ETH Price: $2,976.65 (+4.03%)
Gas: 1 Gwei

Token

Empyrean Saga (EMP)
 

Overview

Max Total Supply

1,950 EMP

Holders

644

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
0 EMP
0x4adcc252c7d9795b06e45cc5230b4ec3d4530f79
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
EmpyreanSaga

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, None license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-07-14
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/utils/math/SafeMath.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/SafeMath.sol)

pragma solidity ^0.8.0;

// CAUTION
// This version of SafeMath should only be used with Solidity 0.8 or later,
// because it relies on the compiler's built in overflow checks.

/**
 * @dev Wrappers over Solidity's arithmetic operations.
 *
 * NOTE: `SafeMath` is generally not needed starting with Solidity 0.8, since the compiler
 * now has built in overflow checking.
 */
library SafeMath {
    /**
     * @dev Returns the addition of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryAdd(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            uint256 c = a + b;
            if (c < a) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function trySub(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b > a) return (false, 0);
            return (true, a - b);
        }
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, with an overflow flag.
     *
     * _Available since v3.4._
     */
    function tryMul(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            // Gas optimization: this is cheaper than requiring 'a' not being zero, but the
            // benefit is lost if 'b' is also tested.
            // See: https://github.com/OpenZeppelin/openzeppelin-contracts/pull/522
            if (a == 0) return (true, 0);
            uint256 c = a * b;
            if (c / a != b) return (false, 0);
            return (true, c);
        }
    }

    /**
     * @dev Returns the division of two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryDiv(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a / b);
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers, with a division by zero flag.
     *
     * _Available since v3.4._
     */
    function tryMod(uint256 a, uint256 b) internal pure returns (bool, uint256) {
        unchecked {
            if (b == 0) return (false, 0);
            return (true, a % b);
        }
    }

    /**
     * @dev Returns the addition of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `+` operator.
     *
     * Requirements:
     *
     * - Addition cannot overflow.
     */
    function add(uint256 a, uint256 b) internal pure returns (uint256) {
        return a + b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting on
     * overflow (when the result is negative).
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b) internal pure returns (uint256) {
        return a - b;
    }

    /**
     * @dev Returns the multiplication of two unsigned integers, reverting on
     * overflow.
     *
     * Counterpart to Solidity's `*` operator.
     *
     * Requirements:
     *
     * - Multiplication cannot overflow.
     */
    function mul(uint256 a, uint256 b) internal pure returns (uint256) {
        return a * b;
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator.
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b) internal pure returns (uint256) {
        return a / b;
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting when dividing by zero.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b) internal pure returns (uint256) {
        return a % b;
    }

    /**
     * @dev Returns the subtraction of two unsigned integers, reverting with custom message on
     * overflow (when the result is negative).
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {trySub}.
     *
     * Counterpart to Solidity's `-` operator.
     *
     * Requirements:
     *
     * - Subtraction cannot overflow.
     */
    function sub(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b <= a, errorMessage);
            return a - b;
        }
    }

    /**
     * @dev Returns the integer division of two unsigned integers, reverting with custom message on
     * division by zero. The result is rounded towards zero.
     *
     * Counterpart to Solidity's `/` operator. Note: this function uses a
     * `revert` opcode (which leaves remaining gas untouched) while Solidity
     * uses an invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function div(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a / b;
        }
    }

    /**
     * @dev Returns the remainder of dividing two unsigned integers. (unsigned integer modulo),
     * reverting with custom message when dividing by zero.
     *
     * CAUTION: This function is deprecated because it requires allocating memory for the error
     * message unnecessarily. For custom revert reasons use {tryMod}.
     *
     * Counterpart to Solidity's `%` operator. This function uses a `revert`
     * opcode (which leaves remaining gas untouched) while Solidity uses an
     * invalid opcode to revert (consuming all remaining gas).
     *
     * Requirements:
     *
     * - The divisor cannot be zero.
     */
    function mod(uint256 a, uint256 b, string memory errorMessage) internal pure returns (uint256) {
        unchecked {
            require(b > 0, errorMessage);
            return a % b;
        }
    }
}

// File: @openzeppelin/contracts/utils/math/SignedMath.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/SignedMath.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard signed math utilities missing in the Solidity language.
 */
library SignedMath {
    /**
     * @dev Returns the largest of two signed numbers.
     */
    function max(int256 a, int256 b) internal pure returns (int256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two signed numbers.
     */
    function min(int256 a, int256 b) internal pure returns (int256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two signed numbers without overflow.
     * The result is rounded towards zero.
     */
    function average(int256 a, int256 b) internal pure returns (int256) {
        // Formula from the book "Hacker's Delight"
        int256 x = (a & b) + ((a ^ b) >> 1);
        return x + (int256(uint256(x) >> 255) & (a ^ b));
    }

    /**
     * @dev Returns the absolute unsigned value of a signed value.
     */
    function abs(int256 n) internal pure returns (uint256) {
        unchecked {
            // must be unchecked in order to support `n = type(int256).min`
            return uint256(n >= 0 ? n : -n);
        }
    }
}

// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                // Solidity will revert if denominator == 0, unlike the div opcode on its own.
                // The surrounding unchecked block does not change this fact.
                // See https://docs.soliditylang.org/en/latest/control-structures.html#checked-or-unchecked-arithmetic.
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1, "Math: mulDiv overflow");

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(uint256 x, uint256 y, uint256 denominator, Rounding rounding) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10 ** 64) {
                value /= 10 ** 64;
                result += 64;
            }
            if (value >= 10 ** 32) {
                value /= 10 ** 32;
                result += 32;
            }
            if (value >= 10 ** 16) {
                value /= 10 ** 16;
                result += 16;
            }
            if (value >= 10 ** 8) {
                value /= 10 ** 8;
                result += 8;
            }
            if (value >= 10 ** 4) {
                value /= 10 ** 4;
                result += 4;
            }
            if (value >= 10 ** 2) {
                value /= 10 ** 2;
                result += 2;
            }
            if (value >= 10 ** 1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10 ** result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 256, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result << 3) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/Strings.sol)

pragma solidity ^0.8.0;



/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `int256` to its ASCII `string` decimal representation.
     */
    function toString(int256 value) internal pure returns (string memory) {
        return string(abi.encodePacked(value < 0 ? "-" : "", toString(SignedMath.abs(value))));
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }

    /**
     * @dev Returns true if the two strings are equal.
     */
    function equal(string memory a, string memory b) internal pure returns (bool) {
        return keccak256(bytes(a)) == keccak256(bytes(b));
    }
}

// File: @openzeppelin/contracts/utils/cryptography/ECDSA.sol


// OpenZeppelin Contracts (last updated v4.9.0) (utils/cryptography/ECDSA.sol)

pragma solidity ^0.8.0;


/**
 * @dev Elliptic Curve Digital Signature Algorithm (ECDSA) operations.
 *
 * These functions can be used to verify that a message was signed by the holder
 * of the private keys of a given address.
 */
library ECDSA {
    enum RecoverError {
        NoError,
        InvalidSignature,
        InvalidSignatureLength,
        InvalidSignatureS,
        InvalidSignatureV // Deprecated in v4.8
    }

    function _throwError(RecoverError error) private pure {
        if (error == RecoverError.NoError) {
            return; // no error: do nothing
        } else if (error == RecoverError.InvalidSignature) {
            revert("ECDSA: invalid signature");
        } else if (error == RecoverError.InvalidSignatureLength) {
            revert("ECDSA: invalid signature length");
        } else if (error == RecoverError.InvalidSignatureS) {
            revert("ECDSA: invalid signature 's' value");
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature` or error string. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     *
     * Documentation for signature generation:
     * - with https://web3js.readthedocs.io/en/v1.3.4/web3-eth-accounts.html#sign[Web3.js]
     * - with https://docs.ethers.io/v5/api/signer/#Signer-signMessage[ethers]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes memory signature) internal pure returns (address, RecoverError) {
        if (signature.length == 65) {
            bytes32 r;
            bytes32 s;
            uint8 v;
            // ecrecover takes the signature parameters, and the only way to get them
            // currently is to use assembly.
            /// @solidity memory-safe-assembly
            assembly {
                r := mload(add(signature, 0x20))
                s := mload(add(signature, 0x40))
                v := byte(0, mload(add(signature, 0x60)))
            }
            return tryRecover(hash, v, r, s);
        } else {
            return (address(0), RecoverError.InvalidSignatureLength);
        }
    }

    /**
     * @dev Returns the address that signed a hashed message (`hash`) with
     * `signature`. This address can then be used for verification purposes.
     *
     * The `ecrecover` EVM opcode allows for malleable (non-unique) signatures:
     * this function rejects them by requiring the `s` value to be in the lower
     * half order, and the `v` value to be either 27 or 28.
     *
     * IMPORTANT: `hash` _must_ be the result of a hash operation for the
     * verification to be secure: it is possible to craft signatures that
     * recover to arbitrary addresses for non-hashed data. A safe way to ensure
     * this is by receiving a hash of the original message (which may otherwise
     * be too long), and then calling {toEthSignedMessageHash} on it.
     */
    function recover(bytes32 hash, bytes memory signature) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, signature);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `r` and `vs` short-signature fields separately.
     *
     * See https://eips.ethereum.org/EIPS/eip-2098[EIP-2098 short signatures]
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address, RecoverError) {
        bytes32 s = vs & bytes32(0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff);
        uint8 v = uint8((uint256(vs) >> 255) + 27);
        return tryRecover(hash, v, r, s);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `r and `vs` short-signature fields separately.
     *
     * _Available since v4.2._
     */
    function recover(bytes32 hash, bytes32 r, bytes32 vs) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, r, vs);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Overload of {ECDSA-tryRecover} that receives the `v`,
     * `r` and `s` signature fields separately.
     *
     * _Available since v4.3._
     */
    function tryRecover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address, RecoverError) {
        // EIP-2 still allows signature malleability for ecrecover(). Remove this possibility and make the signature
        // unique. Appendix F in the Ethereum Yellow paper (https://ethereum.github.io/yellowpaper/paper.pdf), defines
        // the valid range for s in (301): 0 < s < secp256k1n ÷ 2 + 1, and for v in (302): v ∈ {27, 28}. Most
        // signatures from current libraries generate a unique signature with an s-value in the lower half order.
        //
        // If your library generates malleable signatures, such as s-values in the upper range, calculate a new s-value
        // with 0xFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFEBAAEDCE6AF48A03BBFD25E8CD0364141 - s1 and flip v from 27 to 28 or
        // vice versa. If your library also generates signatures with 0/1 for v instead 27/28, add 27 to v to accept
        // these malleable signatures as well.
        if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0) {
            return (address(0), RecoverError.InvalidSignatureS);
        }

        // If the signature is valid (and not malleable), return the signer address
        address signer = ecrecover(hash, v, r, s);
        if (signer == address(0)) {
            return (address(0), RecoverError.InvalidSignature);
        }

        return (signer, RecoverError.NoError);
    }

    /**
     * @dev Overload of {ECDSA-recover} that receives the `v`,
     * `r` and `s` signature fields separately.
     */
    function recover(bytes32 hash, uint8 v, bytes32 r, bytes32 s) internal pure returns (address) {
        (address recovered, RecoverError error) = tryRecover(hash, v, r, s);
        _throwError(error);
        return recovered;
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from a `hash`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes32 hash) internal pure returns (bytes32 message) {
        // 32 is the length in bytes of hash,
        // enforced by the type signature above
        /// @solidity memory-safe-assembly
        assembly {
            mstore(0x00, "\x19Ethereum Signed Message:\n32")
            mstore(0x1c, hash)
            message := keccak256(0x00, 0x3c)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Message, created from `s`. This
     * produces hash corresponding to the one signed with the
     * https://eth.wiki/json-rpc/API#eth_sign[`eth_sign`]
     * JSON-RPC method as part of EIP-191.
     *
     * See {recover}.
     */
    function toEthSignedMessageHash(bytes memory s) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19Ethereum Signed Message:\n", Strings.toString(s.length), s));
    }

    /**
     * @dev Returns an Ethereum Signed Typed Data, created from a
     * `domainSeparator` and a `structHash`. This produces hash corresponding
     * to the one signed with the
     * https://eips.ethereum.org/EIPS/eip-712[`eth_signTypedData`]
     * JSON-RPC method as part of EIP-712.
     *
     * See {recover}.
     */
    function toTypedDataHash(bytes32 domainSeparator, bytes32 structHash) internal pure returns (bytes32 data) {
        /// @solidity memory-safe-assembly
        assembly {
            let ptr := mload(0x40)
            mstore(ptr, "\x19\x01")
            mstore(add(ptr, 0x02), domainSeparator)
            mstore(add(ptr, 0x22), structHash)
            data := keccak256(ptr, 0x42)
        }
    }

    /**
     * @dev Returns an Ethereum Signed Data with intended validator, created from a
     * `validator` and `data` according to the version 0 of EIP-191.
     *
     * See {recover}.
     */
    function toDataWithIntendedValidatorHash(address validator, bytes memory data) internal pure returns (bytes32) {
        return keccak256(abi.encodePacked("\x19\x00", validator, data));
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: operator-filter-registry/src/lib/Constants.sol


pragma solidity ^0.8.13;

address constant CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS = 0x000000000000AAeB6D7670E522A718067333cd4E;
address constant CANONICAL_CORI_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6;

// File: operator-filter-registry/src/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external;

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external;

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address addr) external;

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered) external;

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address registrantToSubscribe) external;

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external;

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address addr) external returns (address registrant);

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external returns (address[] memory);

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external;

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external returns (bool);

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address addr) external returns (address[] memory);

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address addr) external returns (bool);

    /**
     * @dev Convenience method to compute the code hash of an arbitrary contract
     */
    function codeHashOf(address addr) external returns (bytes32);
}

// File: operator-filter-registry/src/OperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 *         Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract OperatorFilterer {
    /// @dev Emitted when an operator is not allowed.
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(CANONICAL_OPERATOR_FILTER_REGISTRY_ADDRESS);

    /// @dev The constructor that is called when the contract is being deployed.
    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    /**
     * @dev A helper function to check if an operator approval is allowed.
     */
    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @dev A helper function to check if an operator is allowed.
     */
    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // under normal circumstances, this function will revert rather than return false, but inheriting contracts
            // may specify their own OperatorFilterRegistry implementations, which may behave differently
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}

// File: operator-filter-registry/src/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 * @dev    Please note that if your token contract does not provide an owner with EIP-173, it must provide
 *         administration methods on the contract itself to interact with the registry otherwise the subscription
 *         will be locked to the options set during construction.
 */

abstract contract DefaultOperatorFilterer is OperatorFilterer {
    /// @dev The constructor that is called when the contract is being deployed.
    constructor() OperatorFilterer(CANONICAL_CORI_SUBSCRIPTION, true) {}
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: contracts/checked.sol


pragma solidity ^0.8.9;







contract EmpyreanSaga is ERC721A, Ownable, DefaultOperatorFilterer {
    using Strings for uint256;
    using ECDSA for bytes32;
    uint256 constant MAX_SUPPLY = 1950;
    uint256 constant LIMIT_PER_WALLET = 1;
    bool private isPublicSaleActive = false;
    bool private unreveal = false;
    string private baseTokenURI;
    string private prerevealURI = "ipfs://bafkreibtoczewh57sddvy6wnpsj5oe7x2c5ujhvstqlbctnypol7km35ei";
    address private validSigner;
    constructor(
        address controller_,
        uint256 _amount,
        address websiteSigner
    ) ERC721A("Empyrean Saga", "EMP") {
        baseTokenURI = "";
        // mint nft to controller
        _safeMint(controller_, _amount);
        // Transfer ownership to controller
        transferOwnership(controller_);

        validSigner = websiteSigner;
    }

    modifier validMint(uint256 _amount) {
        require(isPublicSaleActive, "Mint stopped");
        require(totalSupply() + _amount <= MAX_SUPPLY, "max supply reached");
        uint256 minted = _numberMinted(msg.sender);
        require(_amount + minted <= LIMIT_PER_WALLET, "Exceeds wallet limit");
        _;
    }

    function mint(
        uint256 _amount,
        bytes calldata _signature,
        string calldata _msg
    ) external validMint(_amount) {
        require(isMessageValid(_signature, _msg), "signature invalid");

        _safeMint(msg.sender, _amount);
    }

    function withdraw() external onlyOwner {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Withdrawal failed");
    }

    /* ========== SET FUNCTION ========== */

    function setPublicMint(bool _active) external onlyOwner {
        isPublicSaleActive = _active;
    }

    function setBaseURI(string memory baseURI_) external onlyOwner {
        baseTokenURI = baseURI_;
    }

    function reveal() external onlyOwner {
        unreveal = !unreveal;
    }

    function setWebsiteSigner(address signer) external onlyOwner {
        validSigner = signer;
    }

    // Overriding with opensea's open registry
    function setApprovalForAll(address operator, bool approved)
        public
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId)
        public
        payable
        override
        onlyAllowedOperatorApproval(operator)
    {
        super.approve(operator, tokenId);
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory data
    ) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    /* ==========RETURN FUNCTION ========== */
    function _baseURI() internal view override returns (string memory) {
        return baseTokenURI;
    }

    function _startTokenId() internal view virtual override returns (uint256) {
        return 1;
    }

    function isMessageValid(bytes calldata _signature, string memory _msg)
        private
        view
        returns (bool)
    {
        bytes32 messagehash = keccak256(abi.encodePacked(_msg));
        address signer = messagehash.toEthSignedMessageHash().recover(
            _signature
        );
        string memory caller = Strings.toHexString(uint160(msg.sender), 20);
        return validSigner == signer &&  keccak256(abi.encodePacked(caller)) == keccak256(abi.encodePacked(_msg));
    }

    function checkUserLimit(address _user) external view returns (bool) {
        return _numberMinted(_user) < LIMIT_PER_WALLET;
    }

    function checkUserbalance(address _user) external view returns (uint) {
        return _numberMinted(_user) ;
    }

    function tokenURI(uint256 _tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if (unreveal == false) {
            return prerevealURI;
        } else {
            require(
                _exists(_tokenId),
                "ERC721Metadata: URI query for nonexistent token"
            );
            string memory baseURI = _baseURI();
            return
                bytes(baseURI).length > 0
                    ? string(abi.encodePacked(baseURI, _tokenId.toString()))
                    : "";
        }
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"controller_","type":"address"},{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"address","name":"websiteSigner","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"checkUserLimit","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_user","type":"address"}],"name":"checkUserbalance","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_amount","type":"uint256"},{"internalType":"bytes","name":"_signature","type":"bytes"},{"internalType":"string","name":"_msg","type":"string"}],"name":"mint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reveal","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_active","type":"bool"}],"name":"setPublicMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"signer","type":"address"}],"name":"setWebsiteSigner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000cabaa0669b86de04d508633af3566a70beaa2fb400000000000000000000000000000000000000000000000000000000000000630000000000000000000000003128439891f83411ee4632f3154b81c182a12398

-----Decoded View---------------
Arg [0] : controller_ (address): 0xcABaA0669B86De04D508633aF3566A70BEaA2FB4
Arg [1] : _amount (uint256): 99
Arg [2] : websiteSigner (address): 0x3128439891f83411Ee4632f3154B81C182a12398

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 000000000000000000000000cabaa0669b86de04d508633af3566a70beaa2fb4
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000063
Arg [2] : 0000000000000000000000003128439891f83411ee4632f3154b81c182a12398


Deployed Bytecode Sourcemap

99836:4968:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52056:639;;;;;;;;;;-1:-1:-1;52056:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;52056:639:0;;;;;;;;52958:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;59449:218::-;;;;;;;;;;-1:-1:-1;59449:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;59449:218:0;1533:203:1;102245:206:0;;;;;;:::i;:::-;;:::i;:::-;;101565:103;;;;;;;;;;-1:-1:-1;101565:103:0;;;;;:::i;:::-;;:::i;48709:323::-;;;;;;;;;;-1:-1:-1;103401:1:0;48983:12;48770:7;48967:13;:28;-1:-1:-1;;48967:46:0;48709:323;;;2693:25:1;;;2681:2;2666:18;48709:323:0;2547:177:1;102459:205:0;;;;;;:::i;:::-;;:::i;101302:207::-;;;;;;;;;;;;;:::i;92822:143::-;;;;;;;;;;;;85238:42;92822:143;;102672:213;;;;;;:::i;:::-;;:::i;103933:133::-;;;;;;;;;;-1:-1:-1;103933:133:0;;;;;:::i;:::-;;:::i;101676:105::-;;;;;;;;;;-1:-1:-1;101676:105:0;;;;;:::i;:::-;;:::i;54351:152::-;;;;;;;;;;-1:-1:-1;54351:152:0;;;;;:::i;:::-;;:::i;49893:233::-;;;;;;;;;;-1:-1:-1;49893:233:0;;;;;:::i;:::-;;:::i;98944:103::-;;;;;;;;;;;;;:::i;98303:87::-;;;;;;;;;;-1:-1:-1;98376:6:0;;-1:-1:-1;;;;;98376:6:0;98303:87;;53134:104;;;;;;;;;;;;;:::i;102029:208::-;;;;;;;;;;-1:-1:-1;102029:208:0;;;;;:::i;:::-;;:::i;101789:76::-;;;;;;;;;;;;;:::i;104074:117::-;;;;;;;;;;-1:-1:-1;104074:117:0;;;;;:::i;:::-;;:::i;102893:247::-;;;;;;:::i;:::-;;:::i;101873:100::-;;;;;;;;;;-1:-1:-1;101873:100:0;;;;;:::i;:::-;;:::i;104199:602::-;;;;;;;;;;-1:-1:-1;104199:602:0;;;;;:::i;:::-;;:::i;60398:164::-;;;;;;;;;;-1:-1:-1;60398:164:0;;;;;:::i;:::-;;:::i;101028:266::-;;;;;;;;;;-1:-1:-1;101028:266:0;;;;;:::i;:::-;;:::i;99202:201::-;;;;;;;;;;-1:-1:-1;99202:201:0;;;;;:::i;:::-;;:::i;52056:639::-;52141:4;-1:-1:-1;;;;;;;;;52465:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;52542:25:0;;;52465:102;:179;;;-1:-1:-1;;;;;;;;;;52619:25:0;;;52465:179;52445:199;52056:639;-1:-1:-1;;52056:639:0:o;52958:100::-;53012:13;53045:5;53038:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;52958:100;:::o;59449:218::-;59525:7;59550:16;59558:7;59550;:16::i;:::-;59545:64;;59575:34;;-1:-1:-1;;;59575:34:0;;;;;;;;;;;59545:64;-1:-1:-1;59629:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;59629:30:0;;59449:218::o;102245:206::-;102385:8;94604:30;94625:8;94604:20;:30::i;:::-;102411:32:::1;102425:8;102435:7;102411:13;:32::i;:::-;102245:206:::0;;;:::o;101565:103::-;98189:13;:11;:13::i;:::-;101632:18:::1;:28:::0;;;::::1;;-1:-1:-1::0;;;101632:28:0::1;-1:-1:-1::0;;;;101632:28:0;;::::1;::::0;;;::::1;::::0;;101565:103::o;102459:205::-;102602:4;-1:-1:-1;;;;;94330:18:0;;94338:10;94330:18;94326:83;;94365:32;94386:10;94365:20;:32::i;:::-;102619:37:::1;102638:4;102644:2;102648:7;102619:18;:37::i;:::-;102459:205:::0;;;;:::o;101302:207::-;98189:13;:11;:13::i;:::-;101371:82:::1;::::0;101353:12:::1;::::0;101379:10:::1;::::0;101417:21:::1;::::0;101353:12;101371:82;101353:12;101371:82;101417:21;101379:10;101371:82:::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;101352:101;;;101472:7;101464:37;;;::::0;-1:-1:-1;;;101464:37:0;;7915:2:1;101464:37:0::1;::::0;::::1;7897:21:1::0;7954:2;7934:18;;;7927:30;-1:-1:-1;;;7973:18:1;;;7966:47;8030:18;;101464:37:0::1;;;;;;;;;101341:168;101302:207::o:0;102672:213::-;102819:4;-1:-1:-1;;;;;94330:18:0;;94338:10;94330:18;94326:83;;94365:32;94386:10;94365:20;:32::i;:::-;102836:41:::1;102859:4;102865:2;102869:7;102836:22;:41::i;103933:133::-:0;103995:4;100049:1;104019:20;104033:5;104019:13;:20::i;:::-;:39;;103933:133;-1:-1:-1;;103933:133:0:o;101676:105::-;98189:13;:11;:13::i;:::-;101750:12:::1;:23;101765:8:::0;101750:12;:23:::1;:::i;:::-;;101676:105:::0;:::o;54351:152::-;54423:7;54466:27;54485:7;54466:18;:27::i;49893:233::-;49965:7;-1:-1:-1;;;;;49989:19:0;;49985:60;;50017:28;;-1:-1:-1;;;50017:28:0;;;;;;;;;;;49985:60;-1:-1:-1;;;;;;50063:25:0;;;;;:18;:25;;;;;;44052:13;50063:55;;49893:233::o;98944:103::-;98189:13;:11;:13::i;:::-;99009:30:::1;99036:1;99009:18;:30::i;:::-;98944:103::o:0;53134:104::-;53190:13;53223:7;53216:14;;;;;:::i;102029:208::-;102160:8;94604:30;94625:8;94604:20;:30::i;:::-;102186:43:::1;102210:8;102220;102186:23;:43::i;101789:76::-:0;98189:13;:11;:13::i;:::-;101849:8:::1;::::0;;-1:-1:-1;;;;101837:20:0;::::1;-1:-1:-1::0;;;101849:8:0;;;::::1;;;101848:9;101837:20:::0;;::::1;;::::0;;101789:76::o;104074:117::-;104138:4;104162:20;104176:5;104162:13;:20::i;102893:247::-;103068:4;-1:-1:-1;;;;;94330:18:0;;94338:10;94330:18;94326:83;;94365:32;94386:10;94365:20;:32::i;:::-;103085:47:::1;103108:4;103114:2;103118:7;103127:4;103085:22;:47::i;:::-;102893:247:::0;;;;;:::o;101873:100::-;98189:13;:11;:13::i;:::-;101945:11:::1;:20:::0;;-1:-1:-1;;;;;;101945:20:0::1;-1:-1:-1::0;;;;;101945:20:0;;;::::1;::::0;;;::::1;::::0;;101873:100::o;104199:602::-;104353:8;;104318:13;;-1:-1:-1;;;104353:8:0;;;;:17;;104365:5;104353:17;104349:445;;104394:12;104387:19;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;104199:602;;;:::o;104349:445::-;104465:17;104473:8;104465:7;:17::i;:::-;104439:126;;;;-1:-1:-1;;;104439:126:0;;10465:2:1;104439:126:0;;;10447:21:1;10504:2;10484:18;;;10477:30;10543:34;10523:18;;;10516:62;-1:-1:-1;;;10594:18:1;;;10587:45;10649:19;;104439:126:0;10263:411:1;104439:126:0;104580:21;104604:10;:8;:10::i;:::-;104580:34;;104677:1;104659:7;104653:21;:25;:129;;;;;;;;;;;;;;;;;104726:7;104735:19;:8;:17;:19::i;:::-;104709:46;;;;;;;;;:::i;:::-;;;;;;;;;;;;;104653:129;104629:153;104199:602;-1:-1:-1;;;104199:602:0:o;104349:445::-;104199:602;;;:::o;60398:164::-;-1:-1:-1;;;;;60519:25:0;;;60495:4;60519:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;60398:164::o;101028:266::-;100753:18;;101161:7;;-1:-1:-1;;;100753:18:0;;;;100745:43;;;;-1:-1:-1;;;100745:43:0;;11382:2:1;100745:43:0;;;11364:21:1;11421:2;11401:18;;;11394:30;-1:-1:-1;;;11440:18:1;;;11433:42;11492:18;;100745:43:0;11180:336:1;100745:43:0;103401:1;48983:12;48770:7;48967:13;100002:4;;100823:7;;48967:28;-1:-1:-1;;48967:46:0;100807:23;;;;:::i;:::-;:37;;100799:68;;;;-1:-1:-1;;;100799:68:0;;11985:2:1;100799:68:0;;;11967:21:1;12024:2;12004:18;;;11997:30;-1:-1:-1;;;12043:18:1;;;12036:48;12101:18;;100799:68:0;11783:342:1;100799:68:0;100878:14;100895:25;100909:10;100895:13;:25::i;:::-;100878:42;-1:-1:-1;100049:1:0;100939:16;100878:42;100939:7;:16;:::i;:::-;:36;;100931:69;;;;-1:-1:-1;;;100931:69:0;;12332:2:1;100931:69:0;;;12314:21:1;12371:2;12351:18;;;12344:30;-1:-1:-1;;;12390:18:1;;;12383:50;12450:18;;100931:69:0;12130:344:1;100931:69:0;101189:32:::1;101204:10;;101216:4;;101189:32;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;::::0;::::1;::::0;;;;-1:-1:-1;101189:14:0::1;::::0;-1:-1:-1;;;101189:32:0:i:1;:::-;101181:62;;;::::0;-1:-1:-1;;;101181:62:0;;12681:2:1;101181:62:0::1;::::0;::::1;12663:21:1::0;12720:2;12700:18;;;12693:30;-1:-1:-1;;;12739:18:1;;;12732:47;12796:18;;101181:62:0::1;12479:341:1::0;101181:62:0::1;101256:30;101266:10;101278:7;101256:9;:30::i;:::-;100734:286:::0;101028:266;;;;;;:::o;99202:201::-;98189:13;:11;:13::i;:::-;-1:-1:-1;;;;;99291:22:0;::::1;99283:73;;;::::0;-1:-1:-1;;;99283:73:0;;13027:2:1;99283:73:0::1;::::0;::::1;13009:21:1::0;13066:2;13046:18;;;13039:30;13105:34;13085:18;;;13078:62;-1:-1:-1;;;13156:18:1;;;13149:36;13202:19;;99283:73:0::1;12825:402:1::0;99283:73:0::1;99367:28;99386:8;99367:18;:28::i;60820:282::-:0;60885:4;60941:7;103401:1;60922:26;;:66;;;;;60975:13;;60965:7;:23;60922:66;:153;;;;-1:-1:-1;;61026:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;61026:44:0;:49;;60820:282::o;94747:647::-;85238:42;94938:45;:49;94934:453;;95237:67;;-1:-1:-1;;;95237:67:0;;95288:4;95237:67;;;13444:34:1;-1:-1:-1;;;;;13514:15:1;;13494:18;;;13487:43;85238:42:0;;95237;;13379:18:1;;95237:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;95232:144;;95332:28;;-1:-1:-1;;;95332:28:0;;-1:-1:-1;;;;;1697:32:1;;95332:28:0;;;1679:51:1;1652:18;;95332:28:0;1533:203:1;58882:408:0;58971:13;58987:16;58995:7;58987;:16::i;:::-;58971:32;-1:-1:-1;83215:10:0;-1:-1:-1;;;;;59020:28:0;;;59016:175;;59068:44;59085:5;83215:10;60398:164;:::i;59068:44::-;59063:128;;59140:35;;-1:-1:-1;;;59140:35:0;;;;;;;;;;;59063:128;59203:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;59203:35:0;-1:-1:-1;;;;;59203:35:0;;;;;;;;;59254:28;;59203:24;;59254:28;;;;;;;58960:330;58882:408;;:::o;98468:132::-;98376:6;;-1:-1:-1;;;;;98376:6:0;83215:10;98532:23;98524:68;;;;-1:-1:-1;;;98524:68:0;;13993:2:1;98524:68:0;;;13975:21:1;;;14012:18;;;14005:30;14071:34;14051:18;;;14044:62;14123:18;;98524:68:0;13791:356:1;63088:2825:0;63230:27;63260;63279:7;63260:18;:27::i;:::-;63230:57;;63345:4;-1:-1:-1;;;;;63304:45:0;63320:19;-1:-1:-1;;;;;63304:45:0;;63300:86;;63358:28;;-1:-1:-1;;;63358:28:0;;;;;;;;;;;63300:86;63400:27;62196:24;;;:15;:24;;;;;62424:26;;83215:10;61821:30;;;-1:-1:-1;;;;;61514:28:0;;61799:20;;;61796:56;63586:180;;63679:43;63696:4;83215:10;60398:164;:::i;63679:43::-;63674:92;;63731:35;;-1:-1:-1;;;63731:35:0;;;;;;;;;;;63674:92;-1:-1:-1;;;;;63783:16:0;;63779:52;;63808:23;;-1:-1:-1;;;63808:23:0;;;;;;;;;;;63779:52;63980:15;63977:160;;;64120:1;64099:19;64092:30;63977:160;-1:-1:-1;;;;;64517:24:0;;;;;;;:18;:24;;;;;;64515:26;;-1:-1:-1;;64515:26:0;;;64586:22;;;;;;;;;64584:24;;-1:-1:-1;64584:24:0;;;57740:11;57715:23;57711:41;57698:63;-1:-1:-1;;;57698:63:0;64879:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;65174:47:0;;:52;;65170:627;;65279:1;65269:11;;65247:19;65402:30;;;:17;:30;;;;;;:35;;65398:384;;65540:13;;65525:11;:28;65521:242;;65687:30;;;;:17;:30;;;;;:52;;;65521:242;65228:569;65170:627;65844:7;65840:2;-1:-1:-1;;;;;65825:27:0;65834:4;-1:-1:-1;;;;;65825:27:0;;;;;;;;;;;65863:42;63219:2694;;;63088:2825;;;:::o;66009:193::-;66155:39;66172:4;66178:2;66182:7;66155:39;;;;;;;;;;;;:16;:39::i;50208:178::-;-1:-1:-1;;;;;50297:25:0;50269:7;50297:25;;;:18;:25;;44190:2;50297:25;;;;;:50;;44052:13;50296:82;;50208:178::o;55506:1275::-;55573:7;55608;;103401:1;55657:23;55653:1061;;55710:13;;55703:4;:20;55699:1015;;;55748:14;55765:23;;;:17;:23;;;;;;;-1:-1:-1;;;55854:24:0;;:29;;55850:845;;56519:113;56526:6;56536:1;56526:11;56519:113;;-1:-1:-1;;;56597:6:0;56579:25;;;;:17;:25;;;;;;56519:113;;55850:845;55725:989;55699:1015;56742:31;;-1:-1:-1;;;56742:31:0;;;;;;;;;;;99563:191;99656:6;;;-1:-1:-1;;;;;99673:17:0;;;-1:-1:-1;;;;;;99673:17:0;;;;;;;99706:40;;99656:6;;;99673:17;99656:6;;99706:40;;99637:16;;99706:40;99626:128;99563:191;:::o;60007:234::-;83215:10;60102:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;60102:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;60102:60:0;;;;;;;;;;60178:55;;540:41:1;;;60102:49:0;;83215:10;60178:55;;513:18:1;60178:55:0;;;;;;;60007:234;;:::o;66800:407::-;66975:31;66988:4;66994:2;66998:7;66975:12;:31::i;:::-;-1:-1:-1;;;;;67021:14:0;;;:19;67017:183;;67060:56;67091:4;67097:2;67101:7;67110:5;67060:30;:56::i;:::-;67055:145;;67144:40;;-1:-1:-1;;;67144:40:0;;;;;;;;;;;103196:105;103248:13;103281:12;103274:19;;;;;:::i;21892:716::-;21948:13;21999:14;22016:17;22027:5;22016:10;:17::i;:::-;22036:1;22016:21;21999:38;;22052:20;22086:6;22075:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;22075:18:0;-1:-1:-1;22052:41:0;-1:-1:-1;22217:28:0;;;22233:2;22217:28;22274:288;-1:-1:-1;;22306:5:0;-1:-1:-1;;;22443:2:0;22432:14;;22427:30;22306:5;22414:44;22504:2;22495:11;;;-1:-1:-1;22525:21:0;22274:288;22525:21;-1:-1:-1;22583:6:0;21892:716;-1:-1:-1;;;21892:716:0:o;103418:507::-;103538:4;103560:19;103609:4;103592:22;;;;;;;;:::i;:::-;;;;;;;;;;;;;103582:33;;;;;;103560:55;;103626:14;103643:80;103702:10;;103643:80;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;103643:36:0;;-1:-1:-1;103643:11:0;;-1:-1:-1;103643:34:0;;-1:-1:-1;103643:36:0:i;:::-;:44;;:80::i;:::-;103626:97;-1:-1:-1;103734:20:0;103757:44;103785:10;103798:2;103757:19;:44::i;:::-;103819:11;;103734:67;;-1:-1:-1;;;;;;103819:21:0;;;:11;;:21;:98;;;;;103911:4;103894:22;;;;;;;;:::i;:::-;;;;;;;;;;;;;103884:33;;;;;;103872:6;103855:24;;;;;;;;:::i;:::-;;;;;;;;;;;;;103845:35;;;;;;:72;103819:98;103812:105;103418:507;-1:-1:-1;;;;;;;103418:507:0:o;76960:112::-;77037:27;77047:2;77051:8;77037:27;;;;;;;;;;;;:9;:27::i;69291:716::-;69475:88;;-1:-1:-1;;;69475:88:0;;69454:4;;-1:-1:-1;;;;;69475:45:0;;;;;:88;;83215:10;;69542:4;;69548:7;;69557:5;;69475:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;69475:88:0;;;;;;;;-1:-1:-1;;69475:88:0;;;;;;;;;;;;:::i;:::-;;;69471:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;69758:6;:13;69775:1;69758:18;69754:235;;69804:40;;-1:-1:-1;;;69804:40:0;;;;;;;;;;;69754:235;69947:6;69941:13;69932:6;69928:2;69924:15;69917:38;69471:529;-1:-1:-1;;;;;;69634:64:0;-1:-1:-1;;;69634:64:0;;-1:-1:-1;69471:529:0;69291:716;;;;;;:::o;18726:948::-;18779:7;;-1:-1:-1;;;18857:17:0;;18853:106;;-1:-1:-1;;;18895:17:0;;;-1:-1:-1;18941:2:0;18931:12;18853:106;18986:8;18977:5;:17;18973:106;;19024:8;19015:17;;;-1:-1:-1;19061:2:0;19051:12;18973:106;19106:8;19097:5;:17;19093:106;;19144:8;19135:17;;;-1:-1:-1;19181:2:0;19171:12;19093:106;19226:7;19217:5;:16;19213:103;;19263:7;19254:16;;;-1:-1:-1;19299:1:0;19289:11;19213:103;19343:7;19334:5;:16;19330:103;;19380:7;19371:16;;;-1:-1:-1;19416:1:0;19406:11;19330:103;19460:7;19451:5;:16;19447:103;;19497:7;19488:16;;;-1:-1:-1;19533:1:0;19523:11;19447:103;19577:7;19568:5;:16;19564:68;;19615:1;19605:11;19660:6;18726:948;-1:-1:-1;;18726:948:0:o;31586:405::-;31860:34;31655:15;31847:48;;;31916:4;31909:18;;;;31968:4;31952:21;;;31586:405::o;28050:231::-;28128:7;28149:17;28168:18;28190:27;28201:4;28207:9;28190:10;:27::i;:::-;28148:69;;;;28228:18;28240:5;28228:11;:18::i;:::-;-1:-1:-1;28264:9:0;28050:231;-1:-1:-1;;;28050:231:0:o;23304:447::-;23379:13;23405:19;23437:10;23441:6;23437:1;:10;:::i;:::-;:14;;23450:1;23437:14;:::i;:::-;23427:25;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;23427:25:0;;23405:47;;-1:-1:-1;;;23463:6:0;23470:1;23463:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;23463:15:0;;;;;;;;;-1:-1:-1;;;23489:6:0;23496:1;23489:9;;;;;;;;:::i;:::-;;;;:15;-1:-1:-1;;;;;23489:15:0;;;;;;;;-1:-1:-1;23520:9:0;23532:10;23536:6;23532:1;:10;:::i;:::-;:14;;23545:1;23532:14;:::i;:::-;23520:26;;23515:131;23552:1;23548;:5;23515:131;;;-1:-1:-1;;;23596:5:0;23604:3;23596:11;23587:21;;;;;;;:::i;:::-;;;;23575:6;23582:1;23575:9;;;;;;;;:::i;:::-;;;;:33;-1:-1:-1;;;;;23575:33:0;;;;;;;;-1:-1:-1;23633:1:0;23623:11;;;;;23555:3;;;:::i;:::-;;;23515:131;;;-1:-1:-1;23664:10:0;;23656:55;;;;-1:-1:-1;;;23656:55:0;;15974:2:1;23656:55:0;;;15956:21:1;;;15993:18;;;15986:30;16052:34;16032:18;;;16025:62;16104:18;;23656:55:0;15772:356:1;76187:689:0;76318:19;76324:2;76328:8;76318:5;:19::i;:::-;-1:-1:-1;;;;;76379:14:0;;;:19;76375:483;;76419:11;76433:13;76481:14;;;76514:233;76545:62;76584:1;76588:2;76592:7;;;;;;76601:5;76545:30;:62::i;:::-;76540:167;;76643:40;;-1:-1:-1;;;76643:40:0;;;;;;;;;;;76540:167;76742:3;76734:5;:11;76514:233;;76829:3;76812:13;;:20;76808:34;;76834:8;;;26501:747;26582:7;26591:12;26620:9;:16;26640:2;26620:22;26616:625;;26964:4;26949:20;;26943:27;27014:4;26999:20;;26993:27;27072:4;27057:20;;27051:27;26659:9;27043:36;27115:25;27126:4;27043:36;26943:27;26993;27115:10;:25::i;:::-;27108:32;;;;;;;;;26616:625;-1:-1:-1;27189:1:0;;-1:-1:-1;27193:35:0;26616:625;26501:747;;;;;:::o;24894:521::-;24972:20;24963:5;:29;;;;;;;;:::i;:::-;;24959:449;;24894:521;:::o;24959:449::-;25070:29;25061:5;:38;;;;;;;;:::i;:::-;;25057:351;;25116:34;;-1:-1:-1;;;25116:34:0;;16467:2:1;25116:34:0;;;16449:21:1;16506:2;16486:18;;;16479:30;16545:26;16525:18;;;16518:54;16589:18;;25116:34:0;16265:348:1;25057:351:0;25181:35;25172:5;:44;;;;;;;;:::i;:::-;;25168:240;;25233:41;;-1:-1:-1;;;25233:41:0;;16820:2:1;25233:41:0;;;16802:21:1;16859:2;16839:18;;;16832:30;16898:33;16878:18;;;16871:61;16949:18;;25233:41:0;16618:355:1;25168:240:0;25305:30;25296:5;:39;;;;;;;;:::i;:::-;;25292:116;;25352:44;;-1:-1:-1;;;25352:44:0;;17180:2:1;25352:44:0;;;17162:21:1;17219:2;17199:18;;;17192:30;17258:34;17238:18;;;17231:62;-1:-1:-1;;;17309:18:1;;;17302:32;17351:19;;25352:44:0;16978:398:1;70469:2966:0;70542:20;70565:13;;;70593;;;70589:44;;70615:18;;-1:-1:-1;;;70615:18:0;;;;;;;;;;;70589:44;-1:-1:-1;;;;;71121:22:0;;;;;;:18;:22;;;;44190:2;71121:22;;;:71;;71159:32;71147:45;;71121:71;;;71435:31;;;:17;:31;;;;;-1:-1:-1;58171:15:0;;58145:24;58141:46;57740:11;57715:23;57711:41;57708:52;57698:63;;71435:173;;71670:23;;;;71435:31;;71121:22;;72435:25;71121:22;;72288:335;72949:1;72935:12;72931:20;72889:346;72990:3;72981:7;72978:16;72889:346;;73208:7;73198:8;73195:1;73168:25;73165:1;73162;73157:59;73043:1;73030:15;72889:346;;;72893:77;73268:8;73280:1;73268:13;73264:45;;73290:19;;-1:-1:-1;;;73290:19:0;;;;;;;;;;;73264:45;73326:13;:19;-1:-1:-1;102245:206:0;;;:::o;29434:1477::-;29522:7;;30456:66;30443:79;;30439:163;;;-1:-1:-1;30555:1:0;;-1:-1:-1;30559:30:0;30539:51;;30439:163;30716:24;;;30699:14;30716:24;;;;;;;;;17608:25:1;;;17681:4;17669:17;;17649:18;;;17642:45;;;;17703:18;;;17696:34;;;17746:18;;;17739:34;;;30716:24:0;;17580:19:1;;30716:24:0;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;30716:24:0;;-1:-1:-1;;30716:24:0;;;-1:-1:-1;;;;;;;30755:20:0;;30751:103;;30808:1;30812:29;30792:50;;;;;;;30751:103;30874:6;-1:-1:-1;30882:20:0;;-1:-1:-1;29434:1477:0;;;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1919:254;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2178:118::-;2264:5;2257:13;2250:21;2243:5;2240:32;2230:60;;2286:1;2283;2276:12;2301:241;2357:6;2410:2;2398:9;2389:7;2385:23;2381:32;2378:52;;;2426:1;2423;2416:12;2378:52;2465:9;2452:23;2484:28;2506:5;2484:28;:::i;2729:328::-;2806:6;2814;2822;2875:2;2863:9;2854:7;2850:23;2846:32;2843:52;;;2891:1;2888;2881:12;2843:52;2914:29;2933:9;2914:29;:::i;:::-;2904:39;;2962:38;2996:2;2985:9;2981:18;2962:38;:::i;:::-;2952:48;;3047:2;3036:9;3032:18;3019:32;3009:42;;2729:328;;;;;:::o;3302:186::-;3361:6;3414:2;3402:9;3393:7;3389:23;3385:32;3382:52;;;3430:1;3427;3420:12;3382:52;3453:29;3472:9;3453:29;:::i;3493:127::-;3554:10;3549:3;3545:20;3542:1;3535:31;3585:4;3582:1;3575:15;3609:4;3606:1;3599:15;3625:632;3690:5;3720:18;3761:2;3753:6;3750:14;3747:40;;;3767:18;;:::i;:::-;3842:2;3836:9;3810:2;3896:15;;-1:-1:-1;;3892:24:1;;;3918:2;3888:33;3884:42;3872:55;;;3942:18;;;3962:22;;;3939:46;3936:72;;;3988:18;;:::i;:::-;4028:10;4024:2;4017:22;4057:6;4048:15;;4087:6;4079;4072:22;4127:3;4118:6;4113:3;4109:16;4106:25;4103:45;;;4144:1;4141;4134:12;4103:45;4194:6;4189:3;4182:4;4174:6;4170:17;4157:44;4249:1;4242:4;4233:6;4225;4221:19;4217:30;4210:41;;;;3625:632;;;;;:::o;4262:451::-;4331:6;4384:2;4372:9;4363:7;4359:23;4355:32;4352:52;;;4400:1;4397;4390:12;4352:52;4440:9;4427:23;4473:18;4465:6;4462:30;4459:50;;;4505:1;4502;4495:12;4459:50;4528:22;;4581:4;4573:13;;4569:27;-1:-1:-1;4559:55:1;;4610:1;4607;4600:12;4559:55;4633:74;4699:7;4694:2;4681:16;4676:2;4672;4668:11;4633:74;:::i;4718:315::-;4783:6;4791;4844:2;4832:9;4823:7;4819:23;4815:32;4812:52;;;4860:1;4857;4850:12;4812:52;4883:29;4902:9;4883:29;:::i;:::-;4873:39;;4962:2;4951:9;4947:18;4934:32;4975:28;4997:5;4975:28;:::i;:::-;5022:5;5012:15;;;4718:315;;;;;:::o;5038:667::-;5133:6;5141;5149;5157;5210:3;5198:9;5189:7;5185:23;5181:33;5178:53;;;5227:1;5224;5217:12;5178:53;5250:29;5269:9;5250:29;:::i;:::-;5240:39;;5298:38;5332:2;5321:9;5317:18;5298:38;:::i;:::-;5288:48;;5383:2;5372:9;5368:18;5355:32;5345:42;;5438:2;5427:9;5423:18;5410:32;5465:18;5457:6;5454:30;5451:50;;;5497:1;5494;5487:12;5451:50;5520:22;;5573:4;5565:13;;5561:27;-1:-1:-1;5551:55:1;;5602:1;5599;5592:12;5551:55;5625:74;5691:7;5686:2;5673:16;5668:2;5664;5660:11;5625:74;:::i;:::-;5615:84;;;5038:667;;;;;;;:::o;5710:260::-;5778:6;5786;5839:2;5827:9;5818:7;5814:23;5810:32;5807:52;;;5855:1;5852;5845:12;5807:52;5878:29;5897:9;5878:29;:::i;:::-;5868:39;;5926:38;5960:2;5949:9;5945:18;5926:38;:::i;:::-;5916:48;;5710:260;;;;;:::o;5975:347::-;6026:8;6036:6;6090:3;6083:4;6075:6;6071:17;6067:27;6057:55;;6108:1;6105;6098:12;6057:55;-1:-1:-1;6131:20:1;;6174:18;6163:30;;6160:50;;;6206:1;6203;6196:12;6160:50;6243:4;6235:6;6231:17;6219:29;;6295:3;6288:4;6279:6;6271;6267:19;6263:30;6260:39;6257:59;;;6312:1;6309;6302:12;6327:786;6427:6;6435;6443;6451;6459;6512:2;6500:9;6491:7;6487:23;6483:32;6480:52;;;6528:1;6525;6518:12;6480:52;6564:9;6551:23;6541:33;;6625:2;6614:9;6610:18;6597:32;6648:18;6689:2;6681:6;6678:14;6675:34;;;6705:1;6702;6695:12;6675:34;6744:58;6794:7;6785:6;6774:9;6770:22;6744:58;:::i;:::-;6821:8;;-1:-1:-1;6718:84:1;-1:-1:-1;6909:2:1;6894:18;;6881:32;;-1:-1:-1;6925:16:1;;;6922:36;;;6954:1;6951;6944:12;6922:36;;6993:60;7045:7;7034:8;7023:9;7019:24;6993:60;:::i;:::-;6327:786;;;;-1:-1:-1;6327:786:1;;-1:-1:-1;7072:8:1;;6967:86;6327:786;-1:-1:-1;;;6327:786:1:o;7118:380::-;7197:1;7193:12;;;;7240;;;7261:61;;7315:4;7307:6;7303:17;7293:27;;7261:61;7368:2;7360:6;7357:14;7337:18;7334:38;7331:161;;7414:10;7409:3;7405:20;7402:1;7395:31;7449:4;7446:1;7439:15;7477:4;7474:1;7467:15;7331:161;;7118:380;;;:::o;8185:545::-;8287:2;8282:3;8279:11;8276:448;;;8323:1;8348:5;8344:2;8337:17;8393:4;8389:2;8379:19;8463:2;8451:10;8447:19;8444:1;8440:27;8434:4;8430:38;8499:4;8487:10;8484:20;8481:47;;;-1:-1:-1;8522:4:1;8481:47;8577:2;8572:3;8568:12;8565:1;8561:20;8555:4;8551:31;8541:41;;8632:82;8650:2;8643:5;8640:13;8632:82;;;8695:17;;;8676:1;8665:13;8632:82;;8906:1352;9032:3;9026:10;9059:18;9051:6;9048:30;9045:56;;;9081:18;;:::i;:::-;9110:97;9200:6;9160:38;9192:4;9186:11;9160:38;:::i;:::-;9154:4;9110:97;:::i;:::-;9262:4;;9326:2;9315:14;;9343:1;9338:663;;;;10045:1;10062:6;10059:89;;;-1:-1:-1;10114:19:1;;;10108:26;10059:89;-1:-1:-1;;8863:1:1;8859:11;;;8855:24;8851:29;8841:40;8887:1;8883:11;;;8838:57;10161:81;;9308:944;;9338:663;8132:1;8125:14;;;8169:4;8156:18;;-1:-1:-1;;9374:20:1;;;9492:236;9506:7;9503:1;9500:14;9492:236;;;9595:19;;;9589:26;9574:42;;9687:27;;;;9655:1;9643:14;;;;9522:19;;9492:236;;;9496:3;9756:6;9747:7;9744:19;9741:201;;;9817:19;;;9811:26;-1:-1:-1;;9900:1:1;9896:14;;;9912:3;9892:24;9888:37;9884:42;9869:58;9854:74;;9741:201;-1:-1:-1;;;;;9988:1:1;9972:14;;;9968:22;9955:36;;-1:-1:-1;8906:1352:1:o;10679:496::-;10858:3;10896:6;10890:13;10912:66;10971:6;10966:3;10959:4;10951:6;10947:17;10912:66;:::i;:::-;11041:13;;11000:16;;;;11063:70;11041:13;11000:16;11110:4;11098:17;;11063:70;:::i;:::-;11149:20;;10679:496;-1:-1:-1;;;;10679:496:1:o;11521:127::-;11582:10;11577:3;11573:20;11570:1;11563:31;11613:4;11610:1;11603:15;11637:4;11634:1;11627:15;11653:125;11718:9;;;11739:10;;;11736:36;;;11752:18;;:::i;13541:245::-;13608:6;13661:2;13649:9;13640:7;13636:23;13632:32;13629:52;;;13677:1;13674;13667:12;13629:52;13709:9;13703:16;13728:28;13750:5;13728:28;:::i;14284:289::-;14415:3;14453:6;14447:13;14469:66;14528:6;14523:3;14516:4;14508:6;14504:17;14469:66;:::i;:::-;14551:16;;;;;14284:289;-1:-1:-1;;14284:289:1:o;14578:489::-;-1:-1:-1;;;;;14847:15:1;;;14829:34;;14899:15;;14894:2;14879:18;;14872:43;14946:2;14931:18;;14924:34;;;14994:3;14989:2;14974:18;;14967:31;;;14772:4;;15015:46;;15041:19;;15033:6;15015:46;:::i;:::-;15007:54;14578:489;-1:-1:-1;;;;;;14578:489:1:o;15072:249::-;15141:6;15194:2;15182:9;15173:7;15169:23;15165:32;15162:52;;;15210:1;15207;15200:12;15162:52;15242:9;15236:16;15261:30;15285:5;15261:30;:::i;15326:168::-;15399:9;;;15430;;15447:15;;;15441:22;;15427:37;15417:71;;15468:18;;:::i;15499:127::-;15560:10;15555:3;15551:20;15548:1;15541:31;15591:4;15588:1;15581:15;15615:4;15612:1;15605:15;15631:136;15670:3;15698:5;15688:39;;15707:18;;:::i;:::-;-1:-1:-1;;;15743:18:1;;15631:136::o;16133:127::-;16194:10;16189:3;16185:20;16182:1;16175:31;16225:4;16222:1;16215:15;16249:4;16246:1;16239:15

Swarm Source

ipfs://fca9b525854bf343a5ed1fbf22c68691f847791b9adf91d75508b08467daa3a7
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.