReentrancyGuard, Ownable { using Strings for uint256; string public baseURI_ = "https://meta-misphits.xyz/"; string public extensionURI_ = ""; bytes32 public constant MINTER_ROLE = keccak256("MISPHITSMINTER"); uint256 public _supply = 2222; constructor() ERC721A("Misphits", "MSPHTS") { transferOwnership(tx.origin); _setupRole(DEFAULT_ADMIN_ROLE, tx.origin); } function mint(address to, uint256 quantity) external onlyRole(MINTER_ROLE) nonReentrant { require(totalSupply() + quantity <= _supply, "Misphits: Max supply exceded"); _mint(to, quantity); } function transfer(address to, uint256 tokenId) external { transferFrom(msg.sender, to, tokenId); } function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string( abi.encodePacked( baseURI, tokenId.toString(), _extensionURI() ) ) : ""; } function _baseURI() internal view virtual override returns (string memory) { return baseURI_; } function _extensionURI() internal view virtual returns (string memory) { return extensionURI_; } function supportsInterface(bytes4 interfaceId) public view virtual override(ERC721A, AccessControl) returns (bool) { return super.supportsInterface(interfaceId); } function changeBaseURI(string memory uri_) external onlyRole(DEFAULT_ADMIN_ROLE) { baseURI_ = uri_; } function changeExtension(string memory extension_) external onlyRole(DEFAULT_ADMIN_ROLE) { extensionURI_ = extension_; } function changeSupply(uint256 supply_) external onlyRole(DEFAULT_ADMIN_ROLE) { _supply = supply_; } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"previousAdminRole","type":"bytes32"},{"indexed":true,"internalType":"bytes32","name":"newAdminRole","type":"bytes32"}],"name":"RoleAdminChanged","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleGranted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"bytes32","name":"role","type":"bytes32"},{"indexed":true,"internalType":"address","name":"account","type":"address"},{"indexed":true,"internalType":"address","name":"sender","type":"address"}],"name":"RoleRevoked","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"DEFAULT_ADMIN_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"MINTER_ROLE","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"_supply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI_","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"string","name":"uri_","type":"string"}],"name":"changeBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"extension_","type":"string"}],"name":"changeExtension","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"supply_","type":"uint256"}],"name":"changeSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"extensionURI_","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"}],"name":"getRoleAdmin","outputs":[{"internalType":"bytes32","name":"","type":"bytes32"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"grantRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"hasRole","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"renounceRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes32","name":"role","type":"bytes32"},{"internalType":"address","name":"account","type":"address"}],"name":"revokeRole","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transfer","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Deployed Bytecode Sourcemap
73638:2257:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75255:177;;;;;;;;;;-1:-1:-1;75255:177:0;;;;;:::i;:::-;;:::i;:::-;;;611:14:1;;604:22;586:41;;574:2;559:18;75255:177:0;;;;;;;;41401:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;47892:218::-;;;;;;;;;;-1:-1:-1;47892:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1802:55:1;;;1784:74;;1772:2;1757:18;47892:218:0;1638:226:1;47325:408:0;;;;;;:::i;:::-;;:::i;:::-;;73920:29;;;;;;;;;;;;;;;;;;;2475:25:1;;;2463:2;2448:18;73920:29:0;2329:177:1;37152:323:0;;;;;;;;;;-1:-1:-1;37426:12:0;;37213:7;37410:13;:28;37152:323;;75591:157;;;;;;;;;;-1:-1:-1;75591:157:0;;;;;:::i;:::-;;:::i;51531:2825::-;;;;;;:::i;:::-;;:::i;73809:32::-;;;;;;;;;;;;;:::i;18249:131::-;;;;;;;;;;-1:-1:-1;18249:131:0;;;;;:::i;:::-;18323:7;18350:12;;;:6;:12;;;;;:22;;;;18249:131;18690:147;;;;;;;;;;-1:-1:-1;18690:147:0;;;;;:::i;:::-;;:::i;19834:218::-;;;;;;;;;;-1:-1:-1;19834:218:0;;;;;:::i;:::-;;:::i;75444:139::-;;;;;;;;;;-1:-1:-1;75444:139:0;;;;;:::i;:::-;;:::i;75756:136::-;;;;;;;;;;-1:-1:-1;75756:136:0;;;;;:::i;:::-;;:::i;74107:213::-;;;;;;;;;;-1:-1:-1;74107:213:0;;;;;:::i;:::-;;:::i;54452:193::-;;;;;;:::i;:::-;;:::i;42794:152::-;;;;;;;;;;-1:-1:-1;42794:152:0;;;;;:::i;:::-;;:::i;38336:233::-;;;;;;;;;;-1:-1:-1;38336:233:0;;;;;:::i;:::-;;:::i;7481:103::-;;;;;;;;;;;;;:::i;6833:87::-;;;;;;;;;;-1:-1:-1;6906:6:0;;-1:-1:-1;;;;;6906:6:0;6833:87;;16709:147;;;;;;;;;;-1:-1:-1;16709:147:0;;;;;:::i;:::-;16795:4;16819:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;16819:29:0;;;;;;;;;;;;;;;16709:147;41577:104;;;;;;;;;;;;;:::i;15814:49::-;;;;;;;;;;-1:-1:-1;15814:49:0;15859:4;15814:49;;48450:234;;;;;;;;;;-1:-1:-1;48450:234:0;;;;;:::i;:::-;;:::i;74326:112::-;;;;;;;;;;-1:-1:-1;74326:112:0;;;;;:::i;:::-;;:::i;55243:407::-;;;;;;:::i;:::-;;:::i;74444:568::-;;;;;;;;;;-1:-1:-1;74444:568:0;;;;;:::i;:::-;;:::i;73848:65::-;;;;;;;;;;;;73886:27;73848:65;;19130:149;;;;;;;;;;-1:-1:-1;19130:149:0;;;;;:::i;:::-;;:::i;48841:164::-;;;;;;;;;;-1:-1:-1;48841:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;48962:25:0;;;48938:4;48962:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;48841:164;73749:53;;;;;;;;;;;;;:::i;7739:201::-;;;;;;;;;;-1:-1:-1;7739:201:0;;;;;:::i;:::-;;:::i;75255:177::-;75364:4;75388:36;75412:11;75388:23;:36::i;:::-;75381:43;75255:177;-1:-1:-1;;75255:177:0:o;41401:100::-;41455:13;41488:5;41481:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;41401:100;:::o;47892:218::-;47968:7;47993:16;48001:7;47993;:16::i;:::-;47988:64;;48018:34;;;;;;;;;;;;;;47988:64;-1:-1:-1;48072:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;48072:30:0;;47892:218::o;47325:408::-;47414:13;47430:16;47438:7;47430;:16::i;:::-;47414:32;-1:-1:-1;71658:10:0;-1:-1:-1;;;;;47463:28:0;;;47459:175;;47511:44;47528:5;71658:10;48841:164;:::i;47511:44::-;47506:128;;47583:35;;;;;;;;;;;;;;47506:128;47646:24;;;;:15;:24;;;;;;:35;;;;-1:-1:-1;;;;;47646:35:0;;;;;;;;;47697:28;;47646:24;;47697:28;;;;;;;47403:330;47325:408;;:::o;75591:157::-;15859:4;16305:16;15859:4;16305:10;:16::i;:::-;75714:13:::1;:26;75730:10:::0;75714:13;:26:::1;:::i;:::-;;75591:157:::0;;:::o;51531:2825::-;51673:27;51703;51722:7;51703:18;:27::i;:::-;51673:57;;51788:4;-1:-1:-1;;;;;51747:45:0;51763:19;-1:-1:-1;;;;;51747:45:0;;51743:86;;51801:28;;;;;;;;;;;;;;51743:86;51843:27;50639:24;;;:15;:24;;;;;50867:26;;71658:10;50264:30;;;-1:-1:-1;;;;;49957:28:0;;50242:20;;;50239:56;52029:180;;52122:43;52139:4;71658:10;48841:164;:::i;52122:43::-;52117:92;;52174:35;;;;;;;;;;;;;;52117:92;-1:-1:-1;;;;;52226:16:0;;52222:52;;52251:23;;;;;;;;;;;;;;52222:52;52423:15;52420:160;;;52563:1;52542:19;52535:30;52420:160;-1:-1:-1;;;;;52960:24:0;;;;;;;:18;:24;;;;;;52958:26;;-1:-1:-1;;52958:26:0;;;53029:22;;;;;;;;;53027:24;;-1:-1:-1;53027:24:0;;;46183:11;46158:23;46154:41;46141:63;33551:8;46141:63;53322:26;;;;:17;:26;;;;;:175;;;;33551:8;53617:47;;:52;;53613:627;;53722:1;53712:11;;53690:19;53845:30;;;:17;:30;;;;;;:35;;53841:384;;53983:13;;53968:11;:28;53964:242;;54130:30;;;;:17;:30;;;;;:52;;;53964:242;53671:569;53613:627;54287:7;54283:2;-1:-1:-1;;;;;54268:27:0;54277:4;-1:-1:-1;;;;;54268:27:0;;;;;;;;;;;54306:42;51662:2694;;;51531:2825;;;:::o;73809:32::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;18690:147::-;18323:7;18350:12;;;:6;:12;;;;;:22;;;16305:16;16316:4;16305:10;:16::i;:::-;18804:25:::1;18815:4;18821:7;18804:10;:25::i;19834:218::-:0;-1:-1:-1;;;;;19930:23:0;;71658:10;19930:23;19922:83;;;;-1:-1:-1;;;19922:83:0;;9318:2:1;19922:83:0;;;9300:21:1;9357:2;9337:18;;;9330:30;9396:34;9376:18;;;9369:62;9467:17;9447:18;;;9440:45;9502:19;;19922:83:0;;;;;;;;;20018:26;20030:4;20036:7;20018:11;:26::i;:::-;19834:218;;:::o;75444:139::-;15859:4;16305:16;15859:4;16305:10;:16::i;:::-;75560:8:::1;:15;75571:4:::0;75560:8;:15:::1;:::i;75756:136::-:0;15859:4;16305:16;15859:4;16305:10;:16::i;:::-;-1:-1:-1;75867:7:0::1;:17:::0;75756:136::o;74107:213::-;73886:27;16305:16;16316:4;16305:10;:16::i;:::-;1812:1:::1;2410:7;;:19:::0;2402:63:::1;;;::::0;-1:-1:-1;;;2402:63:0;;9734:2:1;2402:63:0::1;::::0;::::1;9716:21:1::0;9773:2;9753:18;;;9746:30;9812:33;9792:18;;;9785:61;9863:18;;2402:63:0::1;9532:355:1::0;2402:63:0::1;1812:1;2543:7;:18:::0;74242:7:::2;::::0;74230:8;74214:13:::2;37426:12:::0;;37213:7;37410:13;:28;;37152:323;74214:13:::2;:24;;;;:::i;:::-;:35;;74206:76;;;::::0;-1:-1:-1;;;74206:76:0;;10413:2:1;74206:76:0::2;::::0;::::2;10395:21:1::0;10452:2;10432:18;;;10425:30;10491;10471:18;;;10464:58;10539:18;;74206:76:0::2;10211:352:1::0;74206:76:0::2;74293:19;74299:2;74303:8;74293:5;:19::i;:::-;-1:-1:-1::0;;1768:1:0::1;2722:7;:22:::0;-1:-1:-1;74107:213:0:o;54452:193::-;54598:39;54615:4;54621:2;54625:7;54598:39;;;;;;;;;;;;:16;:39::i;42794:152::-;42866:7;42909:27;42928:7;42909:18;:27::i;38336:233::-;38408:7;-1:-1:-1;;;;;38432:19:0;;38428:60;;38460:28;;;;;;;;;;;;;;38428:60;-1:-1:-1;;;;;;38506:25:0;;;;;:18;:25;;;;;;32495:13;38506:55;;38336:233::o;7481:103::-;6719:13;:11;:13::i;:::-;7546:30:::1;7573:1;7546:18;:30::i;:::-;7481:103::o:0;41577:104::-;41633:13;41666:7;41659:14;;;;;:::i;48450:234::-;71658:10;48545:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;48545:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;48545:60:0;;;;;;;;;;48621:55;;586:41:1;;;48545:49:0;;71658:10;48621:55;;559:18:1;48621:55:0;;;;;;;48450:234;;:::o;74326:112::-;74393:37;74406:10;74418:2;74422:7;74393:12;:37::i;55243:407::-;55418:31;55431:4;55437:2;55441:7;55418:12;:31::i;:::-;-1:-1:-1;;;;;55464:14:0;;;:19;55460:183;;55503:56;55534:4;55540:2;55544:7;55553:5;55503:30;:56::i;:::-;55498:145;;55587:40;;;;;;;;;;;;;;55498:145;55243:407;;;;:::o;74444:568::-;74562:13;74598:16;74606:7;74598;:16::i;:::-;74593:59;;74623:29;;;;;;;;;;;;;;74593:59;74663:21;74687:10;:8;:10::i;:::-;74663:34;;74734:7;74728:21;74753:1;74728:26;:276;;;;;;;;;;;;;;;;;74846:7;74880:18;:7;:16;:18::i;:::-;74925:15;:13;:15::i;:::-;74803:160;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;74728:276;74708:296;74444:568;-1:-1:-1;;;74444:568:0:o;19130:149::-;18323:7;18350:12;;;:6;:12;;;;;:22;;;16305:16;16316:4;16305:10;:16::i;:::-;19245:26:::1;19257:4;19263:7;19245:11;:26::i;73749:53::-:0;;;;;;;:::i;7739:201::-;6719:13;:11;:13::i;:::-;-1:-1:-1;;;;;7828:22:0;::::1;7820:73;;;::::0;-1:-1:-1;;;7820:73:0;;11478:2:1;7820:73:0::1;::::0;::::1;11460:21:1::0;11517:2;11497:18;;;11490:30;11556:34;11536:18;;;11529:62;11627:8;11607:18;;;11600:36;11653:19;;7820:73:0::1;11276:402:1::0;7820:73:0::1;7904:28;7923:8;7904:18;:28::i;:::-;7739:201:::0;:::o;16413:204::-;16498:4;16522:47;;;16537:32;16522:47;;:87;;-1:-1:-1;4665:25:0;4650:40;;;;16573:36;4541:157;49263:282;49328:4;49418:13;;49408:7;:23;49365:153;;;;-1:-1:-1;;49469:26:0;;;;:17;:26;;;;;;33271:8;49469:44;:49;;49263:282::o;17160:105::-;17227:30;17238:4;71658:10;17227;:30::i;43949:1275::-;44016:7;44051;44153:13;;44146:4;:20;44142:1015;;;44191:14;44208:23;;;:17;:23;;;;;;;33271:8;44297:24;;:29;;44293:845;;44962:113;44969:6;44979:1;44969:11;44962:113;;-1:-1:-1;;;45040:6:0;45022:25;;;;:17;:25;;;;;;44962:113;;44293:845;44168:989;44142:1015;45185:31;;;;;;;;;;;;;;21431:238;16795:4;16819:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;16819:29:0;;;;;;;;;;;;21510:152;;21554:12;;;;:6;:12;;;;;;;;-1:-1:-1;;;;;21554:29:0;;;;;;;;;:36;;-1:-1:-1;;21554:36:0;21586:4;21554:36;;;21637:12;71658:10;;71571:105;21637:12;-1:-1:-1;;;;;21610:40:0;21628:7;-1:-1:-1;;;;;21610:40:0;21622:4;21610:40;;;;;;;;;;21431:238;;:::o;21849:239::-;16795:4;16819:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;16819:29:0;;;;;;;;;;;;21929:152;;;22004:5;21972:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;21972:29:0;;;;;;;;;;:37;;-1:-1:-1;;21972:37:0;;;22029:40;71658:10;;21972:12;;22029:40;;22004:5;22029:40;21849:239;;:::o;58912:2966::-;58985:20;59008:13;;;59036;;;59032:44;;59058:18;;;;;;;;;;;;;;59032:44;-1:-1:-1;;;;;59564:22:0;;;;;;:18;:22;;;;32633:2;59564:22;;;:71;;59602:32;59590:45;;59564:71;;;59878:31;;;:17;:31;;;;;-1:-1:-1;46614:15:0;;46588:24;46584:46;46183:11;46158:23;46154:41;46151:52;46141:63;;59878:173;;60113:23;;;;59878:31;;59564:22;;60878:25;59564:22;;60731:335;61392:1;61378:12;61374:20;61332:346;61433:3;61424:7;61421:16;61332:346;;61651:7;61641:8;61638:1;61611:25;61608:1;61605;61600:59;61486:1;61473:15;61332:346;;;61336:77;61711:8;61723:1;61711:13;61707:45;;61733:19;;;;;;;;;;;;;;61707:45;61769:13;:19;-1:-1:-1;75714:26:0::1;75591:157:::0;;:::o;6998:132::-;6906:6;;-1:-1:-1;;;;;6906:6:0;71658:10;7062:23;7054:68;;;;-1:-1:-1;;;7054:68:0;;11885:2:1;7054:68:0;;;11867:21:1;;;11904:18;;;11897:30;11963:34;11943:18;;;11936:62;12015:18;;7054:68:0;11683:356:1;8100:191:0;8193:6;;;-1:-1:-1;;;;;8210:17:0;;;;;;;;;;;8243:40;;8193:6;;;8210:17;8193:6;;8243:40;;8174:16;;8243:40;8163:128;8100:191;:::o;57734:716::-;57918:88;;;;;57897:4;;-1:-1:-1;;;;;57918:45:0;;;;;:88;;71658:10;;57985:4;;57991:7;;58000:5;;57918:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;57918:88:0;;;;;;;;-1:-1:-1;;57918:88:0;;;;;;;;;;;;:::i;:::-;;;57914:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58201:6;:13;58218:1;58201:18;58197:235;;58247:40;;;;;;;;;;;;;;58197:235;58390:6;58384:13;58375:6;58371:2;58367:15;58360:38;57914:529;58077:64;;58087:54;58077:64;;-1:-1:-1;57914:529:0;57734:716;;;;;;:::o;75020:109::-;75080:13;75113:8;75106:15;;;;;:::i;11769:723::-;11825:13;12046:5;12055:1;12046:10;12042:53;;-1:-1:-1;;12073:10:0;;;;;;;;;;;;;;;;;;11769:723::o;12042:53::-;12120:5;12105:12;12161:78;12168:9;;12161:78;;12194:8;;;;:::i;:::-;;-1:-1:-1;12217:10:0;;-1:-1:-1;12225:2:0;12217:10;;:::i;:::-;;;12161:78;;;12249:19;12281:6;12271:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;12271:17:0;;12249:39;;12299:154;12306:10;;12299:154;;12333:11;12343:1;12333:11;;:::i;:::-;;-1:-1:-1;12402:10:0;12410:2;12402:5;:10;:::i;:::-;12389:24;;:2;:24;:::i;:::-;12376:39;;12359:6;12366;12359:14;;;;;;;;:::i;:::-;;;;:56;;;;;;;;;;-1:-1:-1;12430:11:0;12439:2;12430:11;;:::i;:::-;;;12299:154;;75137:110;75193:13;75226;75219:20;;;;;:::i;17555:505::-;16795:4;16819:12;;;:6;:12;;;;;;;;-1:-1:-1;;;;;16819:29:0;;;;;;;;;;;;17639:414;;17832:41;17860:7;-1:-1:-1;;;;;17832:41:0;17870:2;17832:19;:41::i;:::-;17946:38;17974:4;17981:2;17946:19;:38::i;:::-;17737:270;;;;;;;;;:::i;:::-;;;;-1:-1:-1;;17737:270:0;;;;;;;;;;-1:-1:-1;;;17683:358:0;;;;;;;:::i;13070:451::-;13145:13;13171:19;13203:10;13207:6;13203:1;:10;:::i;:::-;:14;;13216:1;13203:14;:::i;:::-;13193:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;13193:25:0;;13171:47;;13229:15;:6;13236:1;13229:9;;;;;;;;:::i;:::-;;;;:15;;;;;;;;;;;13255;:6;13262:1;13255:9;;;;;;;;:::i;:::-;;;;:15;;;;;;;;;;-1:-1:-1;13286:9:0;13298:10;13302:6;13298:1;:10;:::i;:::-;:14;;13311:1;13298:14;:::i;:::-;13286:26;;13281:135;13318:1;13314;:5;13281:135;;;13353:12;13366:5;13374:3;13366:11;13353:25;;;;;;;:::i;:::-;;;;13341:6;13348:1;13341:9;;;;;;;;:::i;:::-;;;;:37;;;;;;;;;;-1:-1:-1;13403:1:0;13393:11;;;;;13321:3;;;:::i;:::-;;;13281:135;;;-1:-1:-1;13434:10:0;;13426:55;;;;-1:-1:-1;;;13426:55:0;;15161:2:1;13426:55:0;;;15143:21:1;;;15180:18;;;15173:30;15239:34;15219:18;;;15212:62;15291:18;;13426:55:0;14959:356:1;14:177;99:66;92:5;88:78;81:5;78:89;68:117;;181:1;178;171:12;196:245;254:6;307:2;295:9;286:7;282:23;278:32;275:52;;;323:1;320;313:12;275:52;362:9;349:23;381:30;405:5;381:30;:::i;638:250::-;723:1;733:113;747:6;744:1;741:13;733:113;;;823:11;;;817:18;804:11;;;797:39;769:2;762:10;733:113;;;-1:-1:-1;;880:1:1;862:16;;855:27;638:250::o;893:330::-;935:3;973:5;967:12;1000:6;995:3;988:19;1016:76;1085:6;1078:4;1073:3;1069:14;1062:4;1055:5;1051:16;1016:76;:::i;:::-;1137:2;1125:15;-1:-1:-1;;1121:88:1;1112:98;;;;1212:4;1108:109;;893:330;-1:-1:-1;;893:330:1:o;1228:220::-;1377:2;1366:9;1359:21;1340:4;1397:45;1438:2;1427:9;1423:18;1415:6;1397:45;:::i;1453:180::-;1512:6;1565:2;1553:9;1544:7;1540:23;1536:32;1533:52;;;1581:1;1578;1571:12;1533:52;-1:-1:-1;1604:23:1;;1453:180;-1:-1:-1;1453:180:1:o;1869:196::-;1937:20;;-1:-1:-1;;;;;1986:54:1;;1976:65;;1966:93;;2055:1;2052;2045:12;1966:93;1869:196;;;:::o;2070:254::-;2138:6;2146;2199:2;2187:9;2178:7;2174:23;2170:32;2167:52;;;2215:1;2212;2205:12;2167:52;2238:29;2257:9;2238:29;:::i;:::-;2228:39;2314:2;2299:18;;;;2286:32;;-1:-1:-1;;;2070:254:1:o;2511:184::-;2563:77;2560:1;2553:88;2660:4;2657:1;2650:15;2684:4;2681:1;2674:15;2700:691;2765:5;2795:18;2836:2;2828:6;2825:14;2822:40;;;2842:18;;:::i;:::-;2976:2;2970:9;3042:2;3030:15;;-1:-1:-1;;3026:24:1;;;3052:2;3022:33;3018:42;3006:55;;;3076:18;;;3096:22;;;3073:46;3070:72;;;3122:18;;:::i;:::-;3162:10;3158:2;3151:22;3191:6;3182:15;;3221:6;3213;3206:22;3261:3;3252:6;3247:3;3243:16;3240:25;3237:45;;;3278:1;3275;3268:12;3237:45;3328:6;3323:3;3316:4;3308:6;3304:17;3291:44;3383:1;3376:4;3367:6;3359;3355:19;3351:30;3344:41;;;;2700:691;;;;;:::o;3396:451::-;3465:6;3518:2;3506:9;3497:7;3493:23;3489:32;3486:52;;;3534:1;3531;3524:12;3486:52;3574:9;3561:23;3607:18;3599:6;3596:30;3593:50;;;3639:1;3636;3629:12;3593:50;3662:22;;3715:4;3707:13;;3703:27;-1:-1:-1;3693:55:1;;3744:1;3741;3734:12;3693:55;3767:74;3833:7;3828:2;3815:16;3810:2;3806;3802:11;3767:74;:::i;3852:328::-;3929:6;3937;3945;3998:2;3986:9;3977:7;3973:23;3969:32;3966:52;;;4014:1;4011;4004:12;3966:52;4037:29;4056:9;4037:29;:::i;:::-;4027:39;;4085:38;4119:2;4108:9;4104:18;4085:38;:::i;:::-;4075:48;;4170:2;4159:9;4155:18;4142:32;4132:42;;3852:328;;;;;:::o;4552:254::-;4620:6;4628;4681:2;4669:9;4660:7;4656:23;4652:32;4649:52;;;4697:1;4694;4687:12;4649:52;4733:9;4720:23;4710:33;;4762:38;4796:2;4785:9;4781:18;4762:38;:::i;:::-;4752:48;;4552:254;;;;;:::o;4811:186::-;4870:6;4923:2;4911:9;4902:7;4898:23;4894:32;4891:52;;;4939:1;4936;4929:12;4891:52;4962:29;4981:9;4962:29;:::i;5002:347::-;5067:6;5075;5128:2;5116:9;5107:7;5103:23;5099:32;5096:52;;;5144:1;5141;5134:12;5096:52;5167:29;5186:9;5167:29;:::i;:::-;5157:39;;5246:2;5235:9;5231:18;5218:32;5293:5;5286:13;5279:21;5272:5;5269:32;5259:60;;5315:1;5312;5305:12;5259:60;5338:5;5328:15;;;5002:347;;;;;:::o;5354:667::-;5449:6;5457;5465;5473;5526:3;5514:9;5505:7;5501:23;5497:33;5494:53;;;5543:1;5540;5533:12;5494:53;5566:29;5585:9;5566:29;:::i;:::-;5556:39;;5614:38;5648:2;5637:9;5633:18;5614:38;:::i;:::-;5604:48;;5699:2;5688:9;5684:18;5671:32;5661:42;;5754:2;5743:9;5739:18;5726:32;5781:18;5773:6;5770:30;5767:50;;;5813:1;5810;5803:12;5767:50;5836:22;;5889:4;5881:13;;5877:27;-1:-1:-1;5867:55:1;;5918:1;5915;5908:12;5867:55;5941:74;6007:7;6002:2;5989:16;5984:2;5980;5976:11;5941:74;:::i;:::-;5931:84;;;5354:667;;;;;;;:::o;6026:260::-;6094:6;6102;6155:2;6143:9;6134:7;6130:23;6126:32;6123:52;;;6171:1;6168;6161:12;6123:52;6194:29;6213:9;6194:29;:::i;:::-;6184:39;;6242:38;6276:2;6265:9;6261:18;6242:38;:::i;6291:437::-;6370:1;6366:12;;;;6413;;;6434:61;;6488:4;6480:6;6476:17;6466:27;;6434:61;6541:2;6533:6;6530:14;6510:18;6507:38;6504:218;;6578:77;6575:1;6568:88;6679:4;6676:1;6669:15;6707:4;6704:1;6697:15;6504:218;;6291:437;;;:::o;6859:545::-;6961:2;6956:3;6953:11;6950:448;;;6997:1;7022:5;7018:2;7011:17;7067:4;7063:2;7053:19;7137:2;7125:10;7121:19;7118:1;7114:27;7108:4;7104:38;7173:4;7161:10;7158:20;7155:47;;;-1:-1:-1;7196:4:1;7155:47;7251:2;7246:3;7242:12;7239:1;7235:20;7229:4;7225:31;7215:41;;7306:82;7324:2;7317:5;7314:13;7306:82;;;7369:17;;;7350:1;7339:13;7306:82;;7640:1471;7766:3;7760:10;7793:18;7785:6;7782:30;7779:56;;;7815:18;;:::i;:::-;7844:97;7934:6;7894:38;7926:4;7920:11;7894:38;:::i;:::-;7888:4;7844:97;:::i;:::-;7996:4;;8060:2;8049:14;;8077:1;8072:782;;;;8898:1;8915:6;8912:89;;;-1:-1:-1;8967:19:1;;;8961:26;8912:89;-1:-1:-1;;7537:1:1;7533:11;;;7529:84;7525:89;7515:100;7621:1;7617:11;;;7512:117;9014:81;;8042:1063;;8072:782;6806:1;6799:14;;;6843:4;6830:18;;-1:-1:-1;;8108:79:1;;;8285:236;8299:7;8296:1;8293:14;8285:236;;;8388:19;;;8382:26;8367:42;;8480:27;;;;8448:1;8436:14;;;;8315:19;;8285:236;;;8289:3;8549:6;8540:7;8537:19;8534:261;;;8610:19;;;8604:26;-1:-1:-1;;8693:1:1;8689:14;;;8705:3;8685:24;8681:97;8677:102;8662:118;8647:134;;8534:261;-1:-1:-1;;;;;8841:1:1;8825:14;;;8821:22;8808:36;;-1:-1:-1;7640:1471:1:o;9892:184::-;9944:77;9941:1;9934:88;10041:4;10038:1;10031:15;10065:4;10062:1;10055:15;10081:125;10146:9;;;10167:10;;;10164:36;;;10180:18;;:::i;10568:703::-;10795:3;10833:6;10827:13;10849:66;10908:6;10903:3;10896:4;10888:6;10884:17;10849:66;:::i;:::-;10978:13;;10937:16;;;;11000:70;10978:13;10937:16;11047:4;11035:17;;11000:70;:::i;:::-;11137:13;;11092:20;;;11159:70;11137:13;11092:20;11206:4;11194:17;;11159:70;:::i;:::-;11245:20;;10568:703;-1:-1:-1;;;;;10568:703:1:o;12044:512::-;12238:4;-1:-1:-1;;;;;12348:2:1;12340:6;12336:15;12325:9;12318:34;12400:2;12392:6;12388:15;12383:2;12372:9;12368:18;12361:43;;12440:6;12435:2;12424:9;12420:18;12413:34;12483:3;12478:2;12467:9;12463:18;12456:31;12504:46;12545:3;12534:9;12530:19;12522:6;12504:46;:::i;:::-;12496:54;12044:512;-1:-1:-1;;;;;;12044:512:1:o;12561:249::-;12630:6;12683:2;12671:9;12662:7;12658:23;12654:32;12651:52;;;12699:1;12696;12689:12;12651:52;12731:9;12725:16;12750:30;12774:5;12750:30;:::i;12815:195::-;12854:3;-1:-1:-1;;12878:5:1;12875:77;12872:103;;12955:18;;:::i;:::-;-1:-1:-1;13002:1:1;12991:13;;12815:195::o;13015:184::-;13067:77;13064:1;13057:88;13164:4;13161:1;13154:15;13188:4;13185:1;13178:15;13204:120;13244:1;13270;13260:35;;13275:18;;:::i;:::-;-1:-1:-1;13309:9:1;;13204:120::o;13329:128::-;13396:9;;;13417:11;;;13414:37;;;13431:18;;:::i;13462:112::-;13494:1;13520;13510:35;;13525:18;;:::i;:::-;-1:-1:-1;13559:9:1;;13462:112::o;13579:184::-;13631:77;13628:1;13621:88;13728:4;13725:1;13718:15;13752:4;13749:1;13742:15;13768:812;14179:25;14174:3;14167:38;14149:3;14234:6;14228:13;14250:75;14318:6;14313:2;14308:3;14304:12;14297:4;14289:6;14285:17;14250:75;:::i;:::-;14389:19;14384:2;14344:16;;;14376:11;;;14369:40;14434:13;;14456:76;14434:13;14518:2;14510:11;;14503:4;14491:17;;14456:76;:::i;:::-;14552:17;14571:2;14548:26;;13768:812;-1:-1:-1;;;;13768:812:1:o;14585:168::-;14658:9;;;14689;;14706:15;;;14700:22;;14686:37;14676:71;;14727:18;;:::i;14758:196::-;14797:3;14825:5;14815:39;;14834:18;;:::i;:::-;-1:-1:-1;;;14870:78:1;;14758:196::o
Swarm Source
ipfs://9112a4232a3d0f3b39bf97ac2f414ee533d8821aa50c07007d96c668f9617cf0
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.