ETH Price: $3,274.10 (-4.00%)
Gas: 15 Gwei

Token

Milord (MIL)
 

Overview

Max Total Supply

5,420 MIL

Holders

2,709

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 MIL
0x5e1cf3cf3ec48ff05f123a7668512e750a3ac92c
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Milord

Compiler Version
v0.8.19+commit.7dd6d404

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-04-24
*/

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.19;


contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}

contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}


contract Milord is ERC721A, Ownable, DefaultOperatorFilterer {

    enum Step {
        Before,
        PublicSale
    }

    using Strings for uint;

    Step public sellingStep;

    string public baseURI;

    constructor(string memory _baseURI) ERC721A("Milord", "MIL"){
        baseURI = _baseURI;
    }

    address private milady = 0x5Af0D9827E0c53E4799BB226655A1de152A425a5;

    uint private MAX_PUBLIC = 5420;

    uint public publicSalePrice = 0.0095 ether;

    uint public maxMintAmountPerPublic = 5; 

    mapping(address => uint) public mintedAmountNFTsperWalletPublicSale;
    mapping(address => uint) public mintedAmountNFTsperMilady;

    error ArrayMismatch();
    error WrongStep();
    error MaxMinted();
    error SupplyExceeded();
    error NotWL();
    error WrongValue();
    error isNotMilady();

    function batchAirdrop(uint256[] calldata quantities, address[] calldata recipients) external onlyOwner {
        if(quantities.length != recipients.length) revert ArrayMismatch();

        uint256 length = quantities.length;

        for(uint256 i; i < length; i++) {
            _mint(recipients[i], quantities[i]);
        }
    }

    function publicSaleMint(uint _quantity) external payable {
        require(msg.sender == tx.origin);
        uint price = publicSalePrice;
        if(sellingStep != Step.PublicSale) revert WrongStep();
        if(totalSupply() + _quantity > (MAX_PUBLIC)) revert SupplyExceeded();
        if(msg.value < price * _quantity) revert WrongValue();
        if(mintedAmountNFTsperWalletPublicSale[msg.sender] + _quantity > maxMintAmountPerPublic) revert MaxMinted();
        mintedAmountNFTsperWalletPublicSale[msg.sender] += _quantity;
        _mint(msg.sender, _quantity);
    }

    function miladyMint() external {
        require(msg.sender == tx.origin);
        if(sellingStep != Step.PublicSale) revert WrongStep();
        // 1000 Free for miladyssss
        if(totalSupply() + 1 > 1000) revert SupplyExceeded();
        if(!isMilady(msg.sender)) revert isNotMilady();
        if(mintedAmountNFTsperMilady[msg.sender] + 1 > 1) revert MaxMinted();
        mintedAmountNFTsperMilady[msg.sender] += 1;
        _mint(msg.sender, 1);
    }

    function isMilady(address owner) private view returns (bool) {
        IERC721A otherCollection = IERC721A(milady);
        uint256 tokenBalance = otherCollection.balanceOf(owner);
        return tokenBalance > 0;
    }

    function mintForOwner(uint _quantity) public onlyOwner{
        if(totalSupply() + _quantity > (MAX_PUBLIC)) revert SupplyExceeded();
        _mint(msg.sender, _quantity);
    }

    function currentState() external view returns (Step, uint, uint) {
        return (sellingStep, publicSalePrice, maxMintAmountPerPublic);
    }

    function changeMaxWallet( uint publicAmnt ) public onlyOwner{
        maxMintAmountPerPublic = publicAmnt;
    }

    function changePrices( uint publicAmnt ) public onlyOwner{
        publicSalePrice = publicAmnt;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator payable {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator payable {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator
        payable
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function tokenURI(uint _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");
        return string(abi.encodePacked(baseURI, _toString(_tokenId), ".json"));
    }

    function withdraw() external onlyOwner {
        require(payable(msg.sender).send(address(this).balance));
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ArrayMismatch","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MaxMinted","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"NotWL","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"SupplyExceeded","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"WrongStep","type":"error"},{"inputs":[],"name":"WrongValue","type":"error"},{"inputs":[],"name":"isNotMilady","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"quantities","type":"uint256[]"},{"internalType":"address[]","name":"recipients","type":"address[]"}],"name":"batchAirdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"publicAmnt","type":"uint256"}],"name":"changeMaxWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"publicAmnt","type":"uint256"}],"name":"changePrices","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"currentState","outputs":[{"internalType":"enum Milord.Step","name":"","type":"uint8"},{"internalType":"uint256","name":"","type":"uint256"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"miladyMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"mintForOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperMilady","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperWalletPublicSale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"publicSalePrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum Milord.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106101ee5760003560e01c8063715018a61161010d578063ace849c6116100a0578063c87b56dd1161006f578063c87b56dd1461054b578063cbccefb21461056b578063e985e9c514610599578063f2fde38b146105b9578063f8dcbddb146105d957600080fd5b8063ace849c6146104d8578063b3ab66b0146104f8578063b88d4fde1461050b578063b9bbe00a1461051e57600080fd5b80639b6860c8116100dc5780639b6860c81461046d578063a0bcfc7f14610483578063a22cb465146104a3578063a3e0b0da146104c357600080fd5b8063715018a6146103f85780638da5cb5b1461040d5780638dd50d511461042b57806395d89b411461045857600080fd5b806323b872dd116101855780636352211e116101545780636352211e1461038357806363bc312a146103a35780636c0360eb146103c357806370a08231146103d857600080fd5b806323b872dd146103325780633ccfd60b1461034557806342842e0e1461035a5780634ef22ea91461036d57600080fd5b80630b006d60116101c15780630b006d60146102975780630c3f6acf146102b757806318160ddd146102e6578063225ee6151461031257600080fd5b806301ffc9a7146101f357806306fdde0314610228578063081812fc1461024a578063095ea7b314610282575b600080fd5b3480156101ff57600080fd5b5061021361020e366004611665565b6105f9565b60405190151581526020015b60405180910390f35b34801561023457600080fd5b5061023d61064b565b60405161021f91906116d2565b34801561025657600080fd5b5061026a6102653660046116e5565b6106dd565b6040516001600160a01b03909116815260200161021f565b61029561029036600461171a565b610721565b005b3480156102a357600080fd5b506102956102b23660046116e5565b6107c1565b3480156102c357600080fd5b50600854600c54600d5460405161021f93600160a01b900460ff1692919061177c565b3480156102f257600080fd5b50610304600154600054036000190190565b60405190815260200161021f565b34801561031e57600080fd5b5061029561032d3660046116e5565b6107ce565b61029561034036600461179b565b6107db565b34801561035157600080fd5b50610295610899565b61029561036836600461179b565b6108c7565b34801561037957600080fd5b50610304600d5481565b34801561038f57600080fd5b5061026a61039e3660046116e5565b61097b565b3480156103af57600080fd5b506102956103be3660046116e5565b610986565b3480156103cf57600080fd5b5061023d6109d9565b3480156103e457600080fd5b506103046103f33660046117d7565b610a67565b34801561040457600080fd5b50610295610ab6565b34801561041957600080fd5b506008546001600160a01b031661026a565b34801561043757600080fd5b506103046104463660046117d7565b600f6020526000908152604090205481565b34801561046457600080fd5b5061023d610ac8565b34801561047957600080fd5b50610304600c5481565b34801561048f57600080fd5b5061029561049e36600461187e565b610ad7565b3480156104af57600080fd5b506102956104be3660046118d5565b610aef565b3480156104cf57600080fd5b50610295610b5b565b3480156104e457600080fd5b506102956104f3366004611958565b610c76565b6102956105063660046116e5565b610d0c565b6102956105193660046119c4565b610e2d565b34801561052a57600080fd5b506103046105393660046117d7565b600e6020526000908152604090205481565b34801561055757600080fd5b5061023d6105663660046116e5565b610ee8565b34801561057757600080fd5b5060085461058c90600160a01b900460ff1681565b60405161021f9190611a40565b3480156105a557600080fd5b506102136105b4366004611a4e565b610f71565b3480156105c557600080fd5b506102956105d43660046117d7565b610f9f565b3480156105e557600080fd5b506102956105f43660046116e5565b611015565b60006301ffc9a760e01b6001600160e01b03198316148061062a57506380ac58cd60e01b6001600160e01b03198316145b806106455750635b5e139f60e01b6001600160e01b03198316145b92915050565b60606002805461065a90611a81565b80601f016020809104026020016040519081016040528092919081815260200182805461068690611a81565b80156106d35780601f106106a8576101008083540402835291602001916106d3565b820191906000526020600020905b8154815290600101906020018083116106b657829003601f168201915b5050505050905090565b60006106e882611059565b610705576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b600061072c8261097b565b9050336001600160a01b03821614610765576107488133610f71565b610765576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6107c961108e565b600d55565b6107d661108e565b600c55565b6daaeb6d7670e522a718067333cd4e3b1561088957604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610841573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906108659190611abb565b61088957604051633b79c77360e21b81523360048201526024015b60405180910390fd5b6108948383836110e8565b505050565b6108a161108e565b60405133904780156108fc02916000818181858888f193505050506108c557600080fd5b565b6daaeb6d7670e522a718067333cd4e3b1561097057604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af115801561092d573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906109519190611abb565b61097057604051633b79c77360e21b8152336004820152602401610880565b61089483838361127d565b600061064582611298565b61098e61108e565b600b54816109a3600154600054036000190190565b6109ad9190611aee565b11156109cc57604051637d3d824960e01b815260040160405180910390fd5b6109d6338261130e565b50565b600980546109e690611a81565b80601f0160208091040260200160405190810160405280929190818152602001828054610a1290611a81565b8015610a5f5780601f10610a3457610100808354040283529160200191610a5f565b820191906000526020600020905b815481529060010190602001808311610a4257829003601f168201915b505050505081565b60006001600160a01b038216610a90576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b610abe61108e565b6108c5600061140c565b60606003805461065a90611a81565b610adf61108e565b6009610aeb8282611b47565b5050565b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b333214610b6757600080fd5b6001600854600160a01b900460ff166001811115610b8757610b87611744565b14610ba557604051635e1e452d60e11b815260040160405180910390fd5b6103e8610bb9600154600054036000190190565b610bc4906001611aee565b1115610be357604051637d3d824960e01b815260040160405180910390fd5b610bec3361145e565b610c095760405163aa7b4a1160e01b815260040160405180910390fd5b336000908152600f6020526040902054600190610c269082611aee565b1115610c455760405163c109f51160e01b815260040160405180910390fd5b336000908152600f60205260408120805460019290610c65908490611aee565b909155506108c5905033600161130e565b610c7e61108e565b828114610c9e5760405163b7c1140d60e01b815260040160405180910390fd5b8260005b81811015610d0457610cf2848483818110610cbf57610cbf611c07565b9050602002016020810190610cd491906117d7565b878784818110610ce657610ce6611c07565b9050602002013561130e565b80610cfc81611c1d565b915050610ca2565b505050505050565b333214610d1857600080fd5b600c546001600854600160a01b900460ff166001811115610d3b57610d3b611744565b14610d5957604051635e1e452d60e11b815260040160405180910390fd5b600b5482610d6e600154600054036000190190565b610d789190611aee565b1115610d9757604051637d3d824960e01b815260040160405180910390fd5b610da18282611c36565b341015610dc157604051632635240760e21b815260040160405180910390fd5b600d54336000908152600e6020526040902054610ddf908490611aee565b1115610dfe5760405163c109f51160e01b815260040160405180910390fd5b336000908152600e602052604081208054849290610e1d908490611aee565b90915550610aeb9050338361130e565b6daaeb6d7670e522a718067333cd4e3b15610ed657604051633185c44d60e21b81523060048201523360248201526daaeb6d7670e522a718067333cd4e9063c6171134906044016020604051808303816000875af1158015610e93573d6000803e3d6000fd5b505050506040513d601f19601f82011682018060405250810190610eb79190611abb565b610ed657604051633b79c77360e21b8152336004820152602401610880565b610ee2848484846114db565b50505050565b6060610ef382611059565b610f3f5760405162461bcd60e51b815260206004820152601f60248201527f55524920717565727920666f72206e6f6e6578697374656e7420746f6b656e006044820152606401610880565b6009610f4a8361151f565b604051602001610f5b929190611c4d565b6040516020818303038152906040529050919050565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b610fa761108e565b6001600160a01b03811661100c5760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b6064820152608401610880565b6109d68161140c565b61101d61108e565b80600181111561102f5761102f611744565b6008805460ff60a01b1916600160a01b83600181111561105157611051611744565b021790555050565b60008160011115801561106d575060005482105b8015610645575050600090815260046020526040902054600160e01b161590565b6008546001600160a01b031633146108c55760405162461bcd60e51b815260206004820181905260248201527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e65726044820152606401610880565b60006110f382611298565b9050836001600160a01b0316816001600160a01b0316146111265760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b03881690911417611173576111568633610f71565b61117357604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b03851661119a57604051633a954ecd60e21b815260040160405180910390fd5b80156111a557600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040812091909155600160e11b84169003611237576001840160008181526004602052604081205490036112355760005481146112355760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4610d04565b61089483838360405180602001604052806000815250610e2d565b600081806001116112f5576000548110156112f55760008181526004602052604081205490600160e01b821690036112f3575b806000036112ec5750600019016000818152600460205260409020546112cb565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b60008054908290036113335760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146113e257808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a46001016113aa565b508160000361140357604051622e076360e81b815260040160405180910390fd5b60005550505050565b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600a546040516370a0823160e01b81526001600160a01b0383811660048301526000921690829082906370a0823190602401602060405180830381865afa1580156114ad573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906114d19190611ce4565b1515949350505050565b6114e68484846107db565b6001600160a01b0383163b15610ee25761150284848484611563565b610ee2576040516368d2bf6b60e11b815260040160405180910390fd5b606060a06040510180604052602081039150506000815280825b600183039250600a81066030018353600a9004806115395750819003601f19909101908152919050565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290611598903390899088908890600401611cfd565b6020604051808303816000875af19250505080156115d3575060408051601f3d908101601f191682019092526115d091810190611d3a565b60015b611631573d808015611601576040519150601f19603f3d011682016040523d82523d6000602084013e611606565b606091505b508051600003611629576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6001600160e01b0319811681146109d657600080fd5b60006020828403121561167757600080fd5b81356112ec8161164f565b60005b8381101561169d578181015183820152602001611685565b50506000910152565b600081518084526116be816020860160208601611682565b601f01601f19169290920160200192915050565b6020815260006112ec60208301846116a6565b6000602082840312156116f757600080fd5b5035919050565b80356001600160a01b038116811461171557600080fd5b919050565b6000806040838503121561172d57600080fd5b611736836116fe565b946020939093013593505050565b634e487b7160e01b600052602160045260246000fd5b6002811061177857634e487b7160e01b600052602160045260246000fd5b9052565b6060810161178a828661175a565b602082019390935260400152919050565b6000806000606084860312156117b057600080fd5b6117b9846116fe565b92506117c7602085016116fe565b9150604084013590509250925092565b6000602082840312156117e957600080fd5b6112ec826116fe565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff80841115611823576118236117f2565b604051601f8501601f19908116603f0116810190828211818310171561184b5761184b6117f2565b8160405280935085815286868601111561186457600080fd5b858560208301376000602087830101525050509392505050565b60006020828403121561189057600080fd5b813567ffffffffffffffff8111156118a757600080fd5b8201601f810184136118b857600080fd5b61164784823560208401611808565b80151581146109d657600080fd5b600080604083850312156118e857600080fd5b6118f1836116fe565b91506020830135611901816118c7565b809150509250929050565b60008083601f84011261191e57600080fd5b50813567ffffffffffffffff81111561193657600080fd5b6020830191508360208260051b850101111561195157600080fd5b9250929050565b6000806000806040858703121561196e57600080fd5b843567ffffffffffffffff8082111561198657600080fd5b6119928883890161190c565b909650945060208701359150808211156119ab57600080fd5b506119b88782880161190c565b95989497509550505050565b600080600080608085870312156119da57600080fd5b6119e3856116fe565b93506119f1602086016116fe565b925060408501359150606085013567ffffffffffffffff811115611a1457600080fd5b8501601f81018713611a2557600080fd5b611a3487823560208401611808565b91505092959194509250565b60208101610645828461175a565b60008060408385031215611a6157600080fd5b611a6a836116fe565b9150611a78602084016116fe565b90509250929050565b600181811c90821680611a9557607f821691505b602082108103611ab557634e487b7160e01b600052602260045260246000fd5b50919050565b600060208284031215611acd57600080fd5b81516112ec816118c7565b634e487b7160e01b600052601160045260246000fd5b8082018082111561064557610645611ad8565b601f82111561089457600081815260208120601f850160051c81016020861015611b285750805b601f850160051c820191505b81811015610d0457828155600101611b34565b815167ffffffffffffffff811115611b6157611b616117f2565b611b7581611b6f8454611a81565b84611b01565b602080601f831160018114611baa5760008415611b925750858301515b600019600386901b1c1916600185901b178555610d04565b600085815260208120601f198616915b82811015611bd957888601518255948401946001909101908401611bba565b5085821015611bf75787850151600019600388901b60f8161c191681555b5050505050600190811b01905550565b634e487b7160e01b600052603260045260246000fd5b600060018201611c2f57611c2f611ad8565b5060010190565b808202811582820484141761064557610645611ad8565b6000808454611c5b81611a81565b60018281168015611c735760018114611c8857611cb7565b60ff1984168752821515830287019450611cb7565b8860005260208060002060005b85811015611cae5781548a820152908401908201611c95565b50505082870194505b505050508351611ccb818360208801611682565b64173539b7b760d91b9101908152600501949350505050565b600060208284031215611cf657600080fd5b5051919050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611d30908301846116a6565b9695505050505050565b600060208284031215611d4c57600080fd5b81516112ec8161164f56fea2646970667358221220f385307fdd3d737f3efef7fcae2c6c8898fa19ea32bf38c1d636cdff797c8ea764736f6c63430008130033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000046970667300000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseURI (string): ipfs

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000004
Arg [2] : 6970667300000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

71029:4262:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35691:639;;;;;;;;;;-1:-1:-1;35691:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;35691:639:0;;;;;;;;36593:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;43084:218::-;;;;;;;;;;-1:-1:-1;43084:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;43084:218:0;1533:203:1;42517:408:0;;;;;;:::i;:::-;;:::i;:::-;;73876:114;;;;;;;;;;-1:-1:-1;73876:114:0;;;;;:::i;:::-;;:::i;73723:145::-;;;;;;;;;;-1:-1:-1;73807:11:0;;73820:15;;73837:22;;73723:145;;;;-1:-1:-1;;;73807:11:0;;;;;73820:15;73837:22;73723:145;:::i;32344:323::-;;;;;;;;;;;;31943:1;32618:12;32405:7;32602:13;:28;-1:-1:-1;;32602:46:0;;32344:323;;;;3038:25:1;;;3026:2;3011:18;32344:323:0;2892:177:1;73998:104:0;;;;;;;;;;-1:-1:-1;73998:104:0;;;;;:::i;:::-;;:::i;74318:165::-;;;;;;:::i;:::-;;:::i;75174:114::-;;;;;;;;;;;;;:::i;74491:173::-;;;;;;:::i;:::-;;:::i;71526:38::-;;;;;;;;;;;;;;;;37986:152;;;;;;;;;;-1:-1:-1;37986:152:0;;;;;:::i;:::-;;:::i;73535:180::-;;;;;;;;;;-1:-1:-1;73535:180:0;;;;;:::i;:::-;;:::i;71225:21::-;;;;;;;;;;;;;:::i;33528:233::-;;;;;;;;;;-1:-1:-1;33528:233:0;;;;;:::i;:::-;;:::i;26180:103::-;;;;;;;;;;;;;:::i;25532:87::-;;;;;;;;;;-1:-1:-1;25605:6:0;;-1:-1:-1;;;;;25605:6:0;25532:87;;71648:57;;;;;;;;;;-1:-1:-1;71648:57:0;;;;;:::i;:::-;;;;;;;;;;;;;;36769:104;;;;;;;;;;;;;:::i;71475:42::-;;;;;;;;;;;;;;;;74210:100;;;;;;;;;;-1:-1:-1;74210:100:0;;;;;:::i;:::-;;:::i;43642:234::-;;;;;;;;;;-1:-1:-1;43642:234:0;;;;;:::i;:::-;;:::i;72830:466::-;;;;;;;;;;;;;:::i;71892:340::-;;;;;;;;;;-1:-1:-1;71892:340:0;;;;;:::i;:::-;;:::i;72240:582::-;;;;;;:::i;:::-;;:::i;74672:239::-;;;;;;:::i;:::-;;:::i;71574:67::-;;;;;;;;;;-1:-1:-1;71574:67:0;;;;;:::i;:::-;;;;;;;;;;;;;;74919:247;;;;;;;;;;-1:-1:-1;74919:247:0;;;;;:::i;:::-;;:::i;71193:23::-;;;;;;;;;;-1:-1:-1;71193:23:0;;;;-1:-1:-1;;;71193:23:0;;;;;;;;;;;;;:::i;44033:164::-;;;;;;;;;;-1:-1:-1;44033:164:0;;;;;:::i;:::-;;:::i;26438:201::-;;;;;;;;;;-1:-1:-1;26438:201:0;;;;;:::i;:::-;;:::i;74110:92::-;;;;;;;;;;-1:-1:-1;74110:92:0;;;;;:::i;:::-;;:::i;35691:639::-;35776:4;-1:-1:-1;;;;;;;;;36100:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;36177:25:0;;;36100:102;:179;;;-1:-1:-1;;;;;;;;;;36254:25:0;;;36100:179;36080:199;35691:639;-1:-1:-1;;35691:639:0:o;36593:100::-;36647:13;36680:5;36673:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36593:100;:::o;43084:218::-;43160:7;43185:16;43193:7;43185;:16::i;:::-;43180:64;;43210:34;;-1:-1:-1;;;43210:34:0;;;;;;;;;;;43180:64;-1:-1:-1;43264:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;43264:30:0;;43084:218::o;42517:408::-;42606:13;42622:16;42630:7;42622;:16::i;:::-;42606:32;-1:-1:-1;66850:10:0;-1:-1:-1;;;;;42655:28:0;;;42651:175;;42703:44;42720:5;66850:10;44033:164;:::i;42703:44::-;42698:128;;42775:35;;-1:-1:-1;;;42775:35:0;;;;;;;;;;;42698:128;42838:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;42838:35:0;-1:-1:-1;;;;;42838:35:0;;;;;;;;;42889:28;;42838:24;;42889:28;;;;;;;42595:330;42517:408;;:::o;73876:114::-;25418:13;:11;:13::i;:::-;73947:22:::1;:35:::0;73876:114::o;73998:104::-;25418:13;:11;:13::i;:::-;74066:15:::1;:28:::0;73998:104::o;74318:165::-;238:42;1366:43;:47;1362:225;;1435:67;;-1:-1:-1;;;1435:67:0;;1484:4;1435:67;;;8153:34:1;1491:10:0;8203:18:1;;;8196:43;238:42:0;;1435:40;;8088:18:1;;1435:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1430:146;;1530:30;;-1:-1:-1;;;1530:30:0;;1549:10;1530:30;;;1679:51:1;1652:18;;1530:30:0;;;;;;;;1430:146;74438:37:::1;74457:4;74463:2;74467:7;74438:18;:37::i;:::-;74318:165:::0;;;:::o;75174:114::-;25418:13;:11;:13::i;:::-;75232:47:::1;::::0;75240:10:::1;::::0;75257:21:::1;75232:47:::0;::::1;;;::::0;::::1;::::0;;;75257:21;75240:10;75232:47;::::1;;;;;;75224:56;;;::::0;::::1;;75174:114::o:0;74491:173::-;238:42;1366:43;:47;1362:225;;1435:67;;-1:-1:-1;;;1435:67:0;;1484:4;1435:67;;;8153:34:1;1491:10:0;8203:18:1;;;8196:43;238:42:0;;1435:40;;8088:18:1;;1435:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1430:146;;1530:30;;-1:-1:-1;;;1530:30:0;;1549:10;1530:30;;;1679:51:1;1652:18;;1530:30:0;1533:203:1;1430:146:0;74615:41:::1;74638:4;74644:2;74648:7;74615:22;:41::i;37986:152::-:0;38058:7;38101:27;38120:7;38101:18;:27::i;73535:180::-;25418:13;:11;:13::i;:::-;73632:10:::1;;73619:9;73603:13;31943:1:::0;32618:12;32405:7;32602:13;:28;-1:-1:-1;;32602:46:0;;32344:323;73603:13:::1;:25;;;;:::i;:::-;:40;73600:68;;;73652:16;;-1:-1:-1::0;;;73652:16:0::1;;;;;;;;;;;73600:68;73679:28;73685:10;73697:9;73679:5;:28::i;:::-;73535:180:::0;:::o;71225:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;33528:233::-;33600:7;-1:-1:-1;;;;;33624:19:0;;33620:60;;33652:28;;-1:-1:-1;;;33652:28:0;;;;;;;;;;;33620:60;-1:-1:-1;;;;;;33698:25:0;;;;;:18;:25;;;;;;27687:13;33698:55;;33528:233::o;26180:103::-;25418:13;:11;:13::i;:::-;26245:30:::1;26272:1;26245:18;:30::i;36769:104::-:0;36825:13;36858:7;36851:14;;;;;:::i;74210:100::-;25418:13;:11;:13::i;:::-;74284:7:::1;:18;74294:8:::0;74284:7;:18:::1;:::i;:::-;;74210:100:::0;:::o;43642:234::-;66850:10;43737:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;43737:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;43737:60:0;;;;;;;;;;43813:55;;540:41:1;;;43737:49:0;;66850:10;43813:55;;513:18:1;43813:55:0;;;;;;;43642:234;;:::o;72830:466::-;72880:10;72894:9;72880:23;72872:32;;;;;;72933:15;72918:11;;-1:-1:-1;;;72918:11:0;;;;:30;;;;;;;;:::i;:::-;;72915:53;;72957:11;;-1:-1:-1;;;72957:11:0;;;;;;;;;;;72915:53;73039:4;73019:13;31943:1;32618:12;32405:7;32602:13;:28;-1:-1:-1;;32602:46:0;;32344:323;73019:13;:17;;73035:1;73019:17;:::i;:::-;:24;73016:52;;;73052:16;;-1:-1:-1;;;73052:16:0;;;;;;;;;;;73016:52;73083:20;73092:10;73083:8;:20::i;:::-;73079:46;;73112:13;;-1:-1:-1;;;73112:13:0;;;;;;;;;;;73079:46;73165:10;73139:37;;;;:25;:37;;;;;;73183:1;;73139:41;;73183:1;73139:41;:::i;:::-;:45;73136:68;;;73193:11;;-1:-1:-1;;;73193:11:0;;;;;;;;;;;73136:68;73241:10;73215:37;;;;:25;:37;;;;;:42;;73256:1;;73215:37;:42;;73256:1;;73215:42;:::i;:::-;;;;-1:-1:-1;73268:20:0;;-1:-1:-1;73274:10:0;73286:1;73268:5;:20::i;71892:340::-;25418:13;:11;:13::i;:::-;72009:38;;::::1;72006:65;;72056:15;;-1:-1:-1::0;;;72056:15:0::1;;;;;;;;;;;72006:65;72101:10:::0;72084:14:::1;72131:94;72150:6;72146:1;:10;72131:94;;;72178:35;72184:10;;72195:1;72184:13;;;;;;;:::i;:::-;;;;;;;;;;;;;;:::i;:::-;72199:10;;72210:1;72199:13;;;;;;;:::i;:::-;;;;;;;72178:5;:35::i;:::-;72158:3:::0;::::1;::::0;::::1;:::i;:::-;;;;72131:94;;;;71995:237;71892:340:::0;;;;:::o;72240:582::-;72316:10;72330:9;72316:23;72308:32;;;;;;72364:15;;72408;72393:11;;-1:-1:-1;;;72393:11:0;;;;:30;;;;;;;;:::i;:::-;;72390:53;;72432:11;;-1:-1:-1;;;72432:11:0;;;;;;;;;;;72390:53;72486:10;;72473:9;72457:13;31943:1;32618:12;32405:7;32602:13;:28;-1:-1:-1;;32602:46:0;;32344:323;72457:13;:25;;;;:::i;:::-;:40;72454:68;;;72506:16;;-1:-1:-1;;;72506:16:0;;;;;;;;;;;72454:68;72548:17;72556:9;72548:5;:17;:::i;:::-;72536:9;:29;72533:53;;;72574:12;;-1:-1:-1;;;72574:12:0;;;;;;;;;;;72533:53;72662:22;;72636:10;72600:47;;;;:35;:47;;;;;;:59;;72650:9;;72600:59;:::i;:::-;:84;72597:107;;;72693:11;;-1:-1:-1;;;72693:11:0;;;;;;;;;;;72597:107;72751:10;72715:47;;;;:35;:47;;;;;:60;;72766:9;;72715:47;:60;;72766:9;;72715:60;:::i;:::-;;;;-1:-1:-1;72786:28:0;;-1:-1:-1;72792:10:0;72804:9;72786:5;:28::i;74672:239::-;238:42;1366:43;:47;1362:225;;1435:67;;-1:-1:-1;;;1435:67:0;;1484:4;1435:67;;;8153:34:1;1491:10:0;8203:18:1;;;8196:43;238:42:0;;1435:40;;8088:18:1;;1435:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1430:146;;1530:30;;-1:-1:-1;;;1530:30:0;;1549:10;1530:30;;;1679:51:1;1652:18;;1530:30:0;1533:203:1;1430:146:0;74856:47:::1;74879:4;74885:2;74889:7;74898:4;74856:22;:47::i;:::-;74672:239:::0;;;;:::o;74919:247::-;74990:13;75024:17;75032:8;75024:7;:17::i;:::-;75016:61;;;;-1:-1:-1;;;75016:61:0;;11613:2:1;75016:61:0;;;11595:21:1;11652:2;11632:18;;;11625:30;11691:33;11671:18;;;11664:61;11742:18;;75016:61:0;11411:355:1;75016:61:0;75119:7;75128:19;75138:8;75128:9;:19::i;:::-;75102:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;75088:70;;74919:247;;;:::o;44033:164::-;-1:-1:-1;;;;;44154:25:0;;;44130:4;44154:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;44033:164::o;26438:201::-;25418:13;:11;:13::i;:::-;-1:-1:-1;;;;;26527:22:0;::::1;26519:73;;;::::0;-1:-1:-1;;;26519:73:0;;13165:2:1;26519:73:0::1;::::0;::::1;13147:21:1::0;13204:2;13184:18;;;13177:30;13243:34;13223:18;;;13216:62;-1:-1:-1;;;13294:18:1;;;13287:36;13340:19;;26519:73:0::1;12963:402:1::0;26519:73:0::1;26603:28;26622:8;26603:18;:28::i;74110:92::-:0;25418:13;:11;:13::i;:::-;74188:5:::1;74183:11;;;;;;;;:::i;:::-;74169;:25:::0;;-1:-1:-1;;;;74169:25:0::1;-1:-1:-1::0;;;74169:25:0;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;74110:92:::0;:::o;44455:282::-;44520:4;44576:7;31943:1;44557:26;;:66;;;;;44610:13;;44600:7;:23;44557:66;:153;;;;-1:-1:-1;;44661:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;44661:44:0;:49;;44455:282::o;25697:132::-;25605:6;;-1:-1:-1;;;;;25605:6:0;66850:10;25761:23;25753:68;;;;-1:-1:-1;;;25753:68:0;;13572:2:1;25753:68:0;;;13554:21:1;;;13591:18;;;13584:30;13650:34;13630:18;;;13623:62;13702:18;;25753:68:0;13370:356:1;46723:2825:0;46865:27;46895;46914:7;46895:18;:27::i;:::-;46865:57;;46980:4;-1:-1:-1;;;;;46939:45:0;46955:19;-1:-1:-1;;;;;46939:45:0;;46935:86;;46993:28;;-1:-1:-1;;;46993:28:0;;;;;;;;;;;46935:86;47035:27;45831:24;;;:15;:24;;;;;46059:26;;66850:10;45456:30;;;-1:-1:-1;;;;;45149:28:0;;45434:20;;;45431:56;47221:180;;47314:43;47331:4;66850:10;44033:164;:::i;47314:43::-;47309:92;;47366:35;;-1:-1:-1;;;47366:35:0;;;;;;;;;;;47309:92;-1:-1:-1;;;;;47418:16:0;;47414:52;;47443:23;;-1:-1:-1;;;47443:23:0;;;;;;;;;;;47414:52;47615:15;47612:160;;;47755:1;47734:19;47727:30;47612:160;-1:-1:-1;;;;;48152:24:0;;;;;;;:18;:24;;;;;;48150:26;;-1:-1:-1;;48150:26:0;;;48221:22;;;;;;;;;48219:24;;-1:-1:-1;48219:24:0;;;41375:11;41350:23;41346:41;41333:63;-1:-1:-1;;;41333:63:0;48514:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;48809:47:0;;:52;;48805:627;;48914:1;48904:11;;48882:19;49037:30;;;:17;:30;;;;;;:35;;49033:384;;49175:13;;49160:11;:28;49156:242;;49322:30;;;;:17;:30;;;;;:52;;;49156:242;48863:569;48805:627;49479:7;49475:2;-1:-1:-1;;;;;49460:27:0;49469:4;-1:-1:-1;;;;;49460:27:0;;;;;;;;;;;49498:42;74672:239;49644:193;49790:39;49807:4;49813:2;49817:7;49790:39;;;;;;;;;;;;:16;:39::i;39141:1275::-;39208:7;39243;;31943:1;39292:23;39288:1061;;39345:13;;39338:4;:20;39334:1015;;;39383:14;39400:23;;;:17;:23;;;;;;;-1:-1:-1;;;39489:24:0;;:29;;39485:845;;40154:113;40161:6;40171:1;40161:11;40154:113;;-1:-1:-1;;;40232:6:0;40214:25;;;;:17;:25;;;;;;40154:113;;;40300:6;39141:1275;-1:-1:-1;;;39141:1275:0:o;39485:845::-;39360:989;39334:1015;40377:31;;-1:-1:-1;;;40377:31:0;;;;;;;;;;;54104:2966;54177:20;54200:13;;;54228;;;54224:44;;54250:18;;-1:-1:-1;;;54250:18:0;;;;;;;;;;;54224:44;-1:-1:-1;;;;;54756:22:0;;;;;;:18;:22;;;;27825:2;54756:22;;;:71;;54794:32;54782:45;;54756:71;;;55070:31;;;:17;:31;;;;;-1:-1:-1;41806:15:0;;41780:24;41776:46;41375:11;41350:23;41346:41;41343:52;41333:63;;55070:173;;55305:23;;;;55070:31;;54756:22;;56070:25;54756:22;;55923:335;56584:1;56570:12;56566:20;56524:346;56625:3;56616:7;56613:16;56524:346;;56843:7;56833:8;56830:1;56803:25;56800:1;56797;56792:59;56678:1;56665:15;56524:346;;;56528:77;56903:8;56915:1;56903:13;56899:45;;56925:19;;-1:-1:-1;;;56925:19:0;;;;;;;;;;;56899:45;56961:13;:19;-1:-1:-1;74318:165:0;;;:::o;26799:191::-;26892:6;;;-1:-1:-1;;;;;26909:17:0;;;-1:-1:-1;;;;;;26909:17:0;;;;;;;26942:40;;26892:6;;;26909:17;26892:6;;26942:40;;26873:16;;26942:40;26862:128;26799:191;:::o;73304:223::-;73412:6;;73453:32;;-1:-1:-1;;;73453:32:0;;-1:-1:-1;;;;;1697:32:1;;;73453::0;;;1679:51:1;73359:4:0;;73412:6;;73359:4;;73412:6;;73453:25;;1652:18:1;;73453:32:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;73503:16;;;73304:223;-1:-1:-1;;;;73304:223:0:o;50435:407::-;50610:31;50623:4;50629:2;50633:7;50610:12;:31::i;:::-;-1:-1:-1;;;;;50656:14:0;;;:19;50652:183;;50695:56;50726:4;50732:2;50736:7;50745:5;50695:30;:56::i;:::-;50690:145;;50779:40;;-1:-1:-1;;;50779:40:0;;;;;;;;;;;66970:1745;67035:17;67469:4;67462;67456:11;67452:22;67561:1;67555:4;67548:15;67636:4;67633:1;67629:12;67622:19;;;67718:1;67713:3;67706:14;67822:3;68061:5;68043:428;68109:1;68104:3;68100:11;68093:18;;68280:2;68274:4;68270:13;68266:2;68262:22;68257:3;68249:36;68374:2;68364:13;;68431:25;68043:428;68431:25;-1:-1:-1;68501:13:0;;;-1:-1:-1;;68616:14:0;;;68678:19;;;68616:14;66970:1745;-1:-1:-1;66970:1745:0:o;52926:716::-;53110:88;;-1:-1:-1;;;53110:88:0;;53089:4;;-1:-1:-1;;;;;53110:45:0;;;;;:88;;66850:10;;53177:4;;53183:7;;53192:5;;53110:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;53110:88:0;;;;;;;;-1:-1:-1;;53110:88:0;;;;;;;;;;;;:::i;:::-;;;53106:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;53393:6;:13;53410:1;53393:18;53389:235;;53439:40;;-1:-1:-1;;;53439:40:0;;;;;;;;;;;53389:235;53582:6;53576:13;53567:6;53563:2;53559:15;53552:38;53106:529;-1:-1:-1;;;;;;53269:64:0;-1:-1:-1;;;53269:64:0;;-1:-1:-1;53106:529:0;52926:716;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2178:127::-;2239:10;2234:3;2230:20;2227:1;2220:31;2270:4;2267:1;2260:15;2294:4;2291:1;2284:15;2310:232;2386:1;2379:5;2376:12;2366:143;;2431:10;2426:3;2422:20;2419:1;2412:31;2466:4;2463:1;2456:15;2494:4;2491:1;2484:15;2366:143;2518:18;;2310:232::o;2547:340::-;2744:2;2729:18;;2756:39;2733:9;2777:6;2756:39;:::i;:::-;2826:2;2811:18;;2804:34;;;;2869:2;2854:18;2847:34;2547:340;;-1:-1:-1;2547:340:1:o;3074:328::-;3151:6;3159;3167;3220:2;3208:9;3199:7;3195:23;3191:32;3188:52;;;3236:1;3233;3226:12;3188:52;3259:29;3278:9;3259:29;:::i;:::-;3249:39;;3307:38;3341:2;3330:9;3326:18;3307:38;:::i;:::-;3297:48;;3392:2;3381:9;3377:18;3364:32;3354:42;;3074:328;;;;;:::o;3407:186::-;3466:6;3519:2;3507:9;3498:7;3494:23;3490:32;3487:52;;;3535:1;3532;3525:12;3487:52;3558:29;3577:9;3558:29;:::i;3598:127::-;3659:10;3654:3;3650:20;3647:1;3640:31;3690:4;3687:1;3680:15;3714:4;3711:1;3704:15;3730:632;3795:5;3825:18;3866:2;3858:6;3855:14;3852:40;;;3872:18;;:::i;:::-;3947:2;3941:9;3915:2;4001:15;;-1:-1:-1;;3997:24:1;;;4023:2;3993:33;3989:42;3977:55;;;4047:18;;;4067:22;;;4044:46;4041:72;;;4093:18;;:::i;:::-;4133:10;4129:2;4122:22;4162:6;4153:15;;4192:6;4184;4177:22;4232:3;4223:6;4218:3;4214:16;4211:25;4208:45;;;4249:1;4246;4239:12;4208:45;4299:6;4294:3;4287:4;4279:6;4275:17;4262:44;4354:1;4347:4;4338:6;4330;4326:19;4322:30;4315:41;;;;3730:632;;;;;:::o;4367:451::-;4436:6;4489:2;4477:9;4468:7;4464:23;4460:32;4457:52;;;4505:1;4502;4495:12;4457:52;4545:9;4532:23;4578:18;4570:6;4567:30;4564:50;;;4610:1;4607;4600:12;4564:50;4633:22;;4686:4;4678:13;;4674:27;-1:-1:-1;4664:55:1;;4715:1;4712;4705:12;4664:55;4738:74;4804:7;4799:2;4786:16;4781:2;4777;4773:11;4738:74;:::i;4823:118::-;4909:5;4902:13;4895:21;4888:5;4885:32;4875:60;;4931:1;4928;4921:12;4946:315;5011:6;5019;5072:2;5060:9;5051:7;5047:23;5043:32;5040:52;;;5088:1;5085;5078:12;5040:52;5111:29;5130:9;5111:29;:::i;:::-;5101:39;;5190:2;5179:9;5175:18;5162:32;5203:28;5225:5;5203:28;:::i;:::-;5250:5;5240:15;;;4946:315;;;;;:::o;5266:367::-;5329:8;5339:6;5393:3;5386:4;5378:6;5374:17;5370:27;5360:55;;5411:1;5408;5401:12;5360:55;-1:-1:-1;5434:20:1;;5477:18;5466:30;;5463:50;;;5509:1;5506;5499:12;5463:50;5546:4;5538:6;5534:17;5522:29;;5606:3;5599:4;5589:6;5586:1;5582:14;5574:6;5570:27;5566:38;5563:47;5560:67;;;5623:1;5620;5613:12;5560:67;5266:367;;;;;:::o;5638:773::-;5760:6;5768;5776;5784;5837:2;5825:9;5816:7;5812:23;5808:32;5805:52;;;5853:1;5850;5843:12;5805:52;5893:9;5880:23;5922:18;5963:2;5955:6;5952:14;5949:34;;;5979:1;5976;5969:12;5949:34;6018:70;6080:7;6071:6;6060:9;6056:22;6018:70;:::i;:::-;6107:8;;-1:-1:-1;5992:96:1;-1:-1:-1;6195:2:1;6180:18;;6167:32;;-1:-1:-1;6211:16:1;;;6208:36;;;6240:1;6237;6230:12;6208:36;;6279:72;6343:7;6332:8;6321:9;6317:24;6279:72;:::i;:::-;5638:773;;;;-1:-1:-1;6370:8:1;-1:-1:-1;;;;5638:773:1:o;6416:667::-;6511:6;6519;6527;6535;6588:3;6576:9;6567:7;6563:23;6559:33;6556:53;;;6605:1;6602;6595:12;6556:53;6628:29;6647:9;6628:29;:::i;:::-;6618:39;;6676:38;6710:2;6699:9;6695:18;6676:38;:::i;:::-;6666:48;;6761:2;6750:9;6746:18;6733:32;6723:42;;6816:2;6805:9;6801:18;6788:32;6843:18;6835:6;6832:30;6829:50;;;6875:1;6872;6865:12;6829:50;6898:22;;6951:4;6943:13;;6939:27;-1:-1:-1;6929:55:1;;6980:1;6977;6970:12;6929:55;7003:74;7069:7;7064:2;7051:16;7046:2;7042;7038:11;7003:74;:::i;:::-;6993:84;;;6416:667;;;;;;;:::o;7088:198::-;7229:2;7214:18;;7241:39;7218:9;7262:6;7241:39;:::i;7291:260::-;7359:6;7367;7420:2;7408:9;7399:7;7395:23;7391:32;7388:52;;;7436:1;7433;7426:12;7388:52;7459:29;7478:9;7459:29;:::i;:::-;7449:39;;7507:38;7541:2;7530:9;7526:18;7507:38;:::i;:::-;7497:48;;7291:260;;;;;:::o;7556:380::-;7635:1;7631:12;;;;7678;;;7699:61;;7753:4;7745:6;7741:17;7731:27;;7699:61;7806:2;7798:6;7795:14;7775:18;7772:38;7769:161;;7852:10;7847:3;7843:20;7840:1;7833:31;7887:4;7884:1;7877:15;7915:4;7912:1;7905:15;7769:161;;7556:380;;;:::o;8250:245::-;8317:6;8370:2;8358:9;8349:7;8345:23;8341:32;8338:52;;;8386:1;8383;8376:12;8338:52;8418:9;8412:16;8437:28;8459:5;8437:28;:::i;8500:127::-;8561:10;8556:3;8552:20;8549:1;8542:31;8592:4;8589:1;8582:15;8616:4;8613:1;8606:15;8632:125;8697:9;;;8718:10;;;8715:36;;;8731:18;;:::i;8888:545::-;8990:2;8985:3;8982:11;8979:448;;;9026:1;9051:5;9047:2;9040:17;9096:4;9092:2;9082:19;9166:2;9154:10;9150:19;9147:1;9143:27;9137:4;9133:38;9202:4;9190:10;9187:20;9184:47;;;-1:-1:-1;9225:4:1;9184:47;9280:2;9275:3;9271:12;9268:1;9264:20;9258:4;9254:31;9244:41;;9335:82;9353:2;9346:5;9343:13;9335:82;;;9398:17;;;9379:1;9368:13;9335:82;;9609:1352;9735:3;9729:10;9762:18;9754:6;9751:30;9748:56;;;9784:18;;:::i;:::-;9813:97;9903:6;9863:38;9895:4;9889:11;9863:38;:::i;:::-;9857:4;9813:97;:::i;:::-;9965:4;;10029:2;10018:14;;10046:1;10041:663;;;;10748:1;10765:6;10762:89;;;-1:-1:-1;10817:19:1;;;10811:26;10762:89;-1:-1:-1;;9566:1:1;9562:11;;;9558:24;9554:29;9544:40;9590:1;9586:11;;;9541:57;10864:81;;10011:944;;10041:663;8835:1;8828:14;;;8872:4;8859:18;;-1:-1:-1;;10077:20:1;;;10195:236;10209:7;10206:1;10203:14;10195:236;;;10298:19;;;10292:26;10277:42;;10390:27;;;;10358:1;10346:14;;;;10225:19;;10195:236;;;10199:3;10459:6;10450:7;10447:19;10444:201;;;10520:19;;;10514:26;-1:-1:-1;;10603:1:1;10599:14;;;10615:3;10595:24;10591:37;10587:42;10572:58;10557:74;;10444:201;-1:-1:-1;;;;;10691:1:1;10675:14;;;10671:22;10658:36;;-1:-1:-1;9609:1352:1:o;10966:127::-;11027:10;11022:3;11018:20;11015:1;11008:31;11058:4;11055:1;11048:15;11082:4;11079:1;11072:15;11098:135;11137:3;11158:17;;;11155:43;;11178:18;;:::i;:::-;-1:-1:-1;11225:1:1;11214:13;;11098:135::o;11238:168::-;11311:9;;;11342;;11359:15;;;11353:22;;11339:37;11329:71;;11380:18;;:::i;11771:1187::-;12048:3;12077:1;12110:6;12104:13;12140:36;12166:9;12140:36;:::i;:::-;12195:1;12212:18;;;12239:133;;;;12386:1;12381:356;;;;12205:532;;12239:133;-1:-1:-1;;12272:24:1;;12260:37;;12345:14;;12338:22;12326:35;;12317:45;;;-1:-1:-1;12239:133:1;;12381:356;12412:6;12409:1;12402:17;12442:4;12487:2;12484:1;12474:16;12512:1;12526:165;12540:6;12537:1;12534:13;12526:165;;;12618:14;;12605:11;;;12598:35;12661:16;;;;12555:10;;12526:165;;;12530:3;;;12720:6;12715:3;12711:16;12704:23;;12205:532;;;;;12768:6;12762:13;12784:68;12843:8;12838:3;12831:4;12823:6;12819:17;12784:68;:::i;:::-;-1:-1:-1;;;12874:18:1;;12901:22;;;12950:1;12939:13;;11771:1187;-1:-1:-1;;;;11771:1187:1:o;13731:184::-;13801:6;13854:2;13842:9;13833:7;13829:23;13825:32;13822:52;;;13870:1;13867;13860:12;13822:52;-1:-1:-1;13893:16:1;;13731:184;-1:-1:-1;13731:184:1:o;13920:489::-;-1:-1:-1;;;;;14189:15:1;;;14171:34;;14241:15;;14236:2;14221:18;;14214:43;14288:2;14273:18;;14266:34;;;14336:3;14331:2;14316:18;;14309:31;;;14114:4;;14357:46;;14383:19;;14375:6;14357:46;:::i;:::-;14349:54;13920:489;-1:-1:-1;;;;;;13920:489:1:o;14414:249::-;14483:6;14536:2;14524:9;14515:7;14511:23;14507:32;14504:52;;;14552:1;14549;14542:12;14504:52;14584:9;14578:16;14603:30;14627:5;14603:30;:::i

Swarm Source

ipfs://f385307fdd3d737f3efef7fcae2c6c8898fa19ea32bf38c1d636cdff797c8ea7
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.