ETH Price: $3,440.55 (-1.06%)
Gas: 4 Gwei

Token

ChatHistory (ChatHistory)
 

Overview

Max Total Supply

999 ChatHistory

Holders

520

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 ChatHistory
0xefc7f2139074292f1c0004e916f9ae30bce4df6c
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
ChatHistory

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-02-19
*/

// SPDX-License-Identifier: GPL-3.0
                                                                    
pragma solidity ^0.8.7;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================
        
    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }
}

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract TheOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}
contract ChatHistory is ERC721A {
    uint256 public maxSupply = 999;
    uint256 mintCost = 0.0025 ether;

    address owner;
    modifier onlyOwner {
        require(owner == msg.sender);
        _;
    }
    
    constructor() ERC721A("ChatHistory", "ChatHistory") {
        owner = msg.sender;
        uri = "ipfs://QmeN9NmGtr2Xh4i2T13SsvDe93T4sMWzo4af44vQkkbhZW/";
    }

    mapping(uint256 => uint256) free;
    function publicMint(uint256 amount) payable public {
        require(totalSupply() + amount <= maxSupply);
        _mint(amount);
    }
    string uri;
    function setUri(string memory _uri) external onlyOwner {
        uri = _uri;
    }

    function _mint(uint256 amount) internal {
        if (msg.value == 0) {
            require(msg.sender == tx.origin);
            uint256 t = totalSupply();
            if (t > maxSupply / 5) {
                require(balanceOf(msg.sender) == 0);
                uint256 freeNum = (maxSupply - t) / 12;
                require(free[block.number] < freeNum);
                free[block.number]++;
            }
            _safeMint(msg.sender, 1);
            return;
        }
        require(msg.value >= amount * mintCost);
        _safeMint(msg.sender, amount);
    }

    function privateMint(uint16 _mintAmount, address _addr) external onlyOwner {
        require(totalSupply() + _mintAmount <= maxSupply, "Exceeds max supply.");
        _safeMint(_addr, _mintAmount);
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return string(abi.encodePacked(uri, _toString(tokenId), ".json"));
    }

    function withdraw() external onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint16","name":"_mintAmount","type":"uint16"},{"internalType":"address","name":"_addr","type":"address"}],"name":"privateMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"publicMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uri","type":"string"}],"name":"setUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

57148:1780:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18746:639;;;;;;;;;;-1:-1:-1;18746:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;18746:639:0;;;;;;;;19648:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;26147:218::-;;;;;;;;;;-1:-1:-1;26147:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;26147:218:0;1533:203:1;25580:408:0;;;;;;:::i;:::-;;:::i;:::-;;15399:323;;;;;;;;;;-1:-1:-1;15673:12:0;;15460:7;15657:13;:28;15399:323;;;2324:25:1;;;2312:2;2297:18;15399:323:0;2178:177:1;29786:2825:0;;;;;;:::i;:::-;;:::i;57583:138::-;;;;;;:::i;:::-;;:::i;58816:109::-;;;;;;;;;;;;;:::i;32707:193::-;;;;;;:::i;:::-;;:::i;21049:152::-;;;;;;;;;;-1:-1:-1;21049:152:0;;;;;:::i;:::-;;:::i;16583:233::-;;;;;;;;;;-1:-1:-1;16583:233:0;;;;;:::i;:::-;;:::i;19824:104::-;;;;;;;;;;;;;:::i;57744:84::-;;;;;;;;;;-1:-1:-1;57744:84:0;;;;;:::i;:::-;;:::i;26705:234::-;;;;;;;;;;-1:-1:-1;26705:234:0;;;;;:::i;:::-;;:::i;33498:407::-;;;;;;:::i;:::-;;:::i;58644:164::-;;;;;;;;;;-1:-1:-1;58644:164:0;;;;;:::i;:::-;;:::i;58430:206::-;;;;;;;;;;-1:-1:-1;58430:206:0;;;;;:::i;:::-;;:::i;57187:30::-;;;;;;;;;;;;;;;;27096:164;;;;;;;;;;-1:-1:-1;27096:164:0;;;;;:::i;:::-;;:::i;18746:639::-;18831:4;-1:-1:-1;;;;;;;;;19155:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;19232:25:0;;;19155:102;:179;;;-1:-1:-1;;;;;;;;;;19309:25:0;;;19155:179;19135:199;18746:639;-1:-1:-1;;18746:639:0:o;19648:100::-;19702:13;19735:5;19728:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19648:100;:::o;26147:218::-;26223:7;26248:16;26256:7;26248;:16::i;:::-;26243:64;;26273:34;;-1:-1:-1;;;26273:34:0;;;;;;;;;;;26243:64;-1:-1:-1;26327:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26327:30:0;;26147:218::o;25580:408::-;25669:13;25685:16;25693:7;25685;:16::i;:::-;25669:32;-1:-1:-1;49913:10:0;-1:-1:-1;;;;;25718:28:0;;;25714:175;;25766:44;25783:5;49913:10;27096:164;:::i;25766:44::-;25761:128;;25838:35;;-1:-1:-1;;;25838:35:0;;;;;;;;;;;25761:128;25901:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25901:35:0;-1:-1:-1;;;;;25901:35:0;;;;;;;;;25952:28;;25901:24;;25952:28;;;;;;;25658:330;25580:408;;:::o;29786:2825::-;29928:27;29958;29977:7;29958:18;:27::i;:::-;29928:57;;30043:4;-1:-1:-1;;;;;30002:45:0;30018:19;-1:-1:-1;;;;;30002:45:0;;29998:86;;30056:28;;-1:-1:-1;;;30056:28:0;;;;;;;;;;;29998:86;30098:27;28894:24;;;:15;:24;;;;;29122:26;;49913:10;28519:30;;;-1:-1:-1;;;;;28212:28:0;;28497:20;;;28494:56;30284:180;;30377:43;30394:4;49913:10;27096:164;:::i;30377:43::-;30372:92;;30429:35;;-1:-1:-1;;;30429:35:0;;;;;;;;;;;30372:92;-1:-1:-1;;;;;30481:16:0;;30477:52;;30506:23;;-1:-1:-1;;;30506:23:0;;;;;;;;;;;30477:52;30678:15;30675:160;;;30818:1;30797:19;30790:30;30675:160;-1:-1:-1;;;;;31215:24:0;;;;;;;:18;:24;;;;;;31213:26;;-1:-1:-1;;31213:26:0;;;31284:22;;;;;;;;;31282:24;;-1:-1:-1;31282:24:0;;;24438:11;24413:23;24409:41;24396:63;-1:-1:-1;;;24396:63:0;31577:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;31872:47:0;;:52;;31868:627;;31977:1;31967:11;;31945:19;32100:30;;;:17;:30;;;;;;:35;;32096:384;;32238:13;;32223:11;:28;32219:242;;32385:30;;;;:17;:30;;;;;:52;;;32219:242;31926:569;31868:627;32542:7;32538:2;-1:-1:-1;;;;;32523:27:0;32532:4;-1:-1:-1;;;;;32523:27:0;;;;;;;;;;;32561:42;29917:2694;;;29786:2825;;;:::o;57583:138::-;57679:9;;57669:6;57653:13;15673:12;;15460:7;15657:13;:28;;15399:323;57653:13;:22;;;;:::i;:::-;:35;;57645:44;;;;;;57700:13;57706:6;57700:5;:13::i;:::-;57583:138;:::o;58816:109::-;57322:5;;-1:-1:-1;;;;;57322:5:0;57331:10;57322:19;57314:28;;;;;;58866:51:::1;::::0;58874:10:::1;::::0;58895:21:::1;58866:51:::0;::::1;;;::::0;::::1;::::0;;;58895:21;58874:10;58866:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;32707:193:::0;32853:39;32870:4;32876:2;32880:7;32853:39;;;;;;;;;;;;:16;:39::i;:::-;32707:193;;;:::o;21049:152::-;21121:7;21164:27;21183:7;21164:18;:27::i;16583:233::-;16655:7;-1:-1:-1;;;;;16679:19:0;;16675:60;;16707:28;;-1:-1:-1;;;16707:28:0;;;;;;;;;;;16675:60;-1:-1:-1;;;;;;16753:25:0;;;;;:18;:25;;;;;;10742:13;16753:55;;16583:233::o;19824:104::-;19880:13;19913:7;19906:14;;;;;:::i;57744:84::-;57322:5;;-1:-1:-1;;;;;57322:5:0;57331:10;57322:19;57314:28;;;;;;57810:3:::1;:10;57816:4:::0;57810:3;:10:::1;:::i;:::-;;57744:84:::0;:::o;26705:234::-;49913:10;26800:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26800:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26800:60:0;;;;;;;;;;26876:55;;540:41:1;;;26800:49:0;;49913:10;26876:55;;513:18:1;26876:55:0;;;;;;;26705:234;;:::o;33498:407::-;33673:31;33686:4;33692:2;33696:7;33673:12;:31::i;:::-;-1:-1:-1;;;;;33719:14:0;;;:19;33715:183;;33758:56;33789:4;33795:2;33799:7;33808:5;33758:30;:56::i;:::-;33753:145;;33842:40;;-1:-1:-1;;;33842:40:0;;;;;;;;;;;33753:145;33498:407;;;;:::o;58644:164::-;58709:13;58766:3;58771:18;58781:7;58771:9;:18::i;:::-;58749:50;;;;;;;;;:::i;:::-;;;;;;;;;;;;;58735:65;;58644:164;;;:::o;58430:206::-;57322:5;;-1:-1:-1;;;;;57322:5:0;57331:10;57322:19;57314:28;;;;;;58555:9:::1;;58540:11;58524:27;;:13;15673:12:::0;;15460:7;15657:13;:28;;15399:323;58524:13:::1;:27;;;;:::i;:::-;:40;;58516:72;;;::::0;-1:-1:-1;;;58516:72:0;;9994:2:1;58516:72:0::1;::::0;::::1;9976:21:1::0;10033:2;10013:18;;;10006:30;-1:-1:-1;;;10052:18:1;;;10045:49;10111:18;;58516:72:0::1;;;;;;;;58599:29;58609:5;58616:11;58599:29;;:9;:29::i;27096:164::-:0;-1:-1:-1;;;;;27217:25:0;;;27193:4;27217:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;27096:164::o;27518:282::-;27583:4;27673:13;;27663:7;:23;27620:153;;;;-1:-1:-1;;27724:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27724:44:0;:49;;27518:282::o;22204:1275::-;22271:7;22306;22408:13;;22401:4;:20;22397:1015;;;22446:14;22463:23;;;:17;:23;;;;;;;-1:-1:-1;;;22552:24:0;;:29;;22548:845;;23217:113;23224:6;23234:1;23224:11;23217:113;;-1:-1:-1;;;23295:6:0;23277:25;;;;:17;:25;;;;;;23217:113;;;23363:6;22204:1275;-1:-1:-1;;;22204:1275:0:o;22548:845::-;22423:989;22397:1015;23440:31;;-1:-1:-1;;;23440:31:0;;;;;;;;;;;57836:586;57891:9;57904:1;57891:14;57887:438;;57930:10;57944:9;57930:23;57922:32;;;;;;57969:9;57981:13;15673:12;;15460:7;15657:13;:28;;15399:323;57981:13;57969:25;;58029:1;58017:9;;:13;;;;:::i;:::-;58013:1;:17;58009:245;;;58059:21;58069:10;58059:9;:21::i;:::-;:26;58051:35;;;;;;58105:15;58141:2;58136:1;58124:9;;:13;;;;:::i;:::-;58123:20;;;;:::i;:::-;58175:12;58170:18;;;;:4;:18;;;;;;58105:38;;-1:-1:-1;58170:28:0;-1:-1:-1;58162:37:0;;;;;;58223:12;58218:18;;;;:4;:18;;;;;:20;;;;;;:::i;:::-;;;;;;58032:222;58009:245;58268:24;58278:10;58290:1;58268:9;:24::i;57887:438::-;58365:8;;58356:17;;:6;:17;:::i;:::-;58343:9;:30;;58335:39;;;;;;58385:29;58395:10;58407:6;58385:9;:29::i;35989:716::-;36173:88;;-1:-1:-1;;;36173:88:0;;36152:4;;-1:-1:-1;;;;;36173:45:0;;;;;:88;;49913:10;;36240:4;;36246:7;;36255:5;;36173:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36173:88:0;;;;;;;;-1:-1:-1;;36173:88:0;;;;;;;;;;;;:::i;:::-;;;36169:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36456:6;:13;36473:1;36456:18;36452:235;;36502:40;;-1:-1:-1;;;36502:40:0;;;;;;;;;;;36452:235;36645:6;36639:13;36630:6;36626:2;36622:15;36615:38;36169:529;-1:-1:-1;;;;;;36332:64:0;-1:-1:-1;;;36332:64:0;;-1:-1:-1;36169:529:0;35989:716;;;;;;:::o;50033:1745::-;50098:17;50532:4;50525;50519:11;50515:22;50624:1;50618:4;50611:15;50699:4;50696:1;50692:12;50685:19;;;50781:1;50776:3;50769:14;50885:3;51124:5;51106:428;51172:1;51167:3;51163:11;51156:18;;51343:2;51337:4;51333:13;51329:2;51325:22;51320:3;51312:36;51437:2;51427:13;;51494:25;51106:428;51494:25;-1:-1:-1;51564:13:0;;;-1:-1:-1;;51679:14:0;;;51741:19;;;51679:14;50033:1745;-1:-1:-1;50033:1745:0:o;43658:112::-;43735:27;43745:2;43749:8;43735:27;;;;;;;;;;;;43016:19;43022:2;43026:8;43016:5;:19::i;:::-;-1:-1:-1;;;;;43077:14:0;;;:19;43073:483;;43117:11;43131:13;43179:14;;;43212:233;43243:62;43282:1;43286:2;43290:7;;;;;;43299:5;43243:30;:62::i;:::-;43238:167;;43341:40;;-1:-1:-1;;;43341:40:0;;;;;;;;;;;43238:167;43440:3;43432:5;:11;43212:233;;43527:3;43510:13;;:20;43506:34;;43532:8;;;43506:34;43098:458;;42885:689;;;:::o;37167:2966::-;37240:20;37263:13;;;37291;;;37287:44;;37313:18;;-1:-1:-1;;;37313:18:0;;;;;;;;;;;37287:44;-1:-1:-1;;;;;37819:22:0;;;;;;:18;:22;;;;10880:2;37819:22;;;:71;;37857:32;37845:45;;37819:71;;;38133:31;;;:17;:31;;;;;-1:-1:-1;24869:15:0;;24843:24;24839:46;24438:11;24413:23;24409:41;24406:52;24396:63;;38133:173;;38368:23;;;;38133:31;;37819:22;;39133:25;37819:22;;38986:335;39647:1;39633:12;39629:20;39587:346;39688:3;39679:7;39676:16;39587:346;;39906:7;39896:8;39893:1;39866:25;39863:1;39860;39855:59;39741:1;39728:15;39587:346;;;39591:77;39966:8;39978:1;39966:13;39962:45;;39988:19;;-1:-1:-1;;;39988:19:0;;;;;;;;;;;39962:45;40024:13;:19;-1:-1:-1;32707:193:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:186::-;2752:6;2805:2;2793:9;2784:7;2780:23;2776:32;2773:52;;;2821:1;2818;2811:12;2773:52;2844:29;2863:9;2844:29;:::i;2884:127::-;2945:10;2940:3;2936:20;2933:1;2926:31;2976:4;2973:1;2966:15;3000:4;2997:1;2990:15;3016:632;3081:5;3111:18;3152:2;3144:6;3141:14;3138:40;;;3158:18;;:::i;:::-;3233:2;3227:9;3201:2;3287:15;;-1:-1:-1;;3283:24:1;;;3309:2;3279:33;3275:42;3263:55;;;3333:18;;;3353:22;;;3330:46;3327:72;;;3379:18;;:::i;:::-;3419:10;3415:2;3408:22;3448:6;3439:15;;3478:6;3470;3463:22;3518:3;3509:6;3504:3;3500:16;3497:25;3494:45;;;3535:1;3532;3525:12;3494:45;3585:6;3580:3;3573:4;3565:6;3561:17;3548:44;3640:1;3633:4;3624:6;3616;3612:19;3608:30;3601:41;;;;3016:632;;;;;:::o;3653:451::-;3722:6;3775:2;3763:9;3754:7;3750:23;3746:32;3743:52;;;3791:1;3788;3781:12;3743:52;3831:9;3818:23;3864:18;3856:6;3853:30;3850:50;;;3896:1;3893;3886:12;3850:50;3919:22;;3972:4;3964:13;;3960:27;-1:-1:-1;3950:55:1;;4001:1;3998;3991:12;3950:55;4024:74;4090:7;4085:2;4072:16;4067:2;4063;4059:11;4024:74;:::i;4109:347::-;4174:6;4182;4235:2;4223:9;4214:7;4210:23;4206:32;4203:52;;;4251:1;4248;4241:12;4203:52;4274:29;4293:9;4274:29;:::i;:::-;4264:39;;4353:2;4342:9;4338:18;4325:32;4400:5;4393:13;4386:21;4379:5;4376:32;4366:60;;4422:1;4419;4412:12;4366:60;4445:5;4435:15;;;4109:347;;;;;:::o;4461:667::-;4556:6;4564;4572;4580;4633:3;4621:9;4612:7;4608:23;4604:33;4601:53;;;4650:1;4647;4640:12;4601:53;4673:29;4692:9;4673:29;:::i;:::-;4663:39;;4721:38;4755:2;4744:9;4740:18;4721:38;:::i;:::-;4711:48;;4806:2;4795:9;4791:18;4778:32;4768:42;;4861:2;4850:9;4846:18;4833:32;4888:18;4880:6;4877:30;4874:50;;;4920:1;4917;4910:12;4874:50;4943:22;;4996:4;4988:13;;4984:27;-1:-1:-1;4974:55:1;;5025:1;5022;5015:12;4974:55;5048:74;5114:7;5109:2;5096:16;5091:2;5087;5083:11;5048:74;:::i;:::-;5038:84;;;4461:667;;;;;;;:::o;5133:346::-;5200:6;5208;5261:2;5249:9;5240:7;5236:23;5232:32;5229:52;;;5277:1;5274;5267:12;5229:52;5316:9;5303:23;5366:6;5359:5;5355:18;5348:5;5345:29;5335:57;;5388:1;5385;5378:12;5335:57;5411:5;-1:-1:-1;5435:38:1;5469:2;5454:18;;5435:38;:::i;:::-;5425:48;;5133:346;;;;;:::o;5484:260::-;5552:6;5560;5613:2;5601:9;5592:7;5588:23;5584:32;5581:52;;;5629:1;5626;5619:12;5581:52;5652:29;5671:9;5652:29;:::i;5749:380::-;5828:1;5824:12;;;;5871;;;5892:61;;5946:4;5938:6;5934:17;5924:27;;5892:61;5999:2;5991:6;5988:14;5968:18;5965:38;5962:161;;6045:10;6040:3;6036:20;6033:1;6026:31;6080:4;6077:1;6070:15;6108:4;6105:1;6098:15;5962:161;;5749:380;;;:::o;6134:127::-;6195:10;6190:3;6186:20;6183:1;6176:31;6226:4;6223:1;6216:15;6250:4;6247:1;6240:15;6266:125;6331:9;;;6352:10;;;6349:36;;;6365:18;;:::i;6522:545::-;6624:2;6619:3;6616:11;6613:448;;;6660:1;6685:5;6681:2;6674:17;6730:4;6726:2;6716:19;6800:2;6788:10;6784:19;6781:1;6777:27;6771:4;6767:38;6836:4;6824:10;6821:20;6818:47;;;-1:-1:-1;6859:4:1;6818:47;6914:2;6909:3;6905:12;6902:1;6898:20;6892:4;6888:31;6878:41;;6969:82;6987:2;6980:5;6977:13;6969:82;;;7032:17;;;7013:1;7002:13;6969:82;;7243:1352;7369:3;7363:10;7396:18;7388:6;7385:30;7382:56;;;7418:18;;:::i;:::-;7447:97;7537:6;7497:38;7529:4;7523:11;7497:38;:::i;:::-;7491:4;7447:97;:::i;:::-;7599:4;;7663:2;7652:14;;7680:1;7675:663;;;;8382:1;8399:6;8396:89;;;-1:-1:-1;8451:19:1;;;8445:26;8396:89;-1:-1:-1;;7200:1:1;7196:11;;;7192:24;7188:29;7178:40;7224:1;7220:11;;;7175:57;8498:81;;7645:944;;7675:663;6469:1;6462:14;;;6506:4;6493:18;;-1:-1:-1;;7711:20:1;;;7829:236;7843:7;7840:1;7837:14;7829:236;;;7932:19;;;7926:26;7911:42;;8024:27;;;;7992:1;7980:14;;;;7859:19;;7829:236;;;7833:3;8093:6;8084:7;8081:19;8078:201;;;8154:19;;;8148:26;-1:-1:-1;;8237:1:1;8233:14;;;8249:3;8229:24;8225:37;8221:42;8206:58;8191:74;;8078:201;-1:-1:-1;;;;;8325:1:1;8309:14;;;8305:22;8292:36;;-1:-1:-1;7243:1352:1:o;8600:1187::-;8877:3;8906:1;8939:6;8933:13;8969:36;8995:9;8969:36;:::i;:::-;9024:1;9041:18;;;9068:133;;;;9215:1;9210:356;;;;9034:532;;9068:133;-1:-1:-1;;9101:24:1;;9089:37;;9174:14;;9167:22;9155:35;;9146:45;;;-1:-1:-1;9068:133:1;;9210:356;9241:6;9238:1;9231:17;9271:4;9316:2;9313:1;9303:16;9341:1;9355:165;9369:6;9366:1;9363:13;9355:165;;;9447:14;;9434:11;;;9427:35;9490:16;;;;9384:10;;9355:165;;;9359:3;;;9549:6;9544:3;9540:16;9533:23;;9034:532;;;;;9597:6;9591:13;9613:68;9672:8;9667:3;9660:4;9652:6;9648:17;9613:68;:::i;:::-;-1:-1:-1;;;9703:18:1;;9730:22;;;9779:1;9768:13;;8600:1187;-1:-1:-1;;;;8600:1187:1:o;10140:217::-;10180:1;10206;10196:132;;10250:10;10245:3;10241:20;10238:1;10231:31;10285:4;10282:1;10275:15;10313:4;10310:1;10303:15;10196:132;-1:-1:-1;10342:9:1;;10140:217::o;10362:128::-;10429:9;;;10450:11;;;10447:37;;;10464:18;;:::i;10495:135::-;10534:3;10555:17;;;10552:43;;10575:18;;:::i;:::-;-1:-1:-1;10622:1:1;10611:13;;10495:135::o;10635:168::-;10708:9;;;10739;;10756:15;;;10750:22;;10736:37;10726:71;;10777:18;;:::i;10808:489::-;-1:-1:-1;;;;;11077:15:1;;;11059:34;;11129:15;;11124:2;11109:18;;11102:43;11176:2;11161:18;;11154:34;;;11224:3;11219:2;11204:18;;11197:31;;;11002:4;;11245:46;;11271:19;;11263:6;11245:46;:::i;:::-;11237:54;10808:489;-1:-1:-1;;;;;;10808:489:1:o;11302:249::-;11371:6;11424:2;11412:9;11403:7;11399:23;11395:32;11392:52;;;11440:1;11437;11430:12;11392:52;11472:9;11466:16;11491:30;11515:5;11491:30;:::i

Swarm Source

ipfs://5ffcb973c8eb3e9c944ddafa02795fd84e03ad8a05416b4021760d49811bd8d2
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.