ETH Price: $3,099.98 (+1.06%)
Gas: 15 Gwei

Token

PooPooGoru (POO)
 

Overview

Max Total Supply

420 POO

Holders

384

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
1 POO
0xaa0802f9ad61b8be755a8a47b48a8ea8aa0c9ebd
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
PooPooGoru

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-03-02
*/

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.19;

contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

/*                                      
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}

contract PooPooGoru is Ownable, ERC721A, DefaultOperatorFilterer, ERC721AQueryable {

    using Strings for uint;

    enum Step {
        Before,
        PublicSale,
        SoldOut
    }

    string public baseURI;

    Step public sellingStep;

    uint private constant MAX_PUBLIC = 4444;

    mapping(address => uint) public mintedAmountNFTsperWalletPublicSale;

    uint public maxMintAmountPerPublic = 10;
    uint public publicPrice = 0.003 ether;

    constructor(string memory _baseURI) ERC721A("PooPooGoru", "POO") {
        baseURI = _baseURI;
    }

    function mintForOpensea() external onlyOwner{
        if(totalSupply() != 0) revert("Only 30 mint for deployer");
        _mint(msg.sender, 30);
    }

    function publicSaleMint(uint _quantity) external payable {
        if(sellingStep != Step.PublicSale) revert("Public Mint not live.");
        if(totalSupply() + _quantity > (MAX_PUBLIC)) revert("Max supply exceeded for public exceeded");
        if(mintedAmountNFTsperWalletPublicSale[msg.sender] == 0) {
            // Mint 1 Free
            if(_quantity > 1){
                if(msg.value < publicPrice * (_quantity - 1)) revert("Not enough funds");
            }
            if(mintedAmountNFTsperWalletPublicSale[msg.sender] + _quantity > maxMintAmountPerPublic) revert("Max exceeded");
            _mint(msg.sender, _quantity);
        } else {
            // Normal mint
            if(msg.value < publicPrice * _quantity ) revert("Not enough funds");
            if(mintedAmountNFTsperWalletPublicSale[msg.sender] + _quantity > maxMintAmountPerPublic) revert("Max exceeded");
            _mint(msg.sender, _quantity);
        }
        mintedAmountNFTsperWalletPublicSale[msg.sender] += _quantity;
    }

    function transferFrom(address from, address to, uint256 tokenId) public override(ERC721A, IERC721A) onlyAllowedOperator {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override(ERC721A, IERC721A) onlyAllowedOperator {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override(ERC721A, IERC721A)
        onlyAllowedOperator
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function currentState() external view returns (Step, uint) {
        return (sellingStep, maxMintAmountPerPublic);
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function setMaxMintPerPublic(uint amount) external onlyOwner{
        maxMintAmountPerPublic = amount;
    }

    function getNumberMinted(address account) external view returns (uint256) {
        return _numberMinted(account);
    }

    function getNumberPublicMinted(address account) external view returns (uint256) {
        return mintedAmountNFTsperWalletPublicSale[account];
    }

    function tokenURI(uint _tokenId) public view virtual override(ERC721A, IERC721A) returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");
        return string(abi.encodePacked(baseURI, _toString(_tokenId), ".json"));
    }

    function withdraw() external onlyOwner {
        require(payable(msg.sender).send(address(this).balance));
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentState","outputs":[{"internalType":"enum PooPooGoru.Step","name":"","type":"uint8"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberPublicMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintForOpensea","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperWalletPublicSale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"publicPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum PooPooGoru.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setMaxMintPerPublic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000007697066733a2f2f00000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseURI (string): ipfs://

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000007
Arg [2] : 697066733a2f2f00000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

88369:3550:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47034:639;;;;;;;;;;-1:-1:-1;47034:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;47034:639:0;;;;;;;;47936:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;54419:218::-;;;;;;;;;;-1:-1:-1;54419:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;54419:218:0;1533:203:1;53860:400:0;;;;;;;;;;-1:-1:-1;53860:400:0;;;;;:::i;:::-;;:::i;:::-;;90784:122;;;;;;;;;;;;90862:11;;90875:22;;90862:11;;;;;90784:122;;;;;;;;;:::i;43687:323::-;;;;;;;;;;-1:-1:-1;43961:12:0;;43286:1;43945:13;:28;-1:-1:-1;;43945:46:0;43687:323;;;2967:25:1;;;2955:2;2940:18;43687:323:0;2821:177:1;90159:176:0;;;;;;;;;;-1:-1:-1;90159:176:0;;;;;:::i;:::-;;:::i;91802:114::-;;;;;;;;;;;;;:::i;90343:184::-;;;;;;;;;;-1:-1:-1;90343:184:0;;;;;:::i;:::-;;:::i;91122:110::-;;;;;;;;;;-1:-1:-1;91122:110:0;;;;;:::i;:::-;;:::i;88759:39::-;;;;;;;;;;;;;;;;83586:528;;;;;;;;;;-1:-1:-1;83586:528:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;49329:152::-;;;;;;;;;;-1:-1:-1;49329:152:0;;;;;:::i;:::-;;:::i;88573:21::-;;;;;;;;;;;;;:::i;44871:233::-;;;;;;;;;;-1:-1:-1;44871:233:0;;;;;:::i;:::-;;:::i;36993:103::-;;;;;;;;;;;;;:::i;91370:150::-;;;;;;;;;;-1:-1:-1;91370:150:0;;;;;:::i;:::-;-1:-1:-1;;;;;91468:44:0;91441:7;91468:44;;;:35;:44;;;;;;;91370:150;87462:900;;;;;;;;;;-1:-1:-1;87462:900:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;91240:122::-;;;;;;;;;;-1:-1:-1;91240:122:0;;;;;:::i;:::-;;:::i;36345:87::-;;;;;;;;;;-1:-1:-1;36391:7:0;36418:6;-1:-1:-1;;;;;36418:6:0;36345:87;;48112:104;;;;;;;;;;;;;:::i;84502:2513::-;;;;;;;;;;-1:-1:-1;84502:2513:0;;;;;:::i;:::-;;:::i;90914:100::-;;;;;;;;;;-1:-1:-1;90914:100:0;;;;;:::i;:::-;;:::i;54977:308::-;;;;;;;;;;-1:-1:-1;54977:308:0;;;;;:::i;:::-;;:::i;88805:37::-;;;;;;;;;;;;;;;;89122:1029;;;;;;:::i;:::-;;:::i;90535:241::-;;;;;;;;;;-1:-1:-1;90535:241:0;;;;;:::i;:::-;;:::i;88683:67::-;;;;;;;;;;-1:-1:-1;88683:67:0;;;;;:::i;:::-;;;;;;;;;;;;;;82999:428;;;;;;;;;;-1:-1:-1;82999:428:0;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;91528:266::-;;;;;;;;;;-1:-1:-1;91528:266:0;;;;;:::i;:::-;;:::i;88961:153::-;;;;;;;;;;;;;:::i;88603:23::-;;;;;;;;;;-1:-1:-1;88603:23:0;;;;;;;;;;;;;;;:::i;55442:164::-;;;;;;;;;;-1:-1:-1;55442:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;55563:25:0;;;55539:4;55563:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;55442:164;37251:201;;;;;;;;;;-1:-1:-1;37251:201:0;;;;;:::i;:::-;;:::i;91022:92::-;;;;;;;;;;-1:-1:-1;91022:92:0;;;;;:::i;:::-;;:::i;47034:639::-;47119:4;-1:-1:-1;;;;;;;;;47443:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;47520:25:0;;;47443:102;:179;;;-1:-1:-1;;;;;;;;;;47597:25:0;;;47443:179;47423:199;47034:639;-1:-1:-1;;47034:639:0:o;47936:100::-;47990:13;48023:5;48016:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;47936:100;:::o;54419:218::-;54495:7;54520:16;54528:7;54520;:16::i;:::-;54515:64;;54545:34;;-1:-1:-1;;;54545:34:0;;;;;;;;;;;54515:64;-1:-1:-1;54599:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;54599:30:0;;54419:218::o;53860:400::-;53941:13;53957:16;53965:7;53957;:16::i;:::-;53941:32;-1:-1:-1;77717:10:0;-1:-1:-1;;;;;53990:28:0;;;53986:175;;54038:44;54055:5;77717:10;55442:164;:::i;54038:44::-;54033:128;;54110:35;;-1:-1:-1;;;54110:35:0;;;;;;;;;;;54033:128;54173:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;54173:35:0;-1:-1:-1;;;;;54173:35:0;;;;;;;;;54224:28;;54173:24;;54224:28;;;;;;;53930:330;53860:400;;:::o;90159:176::-;236:42;1364:43;:47;1360:225;;1433:67;;-1:-1:-1;;;1433:67:0;;1482:4;1433:67;;;9872:34:1;1489:10:0;9922:18:1;;;9915:43;236:42:0;;1433:40;;9807:18:1;;1433:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1428:146;;1528:30;;-1:-1:-1;;;1528:30:0;;1547:10;1528:30;;;1679:51:1;1652:18;;1528:30:0;;;;;;;;1428:146;90290:37:::1;90309:4;90315:2;90319:7;90290:18;:37::i;:::-;90159:176:::0;;;:::o;91802:114::-;36231:13;:11;:13::i;:::-;91860:47:::1;::::0;91868:10:::1;::::0;91885:21:::1;91860:47:::0;::::1;;;::::0;::::1;::::0;;;91885:21;91868:10;91860:47;::::1;;;;;;91852:56;;;::::0;::::1;;91802:114::o:0;90343:184::-;236:42;1364:43;:47;1360:225;;1433:67;;-1:-1:-1;;;1433:67:0;;1482:4;1433:67;;;9872:34:1;1489:10:0;9922:18:1;;;9915:43;236:42:0;;1433:40;;9807:18:1;;1433:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1428:146;;1528:30;;-1:-1:-1;;;1528:30:0;;1547:10;1528:30;;;1679:51:1;1652:18;;1528:30:0;1533:203:1;1428:146:0;90478:41:::1;90501:4;90507:2;90511:7;90478:22;:41::i;91122:110::-:0;36231:13;:11;:13::i;:::-;91193:22:::1;:31:::0;91122:110::o;83586:528::-;83730:23;83821:8;83796:22;83821:8;83888:36;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;83888:36:0;;-1:-1:-1;;83888:36:0;;;;;;;;;;;;83851:73;;83944:9;83939:125;83960:14;83955:1;:19;83939:125;;84016:32;84036:8;;84045:1;84036:11;;;;;;;:::i;:::-;;;;;;;84016:19;:32::i;:::-;84000:10;84011:1;84000:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;83976:3;;83939:125;;;-1:-1:-1;84085:10:0;83586:528;-1:-1:-1;;;;83586:528:0:o;49329:152::-;49401:7;49444:27;49463:7;49444:18;:27::i;88573:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;44871:233::-;44943:7;-1:-1:-1;;;;;44967:19:0;;44963:60;;44995:28;;-1:-1:-1;;;44995:28:0;;;;;;;;;;;44963:60;-1:-1:-1;;;;;;45041:25:0;;;;;:18;:25;;;;;;39030:13;45041:55;;44871:233::o;36993:103::-;36231:13;:11;:13::i;:::-;37058:30:::1;37085:1;37058:18;:30::i;87462:900::-:0;87540:16;87594:19;87628:25;87668:22;87693:16;87703:5;87693:9;:16::i;:::-;87668:41;;87724:25;87766:14;87752:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;87752:29:0;;87724:57;;87796:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;87796:31:0;43286:1;87842:472;87891:14;87876:11;:29;87842:472;;87943:15;87956:1;87943:12;:15::i;:::-;87931:27;;87981:9;:16;;;88022:8;87977:73;88072:14;;-1:-1:-1;;;;;88072:28:0;;88068:111;;88145:14;;;-1:-1:-1;88068:111:0;88222:5;-1:-1:-1;;;;;88201:26:0;:17;-1:-1:-1;;;;;88201:26:0;;88197:102;;88278:1;88252:8;88261:13;;;;;;88252:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;88197:102;87907:3;;87842:472;;;-1:-1:-1;88335:8:0;;87462:900;-1:-1:-1;;;;;;87462:900:0:o;91240:122::-;-1:-1:-1;;;;;45275:25:0;;91305:7;45275:25;;;:18;:25;;39168:2;45275:25;;;;39030:13;45275:50;;45274:82;91332:22;45186:178;48112:104;48168:13;48201:7;48194:14;;;;;:::i;84502:2513::-;84645:16;84712:4;84703:5;:13;84699:45;;84725:19;;-1:-1:-1;;;84725:19:0;;;;;;;;;;;84699:45;84759:19;84793:17;84813:14;43456:13;;;43374:103;84813:14;84793:34;-1:-1:-1;43286:1:0;84905:5;:23;84901:87;;;43286:1;84949:23;;84901:87;85064:9;85057:4;:16;85053:73;;;85101:9;85094:16;;85053:73;85140:25;85168:16;85178:5;85168:9;:16::i;:::-;85140:44;;85362:4;85354:5;:12;85350:278;;;85409:12;;;85444:31;;;85440:111;;;85520:11;85500:31;;85440:111;85368:198;85350:278;;;-1:-1:-1;85611:1:0;85350:278;85642:25;85684:17;85670:32;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;85670:32:0;;85642:60;;85721:17;85742:1;85721:22;85717:78;;85771:8;-1:-1:-1;85764:15:0;;-1:-1:-1;;;85764:15:0;85717:78;85939:31;85973:26;85993:5;85973:19;:26::i;:::-;85939:60;;86014:25;86259:9;:16;;;86254:92;;-1:-1:-1;86316:14:0;;86254:92;86377:5;86360:478;86389:4;86384:1;:9;;:45;;;;;86412:17;86397:11;:32;;86384:45;86360:478;;;86467:15;86480:1;86467:12;:15::i;:::-;86455:27;;86505:9;:16;;;86546:8;86501:73;86596:14;;-1:-1:-1;;;;;86596:28:0;;86592:111;;86669:14;;;-1:-1:-1;86592:111:0;86746:5;-1:-1:-1;;;;;86725:26:0;:17;-1:-1:-1;;;;;86725:26:0;;86721:102;;86802:1;86776:8;86785:13;;;;;;86776:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;86721:102;86431:3;;86360:478;;;-1:-1:-1;;;86923:29:0;;;-1:-1:-1;86930:8:0;;-1:-1:-1;;84502:2513:0;;;;;;:::o;90914:100::-;36231:13;:11;:13::i;:::-;90988:7:::1;:18;90998:8:::0;90988:7;:18:::1;:::i;:::-;;90914:100:::0;:::o;54977:308::-;77717:10;-1:-1:-1;;;;;55076:31:0;;;55072:61;;55116:17;;-1:-1:-1;;;55116:17:0;;;;;;;;;;;55072:61;77717:10;55146:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;55146:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;55146:60:0;;;;;;;;;;55222:55;;540:41:1;;;55146:49:0;;77717:10;55222:55;;513:18:1;55222:55:0;;;;;;;54977:308;;:::o;89122:1029::-;89208:15;89193:11;;;;:30;;;;;;;;:::i;:::-;;89190:66;;89225:31;;-1:-1:-1;;;89225:31:0;;12757:2:1;89225:31:0;;;12739:21:1;12796:2;12776:18;;;12769:30;-1:-1:-1;;;12815:18:1;;;12808:51;12876:18;;89225:31:0;12555:345:1;89190:66:0;43961:12;;43286:1;43945:13;88670:4;;89286:9;;43945:28;-1:-1:-1;;43945:46:0;89270:25;;;;:::i;:::-;:40;89267:94;;;89312:49;;-1:-1:-1;;;89312:49:0;;13369:2:1;89312:49:0;;;13351:21:1;13408:2;13388:18;;;13381:30;13447:34;13427:18;;;13420:62;-1:-1:-1;;;13498:18:1;;;13491:37;13545:19;;89312:49:0;13167:403:1;89267:94:0;89411:10;89375:47;;;;:35;:47;;;;;;:52;;89372:701;;89487:1;89475:9;:13;89472:124;;;89538:13;89550:1;89538:9;:13;:::i;:::-;89523:11;;:29;;;;:::i;:::-;89511:9;:41;89508:72;;;89554:26;;-1:-1:-1;;;89554:26:0;;14083:2:1;89554:26:0;;;14065:21:1;14122:2;14102:18;;;14095:30;-1:-1:-1;;;14141:18:1;;;14134:46;14197:18;;89554:26:0;13881:340:1;89508:72:0;89675:22;;89649:10;89613:47;;;;:35;:47;;;;;;:59;;89663:9;;89613:59;:::i;:::-;:84;89610:111;;;89699:22;;-1:-1:-1;;;89699:22:0;;14428:2:1;89699:22:0;;;14410:21:1;14467:2;14447:18;;;14440:30;-1:-1:-1;;;14486:18:1;;;14479:42;14538:18;;89699:22:0;14226:336:1;89610:111:0;89736:28;89742:10;89754:9;89736:5;:28::i;:::-;89372:701;;;89854:9;89840:11;;:23;;;;:::i;:::-;89828:9;:35;89825:67;;;89866:26;;-1:-1:-1;;;89866:26:0;;14083:2:1;89866:26:0;;;14065:21:1;14122:2;14102:18;;;14095:30;-1:-1:-1;;;14141:18:1;;;14134:46;14197:18;;89866:26:0;13881:340:1;89825:67:0;89972:22;;89946:10;89910:47;;;;:35;:47;;;;;;:59;;89960:9;;89910:59;:::i;:::-;:84;89907:111;;;89996:22;;-1:-1:-1;;;89996:22:0;;14428:2:1;89996:22:0;;;14410:21:1;14467:2;14447:18;;;14440:30;-1:-1:-1;;;14486:18:1;;;14479:42;14538:18;;89996:22:0;14226:336:1;89907:111:0;90033:28;90039:10;90051:9;90033:5;:28::i;:::-;90119:10;90083:47;;;;:35;:47;;;;;:60;;90134:9;;90083:47;:60;;90134:9;;90083:60;:::i;:::-;;;;-1:-1:-1;;;89122:1029:0:o;90535:241::-;236:42;1364:43;:47;1360:225;;1433:67;;-1:-1:-1;;;1433:67:0;;1482:4;1433:67;;;9872:34:1;1489:10:0;9922:18:1;;;9915:43;236:42:0;;1433:40;;9807:18:1;;1433:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1428:146;;1528:30;;-1:-1:-1;;;1528:30:0;;1547:10;1528:30;;;1679:51:1;1652:18;;1528:30:0;1533:203:1;1428:146:0;90721:47:::1;90744:4;90750:2;90754:7;90763:4;90721:22;:47::i;:::-;90535:241:::0;;;;:::o;82999:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;43286:1:0;83163:7;:25;:54;;;-1:-1:-1;43456:13:0;;83192:7;:25;;83163:54;83159:103;;;83241:9;82999:428;-1:-1:-1;;82999:428:0:o;83159:103::-;83284:21;83297:7;83284:12;:21::i;:::-;83272:33;;83320:9;:16;;;83316:65;;;83360:9;82999:428;-1:-1:-1;;82999:428:0:o;83316:65::-;83398:21;83411:7;83398:12;:21::i;91528:266::-;91618:13;91652:17;91660:8;91652:7;:17::i;:::-;91644:61;;;;-1:-1:-1;;;91644:61:0;;14769:2:1;91644:61:0;;;14751:21:1;14808:2;14788:18;;;14781:30;14847:33;14827:18;;;14820:61;14898:18;;91644:61:0;14567:355:1;91644:61:0;91747:7;91756:19;91766:8;91756:9;:19::i;:::-;91730:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;91716:70;;91528:266;;;:::o;88961:153::-;36231:13;:11;:13::i;:::-;43961:12;;43286:1;43945:13;:28;-1:-1:-1;;43945:46:0;89019:18;89016:58:::1;;89039:35;::::0;-1:-1:-1;;;89039:35:0;;16321:2:1;89039:35:0::1;::::0;::::1;16303:21:1::0;16360:2;16340:18;;;16333:30;16399:27;16379:18;;;16372:55;16444:18;;89039:35:0::1;16119:349:1::0;89016:58:0::1;89085:21;89091:10;89103:2;89085:5;:21::i;37251:201::-:0;36231:13;:11;:13::i;:::-;-1:-1:-1;;;;;37340:22:0;::::1;37332:73;;;::::0;-1:-1:-1;;;37332:73:0;;16675:2:1;37332:73:0::1;::::0;::::1;16657:21:1::0;16714:2;16694:18;;;16687:30;16753:34;16733:18;;;16726:62;-1:-1:-1;;;16804:18:1;;;16797:36;16850:19;;37332:73:0::1;16473:402:1::0;37332:73:0::1;37416:28;37435:8;37416:18;:28::i;:::-;37251:201:::0;:::o;91022:92::-;36231:13;:11;:13::i;:::-;91100:5:::1;91095:11;;;;;;;;:::i;:::-;91081;:25:::0;;-1:-1:-1;;91081:25:0::1;::::0;;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;91022:92:::0;:::o;55864:282::-;55929:4;55985:7;43286:1;55966:26;;:66;;;;;56019:13;;56009:7;:23;55966:66;:153;;;;-1:-1:-1;;56070:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;56070:44:0;:49;;55864:282::o;58126:2817::-;58260:27;58290;58309:7;58290:18;:27::i;:::-;58260:57;;58375:4;-1:-1:-1;;;;;58334:45:0;58350:19;-1:-1:-1;;;;;58334:45:0;;58330:86;;58388:28;;-1:-1:-1;;;58388:28:0;;;;;;;;;;;58330:86;58430:27;57240:24;;;:15;:24;;;;;57462:26;;77717:10;56865:30;;;-1:-1:-1;;;;;56558:28:0;;56843:20;;;56840:56;58616:180;;58709:43;58726:4;77717:10;55442:164;:::i;58709:43::-;58704:92;;58761:35;;-1:-1:-1;;;58761:35:0;;;;;;;;;;;58704:92;-1:-1:-1;;;;;58813:16:0;;58809:52;;58838:23;;-1:-1:-1;;;58838:23:0;;;;;;;;;;;58809:52;59010:15;59007:160;;;59150:1;59129:19;59122:30;59007:160;-1:-1:-1;;;;;59547:24:0;;;;;;;:18;:24;;;;;;59545:26;;-1:-1:-1;;59545:26:0;;;59616:22;;;;;;;;;59614:24;;-1:-1:-1;59614:24:0;;;52718:11;52693:23;52689:41;52676:63;-1:-1:-1;;;52676:63:0;59909:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;60204:47:0;;:52;;60200:627;;60309:1;60299:11;;60277:19;60432:30;;;:17;:30;;;;;;:35;;60428:384;;60570:13;;60555:11;:28;60551:242;;60717:30;;;;:17;:30;;;;;:52;;;60551:242;60258:569;60200:627;60874:7;60870:2;-1:-1:-1;;;;;60855:27:0;60864:4;-1:-1:-1;;;;;60855:27:0;;;;;;;;;;;60893:42;58249:2694;;;58126:2817;;;:::o;36510:132::-;36391:7;36418:6;-1:-1:-1;;;;;36418:6:0;77717:10;36574:23;36566:68;;;;-1:-1:-1;;;36566:68:0;;17082:2:1;36566:68:0;;;17064:21:1;;;17101:18;;;17094:30;17160:34;17140:18;;;17133:62;17212:18;;36566:68:0;16880:356:1;61039:185:0;61177:39;61194:4;61200:2;61204:7;61177:39;;;;;;;;;;;;:16;:39::i;50484:1275::-;50551:7;50586;;43286:1;50635:23;50631:1061;;50688:13;;50681:4;:20;50677:1015;;;50726:14;50743:23;;;:17;:23;;;;;;;-1:-1:-1;;;50832:24:0;;:29;;50828:845;;51497:113;51504:6;51514:1;51504:11;51497:113;;-1:-1:-1;;;51575:6:0;51557:25;;;;:17;:25;;;;;;51497:113;;50828:845;50703:989;50677:1015;51720:31;;-1:-1:-1;;;51720:31:0;;;;;;;;;;;37612:191;37686:16;37705:6;;-1:-1:-1;;;;;37722:17:0;;;-1:-1:-1;;;;;;37722:17:0;;;;;;37755:40;;37705:6;;;;;;;37755:40;;37686:16;37755:40;37675:128;37612:191;:::o;49932:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;50060:24:0;;;;:17;:24;;;;;;50041:44;;:18;:44::i;65483:2454::-;65579:13;;65556:20;65607:13;;;65603:44;;65629:18;;-1:-1:-1;;;65629:18:0;;;;;;;;;;;65603:44;-1:-1:-1;;;;;66135:22:0;;;;;;:18;:22;;;;39168:2;66135:22;;;:71;;66173:32;66161:45;;66135:71;;;66449:31;;;:17;:31;;;;;-1:-1:-1;53149:15:0;;53123:24;53119:46;52718:11;52693:23;52689:41;52686:52;52676:63;;66449:173;;66684:23;;;;66449:31;;66135:22;;67183:25;66135:22;;67036:335;67451:1;67437:12;67433:20;67391:346;67492:3;67483:7;67480:16;67391:346;;67710:7;67700:8;67697:1;67670:25;67667:1;67664;67659:59;67545:1;67532:15;67391:346;;;67395:77;67770:8;67782:1;67770:13;67766:45;;67792:19;;-1:-1:-1;;;67792:19:0;;;;;;;;;;;67766:45;67828:13;:19;-1:-1:-1;90159:176:0;;;:::o;61822:399::-;61989:31;62002:4;62008:2;62012:7;61989:12;:31::i;:::-;-1:-1:-1;;;;;62035:14:0;;;:19;62031:183;;62074:56;62105:4;62111:2;62115:7;62124:5;62074:30;:56::i;:::-;62069:145;;62158:40;;-1:-1:-1;;;62158:40:0;;;;;;;;;;;49670:166;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;49781:47:0;49800:27;49819:7;49800:18;:27::i;:::-;49781:18;:47::i;77837:2002::-;78314:4;78308:11;;78321:3;78304:21;;78399:17;;;;79095:11;;;78974:5;79261:2;79275;79265:13;;79257:22;79095:11;79244:36;79316:2;79306:13;;78866:731;79335:4;78866:731;;;79526:1;79521:3;79517:11;79510:18;;79577:2;79571:4;79567:13;79563:2;79559:22;79554:3;79546:36;79430:2;79420:13;;78866:731;;;-1:-1:-1;79627:13:0;;;-1:-1:-1;;79742:12:0;;;79802:19;;;79742:12;77837:2002;-1:-1:-1;77837:2002:0:o;51858:366::-;-1:-1:-1;;;;;;;;;;;;;51968:41:0;;;;39689:3;52054:33;;;52020:68;;-1:-1:-1;;;52020:68:0;-1:-1:-1;;;52118:24:0;;:29;;-1:-1:-1;;;52099:48:0;;;;40210:3;52187:28;;;;-1:-1:-1;;;52158:58:0;-1:-1:-1;51858:366:0:o;64305:716::-;64489:88;;-1:-1:-1;;;64489:88:0;;64468:4;;-1:-1:-1;;;;;64489:45:0;;;;;:88;;77717:10;;64556:4;;64562:7;;64571:5;;64489:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;64489:88:0;;;;;;;;-1:-1:-1;;64489:88:0;;;;;;;;;;;;:::i;:::-;;;64485:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;64772:6;:13;64789:1;64772:18;64768:235;;64818:40;;-1:-1:-1;;;64818:40:0;;;;;;;;;;;64768:235;64961:6;64955:13;64946:6;64942:2;64938:15;64931:38;64485:529;-1:-1:-1;;;;;;64648:64:0;-1:-1:-1;;;64648:64:0;;-1:-1:-1;64485:529:0;64305:716;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2178:127::-;2239:10;2234:3;2230:20;2227:1;2220:31;2270:4;2267:1;2260:15;2294:4;2291:1;2284:15;2310:232;2386:1;2379:5;2376:12;2366:143;;2431:10;2426:3;2422:20;2419:1;2412:31;2466:4;2463:1;2456:15;2494:4;2491:1;2484:15;2366:143;2518:18;;2310:232::o;2547:269::-;2716:2;2701:18;;2728:39;2705:9;2749:6;2728:39;:::i;:::-;2803:6;2798:2;2787:9;2783:18;2776:34;2547:269;;;;;:::o;3003:328::-;3080:6;3088;3096;3149:2;3137:9;3128:7;3124:23;3120:32;3117:52;;;3165:1;3162;3155:12;3117:52;3188:29;3207:9;3188:29;:::i;:::-;3178:39;;3236:38;3270:2;3259:9;3255:18;3236:38;:::i;:::-;3226:48;;3321:2;3310:9;3306:18;3293:32;3283:42;;3003:328;;;;;:::o;3336:615::-;3422:6;3430;3483:2;3471:9;3462:7;3458:23;3454:32;3451:52;;;3499:1;3496;3489:12;3451:52;3539:9;3526:23;3568:18;3609:2;3601:6;3598:14;3595:34;;;3625:1;3622;3615:12;3595:34;3663:6;3652:9;3648:22;3638:32;;3708:7;3701:4;3697:2;3693:13;3689:27;3679:55;;3730:1;3727;3720:12;3679:55;3770:2;3757:16;3796:2;3788:6;3785:14;3782:34;;;3812:1;3809;3802:12;3782:34;3865:7;3860:2;3850:6;3847:1;3843:14;3839:2;3835:23;3831:32;3828:45;3825:65;;;3886:1;3883;3876:12;3825:65;3917:2;3909:11;;;;;3939:6;;-1:-1:-1;3336:615:1;;-1:-1:-1;;;;3336:615:1:o;3956:349::-;4040:12;;-1:-1:-1;;;;;4036:38:1;4024:51;;4128:4;4117:16;;;4111:23;4136:18;4107:48;4091:14;;;4084:72;4219:4;4208:16;;;4202:23;4195:31;4188:39;4172:14;;;4165:63;4281:4;4270:16;;;4264:23;4289:8;4260:38;4244:14;;4237:62;3956:349::o;4310:724::-;4545:2;4597:21;;;4667:13;;4570:18;;;4689:22;;;4516:4;;4545:2;4768:15;;;;4742:2;4727:18;;;4516:4;4811:197;4825:6;4822:1;4819:13;4811:197;;;4874:52;4922:3;4913:6;4907:13;4874:52;:::i;:::-;4983:15;;;;4955:4;4946:14;;;;;4847:1;4840:9;4811:197;;5039:186;5098:6;5151:2;5139:9;5130:7;5126:23;5122:32;5119:52;;;5167:1;5164;5157:12;5119:52;5190:29;5209:9;5190:29;:::i;5230:632::-;5401:2;5453:21;;;5523:13;;5426:18;;;5545:22;;;5372:4;;5401:2;5624:15;;;;5598:2;5583:18;;;5372:4;5667:169;5681:6;5678:1;5675:13;5667:169;;;5742:13;;5730:26;;5811:15;;;;5776:12;;;;5703:1;5696:9;5667:169;;5867:322;5944:6;5952;5960;6013:2;6001:9;5992:7;5988:23;5984:32;5981:52;;;6029:1;6026;6019:12;5981:52;6052:29;6071:9;6052:29;:::i;:::-;6042:39;6128:2;6113:18;;6100:32;;-1:-1:-1;6179:2:1;6164:18;;;6151:32;;5867:322;-1:-1:-1;;;5867:322:1:o;6194:127::-;6255:10;6250:3;6246:20;6243:1;6236:31;6286:4;6283:1;6276:15;6310:4;6307:1;6300:15;6326:632;6391:5;6421:18;6462:2;6454:6;6451:14;6448:40;;;6468:18;;:::i;:::-;6543:2;6537:9;6511:2;6597:15;;-1:-1:-1;;6593:24:1;;;6619:2;6589:33;6585:42;6573:55;;;6643:18;;;6663:22;;;6640:46;6637:72;;;6689:18;;:::i;:::-;6729:10;6725:2;6718:22;6758:6;6749:15;;6788:6;6780;6773:22;6828:3;6819:6;6814:3;6810:16;6807:25;6804:45;;;6845:1;6842;6835:12;6804:45;6895:6;6890:3;6883:4;6875:6;6871:17;6858:44;6950:1;6943:4;6934:6;6926;6922:19;6918:30;6911:41;;;;6326:632;;;;;:::o;6963:451::-;7032:6;7085:2;7073:9;7064:7;7060:23;7056:32;7053:52;;;7101:1;7098;7091:12;7053:52;7141:9;7128:23;7174:18;7166:6;7163:30;7160:50;;;7206:1;7203;7196:12;7160:50;7229:22;;7282:4;7274:13;;7270:27;-1:-1:-1;7260:55:1;;7311:1;7308;7301:12;7260:55;7334:74;7400:7;7395:2;7382:16;7377:2;7373;7369:11;7334:74;:::i;7419:118::-;7505:5;7498:13;7491:21;7484:5;7481:32;7471:60;;7527:1;7524;7517:12;7542:315;7607:6;7615;7668:2;7656:9;7647:7;7643:23;7639:32;7636:52;;;7684:1;7681;7674:12;7636:52;7707:29;7726:9;7707:29;:::i;:::-;7697:39;;7786:2;7775:9;7771:18;7758:32;7799:28;7821:5;7799:28;:::i;:::-;7846:5;7836:15;;;7542:315;;;;;:::o;7862:667::-;7957:6;7965;7973;7981;8034:3;8022:9;8013:7;8009:23;8005:33;8002:53;;;8051:1;8048;8041:12;8002:53;8074:29;8093:9;8074:29;:::i;:::-;8064:39;;8122:38;8156:2;8145:9;8141:18;8122:38;:::i;:::-;8112:48;;8207:2;8196:9;8192:18;8179:32;8169:42;;8262:2;8251:9;8247:18;8234:32;8289:18;8281:6;8278:30;8275:50;;;8321:1;8318;8311:12;8275:50;8344:22;;8397:4;8389:13;;8385:27;-1:-1:-1;8375:55:1;;8426:1;8423;8416:12;8375:55;8449:74;8515:7;8510:2;8497:16;8492:2;8488;8484:11;8449:74;:::i;:::-;8439:84;;;7862:667;;;;;;;:::o;8534:268::-;8732:3;8717:19;;8745:51;8721:9;8778:6;8745:51;:::i;8807:198::-;8948:2;8933:18;;8960:39;8937:9;8981:6;8960:39;:::i;9010:260::-;9078:6;9086;9139:2;9127:9;9118:7;9114:23;9110:32;9107:52;;;9155:1;9152;9145:12;9107:52;9178:29;9197:9;9178:29;:::i;:::-;9168:39;;9226:38;9260:2;9249:9;9245:18;9226:38;:::i;:::-;9216:48;;9010:260;;;;;:::o;9275:380::-;9354:1;9350:12;;;;9397;;;9418:61;;9472:4;9464:6;9460:17;9450:27;;9418:61;9525:2;9517:6;9514:14;9494:18;9491:38;9488:161;;9571:10;9566:3;9562:20;9559:1;9552:31;9606:4;9603:1;9596:15;9634:4;9631:1;9624:15;9488:161;;9275:380;;;:::o;9969:245::-;10036:6;10089:2;10077:9;10068:7;10064:23;10060:32;10057:52;;;10105:1;10102;10095:12;10057:52;10137:9;10131:16;10156:28;10178:5;10156:28;:::i;10219:127::-;10280:10;10275:3;10271:20;10268:1;10261:31;10311:4;10308:1;10301:15;10335:4;10332:1;10325:15;10477:545;10579:2;10574:3;10571:11;10568:448;;;10615:1;10640:5;10636:2;10629:17;10685:4;10681:2;10671:19;10755:2;10743:10;10739:19;10736:1;10732:27;10726:4;10722:38;10791:4;10779:10;10776:20;10773:47;;;-1:-1:-1;10814:4:1;10773:47;10869:2;10864:3;10860:12;10857:1;10853:20;10847:4;10843:31;10833:41;;10924:82;10942:2;10935:5;10932:13;10924:82;;;10987:17;;;10968:1;10957:13;10924:82;;11198:1352;11324:3;11318:10;11351:18;11343:6;11340:30;11337:56;;;11373:18;;:::i;:::-;11402:97;11492:6;11452:38;11484:4;11478:11;11452:38;:::i;:::-;11446:4;11402:97;:::i;:::-;11554:4;;11618:2;11607:14;;11635:1;11630:663;;;;12337:1;12354:6;12351:89;;;-1:-1:-1;12406:19:1;;;12400:26;12351:89;-1:-1:-1;;11155:1:1;11151:11;;;11147:24;11143:29;11133:40;11179:1;11175:11;;;11130:57;12453:81;;11600:944;;11630:663;10424:1;10417:14;;;10461:4;10448:18;;-1:-1:-1;;11666:20:1;;;11784:236;11798:7;11795:1;11792:14;11784:236;;;11887:19;;;11881:26;11866:42;;11979:27;;;;11947:1;11935:14;;;;11814:19;;11784:236;;;11788:3;12048:6;12039:7;12036:19;12033:201;;;12109:19;;;12103:26;-1:-1:-1;;12192:1:1;12188:14;;;12204:3;12184:24;12180:37;12176:42;12161:58;12146:74;;12033:201;-1:-1:-1;;;;;12280:1:1;12264:14;;;12260:22;12247:36;;-1:-1:-1;11198:1352:1:o;12905:127::-;12966:10;12961:3;12957:20;12954:1;12947:31;12997:4;12994:1;12987:15;13021:4;13018:1;13011:15;13037:125;13102:9;;;13123:10;;;13120:36;;;13136:18;;:::i;13575:128::-;13642:9;;;13663:11;;;13660:37;;;13677:18;;:::i;13708:168::-;13781:9;;;13812;;13829:15;;;13823:22;;13809:37;13799:71;;13850:18;;:::i;14927:1187::-;15204:3;15233:1;15266:6;15260:13;15296:36;15322:9;15296:36;:::i;:::-;15351:1;15368:18;;;15395:133;;;;15542:1;15537:356;;;;15361:532;;15395:133;-1:-1:-1;;15428:24:1;;15416:37;;15501:14;;15494:22;15482:35;;15473:45;;;-1:-1:-1;15395:133:1;;15537:356;15568:6;15565:1;15558:17;15598:4;15643:2;15640:1;15630:16;15668:1;15682:165;15696:6;15693:1;15690:13;15682:165;;;15774:14;;15761:11;;;15754:35;15817:16;;;;15711:10;;15682:165;;;15686:3;;;15876:6;15871:3;15867:16;15860:23;;15361:532;;;;;15924:6;15918:13;15940:68;15999:8;15994:3;15987:4;15979:6;15975:17;15940:68;:::i;:::-;-1:-1:-1;;;16030:18:1;;16057:22;;;16106:1;16095:13;;14927:1187;-1:-1:-1;;;;14927:1187:1:o;17241:489::-;-1:-1:-1;;;;;17510:15:1;;;17492:34;;17562:15;;17557:2;17542:18;;17535:43;17609:2;17594:18;;17587:34;;;17657:3;17652:2;17637:18;;17630:31;;;17435:4;;17678:46;;17704:19;;17696:6;17678:46;:::i;:::-;17670:54;17241:489;-1:-1:-1;;;;;;17241:489:1:o;17735:249::-;17804:6;17857:2;17845:9;17836:7;17832:23;17828:32;17825:52;;;17873:1;17870;17863:12;17825:52;17905:9;17899:16;17924:30;17948:5;17924:30;:::i

Swarm Source

ipfs://4e4134d61a52766de1ba1f5c7ffbbcdaf214a7604187e312a545312a294b6932
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.