ETH Price: $3,142.86 (-4.72%)
Gas: 4 Gwei

Token

Sexy Ape Yacht Club (SAYC)
 

Overview

Max Total Supply

3,253 SAYC

Holders

152

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
3 SAYC
0x22faf1f5b1a8a118c0dbb08ac6cf5e562190ab1c
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
SexyApeYachtClub

Compiler Version
v0.8.14+commit.80d49f37

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-09-17
*/

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external payable;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external payable;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external payable;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts/ERC721A.sol


// ERC721A Contracts v4.2.3
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364).
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public payable virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public payable virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public payable virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                // The `iszero(eq(,))` check ensures that large values of `quantity`
                // that overflows uint256 will make the loop run out of gas.
                // The compiler will optimize the `iszero` away for performance.
                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit), but
            // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 word for the trailing zeros padding, 1 word for the length,
            // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0.
            let m := add(mload(0x40), 0xa0)
            // Update the free memory pointer to allocate.
            mstore(0x40, m)
            // Assign the `str` to the end.
            str := sub(m, 0x20)
            // Zeroize the slot after the string.
            mstore(str, 0)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

// File: @rari-capital/solmate/src/tokens/ERC20.sol


pragma solidity >=0.8.0;

/// @notice Modern and gas efficient ERC20 + EIP-2612 implementation.
/// @author Solmate (https://github.com/Rari-Capital/solmate/blob/main/src/tokens/ERC20.sol)
/// @author Modified from Uniswap (https://github.com/Uniswap/uniswap-v2-core/blob/master/contracts/UniswapV2ERC20.sol)
/// @dev Do not manually set balances without updating totalSupply, as the sum of all user balances must not exceed it.
abstract contract ERC20 {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event Transfer(address indexed from, address indexed to, uint256 amount);

    event Approval(address indexed owner, address indexed spender, uint256 amount);

    /*//////////////////////////////////////////////////////////////
                            METADATA STORAGE
    //////////////////////////////////////////////////////////////*/

    string public name;

    string public symbol;

    uint8 public immutable decimals;

    /*//////////////////////////////////////////////////////////////
                              ERC20 STORAGE
    //////////////////////////////////////////////////////////////*/

    uint256 public totalSupply;

    mapping(address => uint256) public balanceOf;

    mapping(address => mapping(address => uint256)) public allowance;

    /*//////////////////////////////////////////////////////////////
                            EIP-2612 STORAGE
    //////////////////////////////////////////////////////////////*/

    uint256 internal immutable INITIAL_CHAIN_ID;

    bytes32 internal immutable INITIAL_DOMAIN_SEPARATOR;

    mapping(address => uint256) public nonces;

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(
        string memory _name,
        string memory _symbol,
        uint8 _decimals
    ) {
        name = _name;
        symbol = _symbol;
        decimals = _decimals;

        INITIAL_CHAIN_ID = block.chainid;
        INITIAL_DOMAIN_SEPARATOR = computeDomainSeparator();
    }

    /*//////////////////////////////////////////////////////////////
                               ERC20 LOGIC
    //////////////////////////////////////////////////////////////*/

    function approve(address spender, uint256 amount) public virtual returns (bool) {
        allowance[msg.sender][spender] = amount;

        emit Approval(msg.sender, spender, amount);

        return true;
    }

    function transfer(address to, uint256 amount) public virtual returns (bool) {
        balanceOf[msg.sender] -= amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(msg.sender, to, amount);

        return true;
    }

    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) public virtual returns (bool) {
        uint256 allowed = allowance[from][msg.sender]; // Saves gas for limited approvals.

        if (allowed != type(uint256).max) allowance[from][msg.sender] = allowed - amount;

        balanceOf[from] -= amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(from, to, amount);

        return true;
    }

    /*//////////////////////////////////////////////////////////////
                             EIP-2612 LOGIC
    //////////////////////////////////////////////////////////////*/

    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) public virtual {
        require(deadline >= block.timestamp, "PERMIT_DEADLINE_EXPIRED");

        // Unchecked because the only math done is incrementing
        // the owner's nonce which cannot realistically overflow.
        unchecked {
            address recoveredAddress = ecrecover(
                keccak256(
                    abi.encodePacked(
                        "\x19\x01",
                        DOMAIN_SEPARATOR(),
                        keccak256(
                            abi.encode(
                                keccak256(
                                    "Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)"
                                ),
                                owner,
                                spender,
                                value,
                                nonces[owner]++,
                                deadline
                            )
                        )
                    )
                ),
                v,
                r,
                s
            );

            require(recoveredAddress != address(0) && recoveredAddress == owner, "INVALID_SIGNER");

            allowance[recoveredAddress][spender] = value;
        }

        emit Approval(owner, spender, value);
    }

    function DOMAIN_SEPARATOR() public view virtual returns (bytes32) {
        return block.chainid == INITIAL_CHAIN_ID ? INITIAL_DOMAIN_SEPARATOR : computeDomainSeparator();
    }

    function computeDomainSeparator() internal view virtual returns (bytes32) {
        return
            keccak256(
                abi.encode(
                    keccak256("EIP712Domain(string name,string version,uint256 chainId,address verifyingContract)"),
                    keccak256(bytes(name)),
                    keccak256("1"),
                    block.chainid,
                    address(this)
                )
            );
    }

    /*//////////////////////////////////////////////////////////////
                        INTERNAL MINT/BURN LOGIC
    //////////////////////////////////////////////////////////////*/

    function _mint(address to, uint256 amount) internal virtual {
        totalSupply += amount;

        // Cannot overflow because the sum of all user
        // balances can't exceed the max uint256 value.
        unchecked {
            balanceOf[to] += amount;
        }

        emit Transfer(address(0), to, amount);
    }

    function _burn(address from, uint256 amount) internal virtual {
        balanceOf[from] -= amount;

        // Cannot underflow because a user's balance
        // will never be larger than the total supply.
        unchecked {
            totalSupply -= amount;
        }

        emit Transfer(from, address(0), amount);
    }
}

// File: @rari-capital/solmate/src/utils/SafeTransferLib.sol


pragma solidity >=0.8.0;


/// @notice Safe ETH and ERC20 transfer library that gracefully handles missing return values.
/// @author Solmate (https://github.com/Rari-Capital/solmate/blob/main/src/utils/SafeTransferLib.sol)
/// @dev Use with caution! Some functions in this library knowingly create dirty bits at the destination of the free memory pointer.
/// @dev Note that none of the functions in this library check that a token has code at all! That responsibility is delegated to the caller.
library SafeTransferLib {
    /*//////////////////////////////////////////////////////////////
                             ETH OPERATIONS
    //////////////////////////////////////////////////////////////*/

    function safeTransferETH(address to, uint256 amount) internal {
        bool success;

        assembly {
            // Transfer the ETH and store if it succeeded or not.
            success := call(gas(), to, amount, 0, 0, 0, 0)
        }

        require(success, "ETH_TRANSFER_FAILED");
    }

    /*//////////////////////////////////////////////////////////////
                            ERC20 OPERATIONS
    //////////////////////////////////////////////////////////////*/

    function safeTransferFrom(
        ERC20 token,
        address from,
        address to,
        uint256 amount
    ) internal {
        bool success;

        assembly {
            // Get a pointer to some free memory.
            let freeMemoryPointer := mload(0x40)

            // Write the abi-encoded calldata into memory, beginning with the function selector.
            mstore(freeMemoryPointer, 0x23b872dd00000000000000000000000000000000000000000000000000000000)
            mstore(add(freeMemoryPointer, 4), from) // Append the "from" argument.
            mstore(add(freeMemoryPointer, 36), to) // Append the "to" argument.
            mstore(add(freeMemoryPointer, 68), amount) // Append the "amount" argument.

            success := and(
                // Set success to whether the call reverted, if not we check it either
                // returned exactly 1 (can't just be non-zero data), or had no return data.
                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                // We use 100 because the length of our calldata totals up like so: 4 + 32 * 3.
                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                // Counterintuitively, this call must be positioned second to the or() call in the
                // surrounding and() call or else returndatasize() will be zero during the computation.
                call(gas(), token, 0, freeMemoryPointer, 100, 0, 32)
            )
        }

        require(success, "TRANSFER_FROM_FAILED");
    }

    function safeTransfer(
        ERC20 token,
        address to,
        uint256 amount
    ) internal {
        bool success;

        assembly {
            // Get a pointer to some free memory.
            let freeMemoryPointer := mload(0x40)

            // Write the abi-encoded calldata into memory, beginning with the function selector.
            mstore(freeMemoryPointer, 0xa9059cbb00000000000000000000000000000000000000000000000000000000)
            mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
            mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.

            success := and(
                // Set success to whether the call reverted, if not we check it either
                // returned exactly 1 (can't just be non-zero data), or had no return data.
                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                // Counterintuitively, this call must be positioned second to the or() call in the
                // surrounding and() call or else returndatasize() will be zero during the computation.
                call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
            )
        }

        require(success, "TRANSFER_FAILED");
    }

    function safeApprove(
        ERC20 token,
        address to,
        uint256 amount
    ) internal {
        bool success;

        assembly {
            // Get a pointer to some free memory.
            let freeMemoryPointer := mload(0x40)

            // Write the abi-encoded calldata into memory, beginning with the function selector.
            mstore(freeMemoryPointer, 0x095ea7b300000000000000000000000000000000000000000000000000000000)
            mstore(add(freeMemoryPointer, 4), to) // Append the "to" argument.
            mstore(add(freeMemoryPointer, 36), amount) // Append the "amount" argument.

            success := and(
                // Set success to whether the call reverted, if not we check it either
                // returned exactly 1 (can't just be non-zero data), or had no return data.
                or(and(eq(mload(0), 1), gt(returndatasize(), 31)), iszero(returndatasize())),
                // We use 68 because the length of our calldata totals up like so: 4 + 32 * 2.
                // We use 0 and 32 to copy up to 32 bytes of return data into the scratch space.
                // Counterintuitively, this call must be positioned second to the or() call in the
                // surrounding and() call or else returndatasize() will be zero during the computation.
                call(gas(), token, 0, freeMemoryPointer, 68, 0, 32)
            )
        }

        require(success, "APPROVE_FAILED");
    }
}

// File: @rari-capital/solmate/src/auth/Owned.sol


pragma solidity >=0.8.0;

/// @notice Simple single owner authorization mixin.
/// @author Solmate (https://github.com/Rari-Capital/solmate/blob/main/src/auth/Owned.sol)
abstract contract Owned {
    /*//////////////////////////////////////////////////////////////
                                 EVENTS
    //////////////////////////////////////////////////////////////*/

    event OwnerUpdated(address indexed user, address indexed newOwner);

    /*//////////////////////////////////////////////////////////////
                            OWNERSHIP STORAGE
    //////////////////////////////////////////////////////////////*/

    address public owner;

    modifier onlyOwner() virtual {
        require(msg.sender == owner, "UNAUTHORIZED");

        _;
    }

    /*//////////////////////////////////////////////////////////////
                               CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(address _owner) {
        owner = _owner;

        emit OwnerUpdated(address(0), _owner);
    }

    /*//////////////////////////////////////////////////////////////
                             OWNERSHIP LOGIC
    //////////////////////////////////////////////////////////////*/

    function setOwner(address newOwner) public virtual onlyOwner {
        owner = newOwner;

        emit OwnerUpdated(msg.sender, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.7.0) (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: contracts/sexyape.sol


pragma solidity ^0.8.10;






/// @title SexyApeYachtClub
/// @notice ERC721A implementation for Sexy Ape Yacht Club collection
contract SexyApeYachtClub is Owned, ERC721A {
    /*///////////////////////////////////////////////////////////////
                                LIBRARIES
    //////////////////////////////////////////////////////////////*/

    using Strings for uint256;
    using SafeTransferLib for ERC20;

    /*///////////////////////////////////////////////////////////////
                                 ERRORS
    //////////////////////////////////////////////////////////////*/

    error MintIsNotEnabled();
    error MaxMintsReached();
    error InsufficientMintValue();

    /*///////////////////////////////////////////////////////////////
                                STORAGE
    //////////////////////////////////////////////////////////////*/

    /// @dev Max number of mints allowed.
    uint256 private constant MAX_SUPPLY = 10000;

    /// @notice Signals if mint is enabled.
    bool public mintEnabled;
    /// @notice Base URI for token metadata.
    string public baseURI;
    /// @notice Recipient address of the mint costs.
    address payable public recipient;
    /// @notice Mint price per token.
    uint256 public mintPrice;
    /// @notice Mint start after this timestamp.
    uint256 public mintStartTime;

    /*///////////////////////////////////////////////////////////////
                                 VIEWS
    //////////////////////////////////////////////////////////////*/

    /// @notice Get the token metadata URI by id.
    /// @param tokenId The id of the token to return URI from.
    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        return string(abi.encodePacked(baseURI, tokenId.toString(), ".json"));
    }

    /*///////////////////////////////////////////////////////////////
                              CONSTRUCTOR
    //////////////////////////////////////////////////////////////*/

    constructor(
        uint256 mintStartTime_,
        uint256 mintPrice_,
        address payable recipient_
    ) Owned(msg.sender) ERC721A("Sexy Ape Yacht Club", "SAYC") {
        mintStartTime = mintStartTime_;
        mintPrice = mintPrice_;
        recipient = recipient_;
        mintEnabled = true;
    }

    /*///////////////////////////////////////////////////////////////
                             USER ACTIONS
    //////////////////////////////////////////////////////////////*/

    /// @notice Mints an amount of tokens to a given account.
    /// @dev Sends ETH directly to recipient address.
    /// @param to Recipient account of the token.
    /// @param quantity Amount of tokens to mint.
    function mint(address to, uint256 quantity) external payable {
        if (!mintEnabled || block.timestamp < mintStartTime)
            revert MintIsNotEnabled();
        if (_totalMinted() + quantity > MAX_SUPPLY) revert MaxMintsReached();
        if (msg.value < mintPrice * quantity) revert InsufficientMintValue();

        _safeMint(to, quantity);
        SafeTransferLib.safeTransferETH(recipient, msg.value);
    }

    /*///////////////////////////////////////////////////////////////
                            ADMIN ACTIONS
    //////////////////////////////////////////////////////////////*/

    /// @notice Allows the owner to enable / disable the mint (disabled by default).
    /// @param status New status of the mint.
    function setMintEnabled(bool status) external onlyOwner {
        mintEnabled = status;
    }

    /// @notice Allows the owner to change the recipient address of the mint costs.
    /// @param account New recipient address.
    function setRecipient(address payable account) external onlyOwner {
        recipient = account;
    }

    /// @notice Allows the owner to set a new timestamp for the start of the mint.
    /// @param timestamp The new mint start timestamp.
    function setMintStartTime(uint256 timestamp) external onlyOwner {
        mintStartTime = timestamp;
    }

    /// @notice Allows the owner to set a new mint price.
    /// @param price New mint price per token.
    function setMintPrice(uint256 price) external onlyOwner {
        mintPrice = price;
    }

    /// @notice Allows the owner to set a new base for token URIs.
    /// @param baseURI_ New base URI.
    function setBaseURI(string memory baseURI_) external onlyOwner {
        baseURI = baseURI_;
    }

    /// @notice Allows the owner to withdraw ETH sent to the contract.
    /// @dev Returns the withdrawn amount.
    /// @param to Recipient address of the ETH.
    function recoverETH(address payable to)
        external
        onlyOwner
        returns (uint256 amount)
    {
        amount = address(this).balance;
        SafeTransferLib.safeTransferETH(to, amount);
    }

    /// @notice Allows the owner to withdraw any ERC20 sent to the contract.
    /// @dev Returns the withdrawn amount.
    /// @param token Token to withdraw.
    /// @param to Recipient address of the tokens.
    function recoverTokens(ERC20 token, address to)
        external
        onlyOwner
        returns (uint256 amount)
    {
        amount = token.balanceOf(address(this));
        token.safeTransfer(to, amount);
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"uint256","name":"mintStartTime_","type":"uint256"},{"internalType":"uint256","name":"mintPrice_","type":"uint256"},{"internalType":"address payable","name":"recipient_","type":"address"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InsufficientMintValue","type":"error"},{"inputs":[],"name":"MaxMintsReached","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintIsNotEnabled","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"user","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnerUpdated","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintPrice","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintStartTime","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"recipient","outputs":[{"internalType":"address payable","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address payable","name":"to","type":"address"}],"name":"recoverETH","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"contract ERC20","name":"token","type":"address"},{"internalType":"address","name":"to","type":"address"}],"name":"recoverTokens","outputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseURI_","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"status","type":"bool"}],"name":"setMintEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price","type":"uint256"}],"name":"setMintPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"timestamp","type":"uint256"}],"name":"setMintStartTime","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"setOwner","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address payable","name":"account","type":"address"}],"name":"setRecipient","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106101c25760003560e01c806366d003ac116100f7578063a22cb46511610095578063d5b3621b11610064578063d5b3621b146104ae578063e985e9c5146104ce578063f46a04eb14610517578063f4a0a5281461053757600080fd5b8063a22cb46514610441578063b88d4fde14610461578063c87b56dd14610474578063d12397301461049457600080fd5b806370a08231116100d157806370a08231146103d65780638da5cb5b146103f6578063931e2e491461041657806395d89b411461042c57600080fd5b806366d003ac1461038b5780636817c76c146103ab5780636c0360eb146103c157600080fd5b806318160ddd1161016457806340c10f191161013e57806340c10f191461032557806342842e0e1461033857806355f804b31461034b5780636352211e1461036b57600080fd5b806318160ddd146102d957806323b872dd146102f25780633bbed4a01461030557600080fd5b8063081812fc116101a0578063081812fc1461024c578063095ea7b314610284578063134dfcd81461029957806313af4035146102b957600080fd5b806301ffc9a7146101c7578063056097ac146101fc57806306fdde031461022a575b600080fd5b3480156101d357600080fd5b506101e76101e23660046113a1565b610557565b60405190151581526020015b60405180910390f35b34801561020857600080fd5b5061021c6102173660046113d3565b6105a9565b6040519081526020016101f3565b34801561023657600080fd5b5061023f61065b565b6040516101f39190611464565b34801561025857600080fd5b5061026c610267366004611477565b6106ed565b6040516001600160a01b0390911681526020016101f3565b610297610292366004611490565b610731565b005b3480156102a557600080fd5b5061021c6102b43660046114bc565b6107d1565b3480156102c557600080fd5b506102976102d43660046114bc565b61080d565b3480156102e557600080fd5b506002546001540361021c565b6102976103003660046114d9565b610882565b34801561031157600080fd5b506102976103203660046114bc565b610a1a565b610297610333366004611490565b610a66565b6102976103463660046114d9565b610b1f565b34801561035757600080fd5b506102976103663660046115a6565b610b3f565b34801561037757600080fd5b5061026c610386366004611477565b610b7c565b34801561039757600080fd5b50600b5461026c906001600160a01b031681565b3480156103b757600080fd5b5061021c600c5481565b3480156103cd57600080fd5b5061023f610b87565b3480156103e257600080fd5b5061021c6103f13660046114bc565b610c15565b34801561040257600080fd5b5060005461026c906001600160a01b031681565b34801561042257600080fd5b5061021c600d5481565b34801561043857600080fd5b5061023f610c64565b34801561044d57600080fd5b5061029761045c3660046115ff565b610c73565b61029761046f366004611634565b610cdf565b34801561048057600080fd5b5061023f61048f366004611477565b610d29565b3480156104a057600080fd5b506009546101e79060ff1681565b3480156104ba57600080fd5b506102976104c9366004611477565b610d83565b3480156104da57600080fd5b506101e76104e93660046113d3565b6001600160a01b03918216600090815260086020908152604080832093909416825291909152205460ff1690565b34801561052357600080fd5b506102976105323660046116b4565b610db2565b34801561054357600080fd5b50610297610552366004611477565b610def565b60006301ffc9a760e01b6001600160e01b03198316148061058857506380ac58cd60e01b6001600160e01b03198316145b806105a35750635b5e139f60e01b6001600160e01b03198316145b92915050565b600080546001600160a01b031633146105dd5760405162461bcd60e51b81526004016105d4906116cf565b60405180910390fd5b6040516370a0823160e01b81523060048201526001600160a01b038416906370a0823190602401602060405180830381865afa158015610621573d6000803e3d6000fd5b505050506040513d601f19601f8201168201806040525081019061064591906116f5565b90506105a36001600160a01b0384168383610e1e565b60606003805461066a9061170e565b80601f01602080910402602001604051908101604052809291908181526020018280546106969061170e565b80156106e35780601f106106b8576101008083540402835291602001916106e3565b820191906000526020600020905b8154815290600101906020018083116106c657829003601f168201915b5050505050905090565b60006106f882610e96565b610715576040516333d1c03960e21b815260040160405180910390fd5b506000908152600760205260409020546001600160a01b031690565b600061073c82610b7c565b9050336001600160a01b038216146107755761075881336104e9565b610775576040516367d9dca160e11b815260040160405180910390fd5b60008281526007602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b600080546001600160a01b031633146107fc5760405162461bcd60e51b81526004016105d4906116cf565b50476108088282610ebe565b919050565b6000546001600160a01b031633146108375760405162461bcd60e51b81526004016105d4906116cf565b600080546001600160a01b0319166001600160a01b0383169081178255604051909133917f8292fce18fa69edf4db7b94ea2e58241df0ae57f97e0a6c9b29067028bf92d769190a350565b600061088d82610f0f565b9050836001600160a01b0316816001600160a01b0316146108c05760405162a1148160e81b815260040160405180910390fd5b60008281526007602052604090208054338082146001600160a01b0388169091141761090d576108f086336104e9565b61090d57604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b03851661093457604051633a954ecd60e21b815260040160405180910390fd5b801561093f57600082555b6001600160a01b038681166000908152600660205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260056020526040812091909155600160e11b841690036109d1576001840160008181526005602052604081205490036109cf5760015481146109cf5760008181526005602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b6000546001600160a01b03163314610a445760405162461bcd60e51b81526004016105d4906116cf565b600b80546001600160a01b0319166001600160a01b0392909216919091179055565b60095460ff161580610a795750600d5442105b15610a9757604051636d38534360e01b815260040160405180910390fd5b61271081610aa460015490565b610aae919061175e565b1115610acd5760405163635a2d9b60e01b815260040160405180910390fd5b80600c54610adb9190611776565b341015610afb5760405163568f28a360e01b815260040160405180910390fd5b610b058282610f7d565b600b54610b1b906001600160a01b031634610ebe565b5050565b610b3a83838360405180602001604052806000815250610cdf565b505050565b6000546001600160a01b03163314610b695760405162461bcd60e51b81526004016105d4906116cf565b8051610b1b90600a9060208401906112ef565b60006105a382610f0f565b600a8054610b949061170e565b80601f0160208091040260200160405190810160405280929190818152602001828054610bc09061170e565b8015610c0d5780601f10610be257610100808354040283529160200191610c0d565b820191906000526020600020905b815481529060010190602001808311610bf057829003601f168201915b505050505081565b60006001600160a01b038216610c3e576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526006602052604090205467ffffffffffffffff1690565b60606004805461066a9061170e565b3360008181526008602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b610cea848484610882565b6001600160a01b0383163b15610d2357610d0684848484610f97565b610d23576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6060610d3482610e96565b610d5157604051630a14c4b560e41b815260040160405180910390fd5b600a610d5c83611083565b604051602001610d6d9291906117b1565b6040516020818303038152906040529050919050565b6000546001600160a01b03163314610dad5760405162461bcd60e51b81526004016105d4906116cf565b600d55565b6000546001600160a01b03163314610ddc5760405162461bcd60e51b81526004016105d4906116cf565b6009805460ff1916911515919091179055565b6000546001600160a01b03163314610e195760405162461bcd60e51b81526004016105d4906116cf565b600c55565b600060405163a9059cbb60e01b8152836004820152826024820152602060006044836000895af13d15601f3d1160016000511416171691505080610d235760405162461bcd60e51b815260206004820152600f60248201526e1514905394d1915497d19052531151608a1b60448201526064016105d4565b6000600154821080156105a3575050600090815260056020526040902054600160e01b161590565b600080600080600085875af1905080610b3a5760405162461bcd60e51b815260206004820152601360248201527211551217d514905394d1915497d19052531151606a1b60448201526064016105d4565b600081600154811015610f645760008181526005602052604081205490600160e01b82169003610f62575b80600003610f5b575060001901600081815260056020526040902054610f3a565b9392505050565b505b604051636f96cda160e11b815260040160405180910390fd5b610b1b828260405180602001604052806000815250611184565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a0290610fcc90339089908890889060040161186b565b6020604051808303816000875af1925050508015611007575060408051601f3d908101601f19168201909252611004918101906118a8565b60015b611065573d808015611035576040519150601f19603f3d011682016040523d82523d6000602084013e61103a565b606091505b50805160000361105d576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b6060816000036110aa5750506040805180820190915260018152600360fc1b602082015290565b8160005b81156110d457806110be816118c5565b91506110cd9050600a836118f4565b91506110ae565b60008167ffffffffffffffff8111156110ef576110ef61151a565b6040519080825280601f01601f191660200182016040528015611119576020820181803683370190505b5090505b841561107b5761112e600183611908565b915061113b600a8661191f565b61114690603061175e565b60f81b81838151811061115b5761115b611933565b60200101906001600160f81b031916908160001a90535061117d600a866118f4565b945061111d565b61118e83836111f1565b6001600160a01b0383163b15610b3a576001548281035b6111b86000868380600101945086610f97565b6111d5576040516368d2bf6b60e11b815260040160405180910390fd5b8181106111a55781600154146111ea57600080fd5b5050505050565b60015460008290036112165760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526006602090815260408083208054680100000000000000018802019055848352600590915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b8181146112c557808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161128d565b50816000036112e657604051622e076360e81b815260040160405180910390fd5b60015550505050565b8280546112fb9061170e565b90600052602060002090601f01602090048101928261131d5760008555611363565b82601f1061133657805160ff1916838001178555611363565b82800160010185558215611363579182015b82811115611363578251825591602001919060010190611348565b5061136f929150611373565b5090565b5b8082111561136f5760008155600101611374565b6001600160e01b03198116811461139e57600080fd5b50565b6000602082840312156113b357600080fd5b8135610f5b81611388565b6001600160a01b038116811461139e57600080fd5b600080604083850312156113e657600080fd5b82356113f1816113be565b91506020830135611401816113be565b809150509250929050565b60005b8381101561142757818101518382015260200161140f565b83811115610d235750506000910152565b6000815180845261145081602086016020860161140c565b601f01601f19169290920160200192915050565b602081526000610f5b6020830184611438565b60006020828403121561148957600080fd5b5035919050565b600080604083850312156114a357600080fd5b82356114ae816113be565b946020939093013593505050565b6000602082840312156114ce57600080fd5b8135610f5b816113be565b6000806000606084860312156114ee57600080fd5b83356114f9816113be565b92506020840135611509816113be565b929592945050506040919091013590565b634e487b7160e01b600052604160045260246000fd5b600067ffffffffffffffff8084111561154b5761154b61151a565b604051601f8501601f19908116603f011681019082821181831017156115735761157361151a565b8160405280935085815286868601111561158c57600080fd5b858560208301376000602087830101525050509392505050565b6000602082840312156115b857600080fd5b813567ffffffffffffffff8111156115cf57600080fd5b8201601f810184136115e057600080fd5b61107b84823560208401611530565b8035801515811461080857600080fd5b6000806040838503121561161257600080fd5b823561161d816113be565b915061162b602084016115ef565b90509250929050565b6000806000806080858703121561164a57600080fd5b8435611655816113be565b93506020850135611665816113be565b925060408501359150606085013567ffffffffffffffff81111561168857600080fd5b8501601f8101871361169957600080fd5b6116a887823560208401611530565b91505092959194509250565b6000602082840312156116c657600080fd5b610f5b826115ef565b6020808252600c908201526b15539055551213d49256915160a21b604082015260600190565b60006020828403121561170757600080fd5b5051919050565b600181811c9082168061172257607f821691505b60208210810361174257634e487b7160e01b600052602260045260246000fd5b50919050565b634e487b7160e01b600052601160045260246000fd5b6000821982111561177157611771611748565b500190565b600081600019048311821515161561179057611790611748565b500290565b600081516117a781856020860161140c565b9290920192915050565b600080845481600182811c9150808316806117cd57607f831692505b602080841082036117ec57634e487b7160e01b86526022600452602486fd5b81801561180057600181146118115761183e565b60ff1986168952848901965061183e565b60008b81526020902060005b868110156118365781548b82015290850190830161181d565b505084890196505b5050505050506118626118518286611795565b64173539b7b760d91b815260050190565b95945050505050565b6001600160a01b038581168252841660208201526040810183905260806060820181905260009061189e90830184611438565b9695505050505050565b6000602082840312156118ba57600080fd5b8151610f5b81611388565b6000600182016118d7576118d7611748565b5060010190565b634e487b7160e01b600052601260045260246000fd5b600082611903576119036118de565b500490565b60008282101561191a5761191a611748565b500390565b60008261192e5761192e6118de565b500690565b634e487b7160e01b600052603260045260246000fdfea264697066735822122058a5eaac6767af1d8c151e81d8bbcd85bbfee1b6ad864bcd759119defdd1b5e064736f6c634300080e0033

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c6bf52634000000000000000000000000000caf4cc7eeff9c4738a53738cb98ec4f3e06b79ae

-----Decoded View---------------
Arg [0] : mintStartTime_ (uint256): 0
Arg [1] : mintPrice_ (uint256): 500000000000000
Arg [2] : recipient_ (address): 0xcaf4CC7eEfF9C4738a53738Cb98ec4f3e06b79aE

-----Encoded View---------------
3 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000000
Arg [1] : 0000000000000000000000000000000000000000000000000001c6bf52634000
Arg [2] : 000000000000000000000000caf4cc7eeff9c4738a53738cb98ec4f3e06b79ae


Deployed Bytecode Sourcemap

68520:5407:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18404:639;;;;;;;;;;-1:-1:-1;18404:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;18404:639:0;;;;;;;;73701:223;;;;;;;;;;-1:-1:-1;73701:223:0;;;;;:::i;:::-;;:::i;:::-;;;1302:25:1;;;1290:2;1275:18;73701:223:0;1156:177:1;19306:100:0;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;25797:218::-;;;;;;;;;;-1:-1:-1;25797:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;2460:32:1;;;2442:51;;2430:2;2415:18;25797:218:0;2296:203:1;25230:408:0;;;;;;:::i;:::-;;:::i;:::-;;73259:219;;;;;;;;;;-1:-1:-1;73259:219:0;;;;;:::i;:::-;;:::i;65694:148::-;;;;;;;;;;-1:-1:-1;65694:148:0;;;;;:::i;:::-;;:::i;15057:323::-;;;;;;;;;;-1:-1:-1;15331:12:0;;15315:13;;:28;15057:323;;29436:2825;;;;;;:::i;:::-;;:::i;72304:104::-;;;;;;;;;;-1:-1:-1;72304:104:0;;;;;:::i;:::-;;:::i;71313:429::-;;;;;;:::i;:::-;;:::i;32357:193::-;;;;;;:::i;:::-;;:::i;72986:100::-;;;;;;;;;;-1:-1:-1;72986:100:0;;;;;:::i;:::-;;:::i;20699:152::-;;;;;;;;;;-1:-1:-1;20699:152:0;;;;;:::i;:::-;;:::i;69594:32::-;;;;;;;;;;-1:-1:-1;69594:32:0;;;;-1:-1:-1;;;;;69594:32:0;;;69672:24;;;;;;;;;;;;;;;;69512:21;;;;;;;;;;;;;:::i;16241:233::-;;;;;;;;;;-1:-1:-1;16241:233:0;;;;;:::i;:::-;;:::i;65058:20::-;;;;;;;;;;-1:-1:-1;65058:20:0;;;;-1:-1:-1;;;;;65058:20:0;;;69753:28;;;;;;;;;;;;;;;;19482:104;;;;;;;;;;;;;:::i;26355:234::-;;;;;;;;;;-1:-1:-1;26355:234:0;;;;;:::i;:::-;;:::i;33148:407::-;;;;;;:::i;:::-;;:::i;70088:298::-;;;;;;;;;;-1:-1:-1;70088:298:0;;;;;:::i;:::-;;:::i;69436:23::-;;;;;;;;;;-1:-1:-1;69436:23:0;;;;;;;;72556:108;;;;;;;;;;-1:-1:-1;72556:108:0;;;;;:::i;:::-;;:::i;26746:164::-;;;;;;;;;;-1:-1:-1;26746:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;26867:25:0;;;26843:4;26867:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;26746:164;72069:95;;;;;;;;;;-1:-1:-1;72069:95:0;;;;;:::i;:::-;;:::i;72779:92::-;;;;;;;;;;-1:-1:-1;72779:92:0;;;;;:::i;:::-;;:::i;18404:639::-;18489:4;-1:-1:-1;;;;;;;;;18813:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;18890:25:0;;;18813:102;:179;;;-1:-1:-1;;;;;;;;;;18967:25:0;;;18813:179;18793:199;18404:639;-1:-1:-1;;18404:639:0:o;73701:223::-;73804:14;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;;;;;;;;;73845:30:::1;::::0;-1:-1:-1;;;73845:30:0;;73869:4:::1;73845:30;::::0;::::1;2442:51:1::0;-1:-1:-1;;;;;73845:15:0;::::1;::::0;::::1;::::0;2415:18:1;;73845:30:0::1;;;;;;;;;;;;;;;;;::::0;::::1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;73836:39:::0;-1:-1:-1;73886:30:0::1;-1:-1:-1::0;;;;;73886:18:0;::::1;73905:2:::0;73836:39;73886:18:::1;:30::i;19306:100::-:0;19360:13;19393:5;19386:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19306:100;:::o;25797:218::-;25873:7;25898:16;25906:7;25898;:16::i;:::-;25893:64;;25923:34;;-1:-1:-1;;;25923:34:0;;;;;;;;;;;25893:64;-1:-1:-1;25977:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;25977:30:0;;25797:218::o;25230:408::-;25319:13;25335:16;25343:7;25335;:16::i;:::-;25319:32;-1:-1:-1;49563:10:0;-1:-1:-1;;;;;25368:28:0;;;25364:175;;25416:44;25433:5;49563:10;26746:164;:::i;25416:44::-;25411:128;;25488:35;;-1:-1:-1;;;25488:35:0;;;;;;;;;;;25411:128;25551:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;25551:35:0;-1:-1:-1;;;;;25551:35:0;;;;;;;;;25602:28;;25551:24;;25602:28;;;;;;;25308:330;25230:408;;:::o;73259:219::-;73354:14;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;-1:-1:-1;73395:21:0::1;73427:43;73459:2:::0;73395:21;73427:31:::1;:43::i;:::-;73259:219:::0;;;:::o;65694:148::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;65766:5:::1;:16:::0;;-1:-1:-1;;;;;;65766:16:0::1;-1:-1:-1::0;;;;;65766:16:0;::::1;::::0;;::::1;::::0;;65800:34:::1;::::0;65766:16;;65813:10:::1;::::0;65800:34:::1;::::0;65766:5;65800:34:::1;65694:148:::0;:::o;29436:2825::-;29578:27;29608;29627:7;29608:18;:27::i;:::-;29578:57;;29693:4;-1:-1:-1;;;;;29652:45:0;29668:19;-1:-1:-1;;;;;29652:45:0;;29648:86;;29706:28;;-1:-1:-1;;;29706:28:0;;;;;;;;;;;29648:86;29748:27;28544:24;;;:15;:24;;;;;28772:26;;49563:10;28169:30;;;-1:-1:-1;;;;;27862:28:0;;28147:20;;;28144:56;29934:180;;30027:43;30044:4;49563:10;26746:164;:::i;30027:43::-;30022:92;;30079:35;;-1:-1:-1;;;30079:35:0;;;;;;;;;;;30022:92;-1:-1:-1;;;;;30131:16:0;;30127:52;;30156:23;;-1:-1:-1;;;30156:23:0;;;;;;;;;;;30127:52;30328:15;30325:160;;;30468:1;30447:19;30440:30;30325:160;-1:-1:-1;;;;;30865:24:0;;;;;;;:18;:24;;;;;;30863:26;;-1:-1:-1;;30863:26:0;;;30934:22;;;;;;;;;30932:24;;-1:-1:-1;30932:24:0;;;24088:11;24063:23;24059:41;24046:63;-1:-1:-1;;;24046:63:0;31227:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;31522:47:0;;:52;;31518:627;;31627:1;31617:11;;31595:19;31750:30;;;:17;:30;;;;;;:35;;31746:384;;31888:13;;31873:11;:28;31869:242;;32035:30;;;;:17;:30;;;;;:52;;;31869:242;31576:569;31518:627;32192:7;32188:2;-1:-1:-1;;;;;32173:27:0;32182:4;-1:-1:-1;;;;;32173:27:0;;;;;;;;;;;29567:2694;;;29436:2825;;;:::o;72304:104::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;72381:9:::1;:19:::0;;-1:-1:-1;;;;;;72381:19:0::1;-1:-1:-1::0;;;;;72381:19:0;;;::::1;::::0;;;::::1;::::0;;72304:104::o;71313:429::-;71390:11;;;;71389:12;;:47;;;71423:13;;71405:15;:31;71389:47;71385:91;;;71458:18;;-1:-1:-1;;;71458:18:0;;;;;;;;;;;71385:91;69377:5;71508:8;71491:14;15724:13;;;15478:296;71491:14;:25;;;;:::i;:::-;:38;71487:68;;;71538:17;;-1:-1:-1;;;71538:17:0;;;;;;;;;;;71487:68;71594:8;71582:9;;:20;;;;:::i;:::-;71570:9;:32;71566:68;;;71611:23;;-1:-1:-1;;;71611:23:0;;;;;;;;;;;71566:68;71647:23;71657:2;71661:8;71647:9;:23::i;:::-;71713:9;;71681:53;;-1:-1:-1;;;;;71713:9:0;71724;71681:31;:53::i;:::-;71313:429;;:::o;32357:193::-;32503:39;32520:4;32526:2;32530:7;32503:39;;;;;;;;;;;;:16;:39::i;:::-;32357:193;;;:::o;72986:100::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;73060:18;;::::1;::::0;:7:::1;::::0;:18:::1;::::0;::::1;::::0;::::1;:::i;20699:152::-:0;20771:7;20814:27;20833:7;20814:18;:27::i;69512:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;16241:233::-;16313:7;-1:-1:-1;;;;;16337:19:0;;16333:60;;16365:28;;-1:-1:-1;;;16365:28:0;;;;;;;;;;;16333:60;-1:-1:-1;;;;;;16411:25:0;;;;;:18;:25;;;;;;10400:13;16411:55;;16241:233::o;19482:104::-;19538:13;19571:7;19564:14;;;;;:::i;26355:234::-;49563:10;26450:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26450:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26450:60:0;;;;;;;;;;26526:55;;540:41:1;;;26450:49:0;;49563:10;26526:55;;513:18:1;26526:55:0;;;;;;;26355:234;;:::o;33148:407::-;33323:31;33336:4;33342:2;33346:7;33323:12;:31::i;:::-;-1:-1:-1;;;;;33369:14:0;;;:19;33365:183;;33408:56;33439:4;33445:2;33449:7;33458:5;33408:30;:56::i;:::-;33403:145;;33492:40;;-1:-1:-1;;;33492:40:0;;;;;;;;;;;33403:145;33148:407;;;;:::o;70088:298::-;70206:13;70242:16;70250:7;70242;:16::i;:::-;70237:59;;70267:29;;-1:-1:-1;;;70267:29:0;;;;;;;;;;;70237:59;70340:7;70349:18;:7;:16;:18::i;:::-;70323:54;;;;;;;;;:::i;:::-;;;;;;;;;;;;;70309:69;;70088:298;;;:::o;72556:108::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;72631:13:::1;:25:::0;72556:108::o;72069:95::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;72136:11:::1;:20:::0;;-1:-1:-1;;72136:20:0::1;::::0;::::1;;::::0;;;::::1;::::0;;72069:95::o;72779:92::-;65149:5;;-1:-1:-1;;;;;65149:5:0;65135:10;:19;65127:44;;;;-1:-1:-1;;;65127:44:0;;;;;;;:::i;:::-;72846:9:::1;:17:::0;72779:92::o;61368:1485::-;61485:12;61616:4;61610:11;-1:-1:-1;;;61742:17:0;61735:93;61876:2;61872:1;61853:17;61849:25;61842:37;61957:6;61952:2;61933:17;61929:26;61922:42;62769:2;62766:1;62762:2;62743:17;62740:1;62733:5;62726;62721:51;62285:16;62278:24;62272:2;62254:16;62251:24;62247:1;62243;62237:8;62234:15;62230:46;62227:76;62024:763;62013:774;;;62818:7;62810:35;;;;-1:-1:-1;;;62810:35:0;;10474:2:1;62810:35:0;;;10456:21:1;10513:2;10493:18;;;10486:30;-1:-1:-1;;;10532:18:1;;;10525:45;10587:18;;62810:35:0;10272:339:1;27168:282:0;27233:4;27323:13;;27313:7;:23;27270:153;;;;-1:-1:-1;;27374:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27374:44:0;:49;;27168:282::o;59255:305::-;59328:12;59488:1;59485;59482;59479;59471:6;59467:2;59460:5;59455:35;59444:46;;59521:7;59513:39;;;;-1:-1:-1;;;59513:39:0;;10818:2:1;59513:39:0;;;10800:21:1;10857:2;10837:18;;;10830:30;-1:-1:-1;;;10876:18:1;;;10869:49;10935:18;;59513:39:0;10616:343:1;21854:1275:0;21921:7;21956;22058:13;;22051:4;:20;22047:1015;;;22096:14;22113:23;;;:17;:23;;;;;;;-1:-1:-1;;;22202:24:0;;:29;;22198:845;;22867:113;22874:6;22884:1;22874:11;22867:113;;-1:-1:-1;;;22945:6:0;22927:25;;;;:17;:25;;;;;;22867:113;;;23013:6;21854:1275;-1:-1:-1;;;21854:1275:0:o;22198:845::-;22073:989;22047:1015;23090:31;;-1:-1:-1;;;23090:31:0;;;;;;;;;;;43308:112;43385:27;43395:2;43399:8;43385:27;;;;;;;;;;;;:9;:27::i;35639:716::-;35823:88;;-1:-1:-1;;;35823:88:0;;35802:4;;-1:-1:-1;;;;;35823:45:0;;;;;:88;;49563:10;;35890:4;;35896:7;;35905:5;;35823:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;35823:88:0;;;;;;;;-1:-1:-1;;35823:88:0;;;;;;;;;;;;:::i;:::-;;;35819:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36106:6;:13;36123:1;36106:18;36102:235;;36152:40;;-1:-1:-1;;;36152:40:0;;;;;;;;;;;36102:235;36295:6;36289:13;36280:6;36276:2;36272:15;36265:38;35819:529;-1:-1:-1;;;;;;35982:64:0;-1:-1:-1;;;35982:64:0;;-1:-1:-1;35819:529:0;35639:716;;;;;;:::o;66279:723::-;66335:13;66556:5;66565:1;66556:10;66552:53;;-1:-1:-1;;66583:10:0;;;;;;;;;;;;-1:-1:-1;;;66583:10:0;;;;;66279:723::o;66552:53::-;66630:5;66615:12;66671:78;66678:9;;66671:78;;66704:8;;;;:::i;:::-;;-1:-1:-1;66727:10:0;;-1:-1:-1;66735:2:0;66727:10;;:::i;:::-;;;66671:78;;;66759:19;66791:6;66781:17;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;66781:17:0;;66759:39;;66809:154;66816:10;;66809:154;;66843:11;66853:1;66843:11;;:::i;:::-;;-1:-1:-1;66912:10:0;66920:2;66912:5;:10;:::i;:::-;66899:24;;:2;:24;:::i;:::-;66886:39;;66869:6;66876;66869:14;;;;;;;;:::i;:::-;;;;:56;-1:-1:-1;;;;;66869:56:0;;;;;;;;-1:-1:-1;66940:11:0;66949:2;66940:11;;:::i;:::-;;;66809:154;;42535:689;42666:19;42672:2;42676:8;42666:5;:19::i;:::-;-1:-1:-1;;;;;42727:14:0;;;:19;42723:483;;42781:13;;42829:14;;;42862:233;42893:62;42932:1;42936:2;42940:7;;;;;;42949:5;42893:30;:62::i;:::-;42888:167;;42991:40;;-1:-1:-1;;;42991:40:0;;;;;;;;;;;42888:167;43090:3;43082:5;:11;42862:233;;43177:3;43160:13;;:20;43156:34;;43182:8;;;43156:34;42748:458;;42535:689;;;:::o;36817:2966::-;36913:13;;36890:20;36941:13;;;36937:44;;36963:18;;-1:-1:-1;;;36963:18:0;;;;;;;;;;;36937:44;-1:-1:-1;;;;;37469:22:0;;;;;;:18;:22;;;;10538:2;37469:22;;;:71;;37507:32;37495:45;;37469:71;;;37783:31;;;:17;:31;;;;;-1:-1:-1;24519:15:0;;24493:24;24489:46;24088:11;24063:23;24059:41;24056:52;24046:63;;37783:173;;38018:23;;;;37783:31;;37469:22;;38783:25;37469:22;;38636:335;39297:1;39283:12;39279:20;39237:346;39338:3;39329:7;39326:16;39237:346;;39556:7;39546:8;39543:1;39516:25;39513:1;39510;39505:59;39391:1;39378:15;39237:346;;;39241:77;39616:8;39628:1;39616:13;39612:45;;39638:19;;-1:-1:-1;;;39638:19:0;;;;;;;;;;;39612:45;39674:13;:19;-1:-1:-1;32357:193:0;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;68:71;14:131;:::o;150:245::-;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:138::-;-1:-1:-1;;;;;674:31:1;;664:42;;654:70;;720:1;717;710:12;735:416;817:6;825;878:2;866:9;857:7;853:23;849:32;846:52;;;894:1;891;884:12;846:52;933:9;920:23;952:38;984:5;952:38;:::i;:::-;1009:5;-1:-1:-1;1066:2:1;1051:18;;1038:32;1079:40;1038:32;1079:40;:::i;:::-;1138:7;1128:17;;;735:416;;;;;:::o;1338:258::-;1410:1;1420:113;1434:6;1431:1;1428:13;1420:113;;;1510:11;;;1504:18;1491:11;;;1484:39;1456:2;1449:10;1420:113;;;1551:6;1548:1;1545:13;1542:48;;;-1:-1:-1;;1586:1:1;1568:16;;1561:27;1338:258::o;1601:269::-;1654:3;1692:5;1686:12;1719:6;1714:3;1707:19;1735:63;1791:6;1784:4;1779:3;1775:14;1768:4;1761:5;1757:16;1735:63;:::i;:::-;1852:2;1831:15;-1:-1:-1;;1827:29:1;1818:39;;;;1859:4;1814:50;;1601:269;-1:-1:-1;;1601:269:1:o;1875:231::-;2024:2;2013:9;2006:21;1987:4;2044:56;2096:2;2085:9;2081:18;2073:6;2044:56;:::i;2111:180::-;2170:6;2223:2;2211:9;2202:7;2198:23;2194:32;2191:52;;;2239:1;2236;2229:12;2191:52;-1:-1:-1;2262:23:1;;2111:180;-1:-1:-1;2111:180:1:o;2504:322::-;2572:6;2580;2633:2;2621:9;2612:7;2608:23;2604:32;2601:52;;;2649:1;2646;2639:12;2601:52;2688:9;2675:23;2707:38;2739:5;2707:38;:::i;:::-;2764:5;2816:2;2801:18;;;;2788:32;;-1:-1:-1;;;2504:322:1:o;2831:262::-;2898:6;2951:2;2939:9;2930:7;2926:23;2922:32;2919:52;;;2967:1;2964;2957:12;2919:52;3006:9;2993:23;3025:38;3057:5;3025:38;:::i;3357:470::-;3434:6;3442;3450;3503:2;3491:9;3482:7;3478:23;3474:32;3471:52;;;3519:1;3516;3509:12;3471:52;3558:9;3545:23;3577:38;3609:5;3577:38;:::i;:::-;3634:5;-1:-1:-1;3691:2:1;3676:18;;3663:32;3704:40;3663:32;3704:40;:::i;:::-;3357:470;;3763:7;;-1:-1:-1;;;3817:2:1;3802:18;;;;3789:32;;3357:470::o;3832:127::-;3893:10;3888:3;3884:20;3881:1;3874:31;3924:4;3921:1;3914:15;3948:4;3945:1;3938:15;3964:632;4029:5;4059:18;4100:2;4092:6;4089:14;4086:40;;;4106:18;;:::i;:::-;4181:2;4175:9;4149:2;4235:15;;-1:-1:-1;;4231:24:1;;;4257:2;4227:33;4223:42;4211:55;;;4281:18;;;4301:22;;;4278:46;4275:72;;;4327:18;;:::i;:::-;4367:10;4363:2;4356:22;4396:6;4387:15;;4426:6;4418;4411:22;4466:3;4457:6;4452:3;4448:16;4445:25;4442:45;;;4483:1;4480;4473:12;4442:45;4533:6;4528:3;4521:4;4513:6;4509:17;4496:44;4588:1;4581:4;4572:6;4564;4560:19;4556:30;4549:41;;;;3964:632;;;;;:::o;4601:451::-;4670:6;4723:2;4711:9;4702:7;4698:23;4694:32;4691:52;;;4739:1;4736;4729:12;4691:52;4779:9;4766:23;4812:18;4804:6;4801:30;4798:50;;;4844:1;4841;4834:12;4798:50;4867:22;;4920:4;4912:13;;4908:27;-1:-1:-1;4898:55:1;;4949:1;4946;4939:12;4898:55;4972:74;5038:7;5033:2;5020:16;5015:2;5011;5007:11;4972:74;:::i;5281:160::-;5346:20;;5402:13;;5395:21;5385:32;;5375:60;;5431:1;5428;5421:12;5446:322;5511:6;5519;5572:2;5560:9;5551:7;5547:23;5543:32;5540:52;;;5588:1;5585;5578:12;5540:52;5627:9;5614:23;5646:38;5678:5;5646:38;:::i;:::-;5703:5;-1:-1:-1;5727:35:1;5758:2;5743:18;;5727:35;:::i;:::-;5717:45;;5446:322;;;;;:::o;5773:809::-;5868:6;5876;5884;5892;5945:3;5933:9;5924:7;5920:23;5916:33;5913:53;;;5962:1;5959;5952:12;5913:53;6001:9;5988:23;6020:38;6052:5;6020:38;:::i;:::-;6077:5;-1:-1:-1;6134:2:1;6119:18;;6106:32;6147:40;6106:32;6147:40;:::i;:::-;6206:7;-1:-1:-1;6260:2:1;6245:18;;6232:32;;-1:-1:-1;6315:2:1;6300:18;;6287:32;6342:18;6331:30;;6328:50;;;6374:1;6371;6364:12;6328:50;6397:22;;6450:4;6442:13;;6438:27;-1:-1:-1;6428:55:1;;6479:1;6476;6469:12;6428:55;6502:74;6568:7;6563:2;6550:16;6545:2;6541;6537:11;6502:74;:::i;:::-;6492:84;;;5773:809;;;;;;;:::o;6994:180::-;7050:6;7103:2;7091:9;7082:7;7078:23;7074:32;7071:52;;;7119:1;7116;7109:12;7071:52;7142:26;7158:9;7142:26;:::i;7179:336::-;7381:2;7363:21;;;7420:2;7400:18;;;7393:30;-1:-1:-1;;;7454:2:1;7439:18;;7432:42;7506:2;7491:18;;7179:336::o;7520:184::-;7590:6;7643:2;7631:9;7622:7;7618:23;7614:32;7611:52;;;7659:1;7656;7649:12;7611:52;-1:-1:-1;7682:16:1;;7520:184;-1:-1:-1;7520:184:1:o;7709:380::-;7788:1;7784:12;;;;7831;;;7852:61;;7906:4;7898:6;7894:17;7884:27;;7852:61;7959:2;7951:6;7948:14;7928:18;7925:38;7922:161;;8005:10;8000:3;7996:20;7993:1;7986:31;8040:4;8037:1;8030:15;8068:4;8065:1;8058:15;7922:161;;7709:380;;;:::o;8094:127::-;8155:10;8150:3;8146:20;8143:1;8136:31;8186:4;8183:1;8176:15;8210:4;8207:1;8200:15;8226:128;8266:3;8297:1;8293:6;8290:1;8287:13;8284:39;;;8303:18;;:::i;:::-;-1:-1:-1;8339:9:1;;8226:128::o;8359:168::-;8399:7;8465:1;8461;8457:6;8453:14;8450:1;8447:21;8442:1;8435:9;8428:17;8424:45;8421:71;;;8472:18;;:::i;:::-;-1:-1:-1;8512:9:1;;8359:168::o;8658:185::-;8700:3;8738:5;8732:12;8753:52;8798:6;8793:3;8786:4;8779:5;8775:16;8753:52;:::i;:::-;8821:16;;;;;8658:185;-1:-1:-1;;8658:185:1:o;8966:1301::-;9243:3;9272:1;9305:6;9299:13;9335:3;9357:1;9385:9;9381:2;9377:18;9367:28;;9445:2;9434:9;9430:18;9467;9457:61;;9511:4;9503:6;9499:17;9489:27;;9457:61;9537:2;9585;9577:6;9574:14;9554:18;9551:38;9548:165;;-1:-1:-1;;;9612:33:1;;9668:4;9665:1;9658:15;9698:4;9619:3;9686:17;9548:165;9729:18;9756:104;;;;9874:1;9869:320;;;;9722:467;;9756:104;-1:-1:-1;;9789:24:1;;9777:37;;9834:16;;;;-1:-1:-1;9756:104:1;;9869:320;8605:1;8598:14;;;8642:4;8629:18;;9964:1;9978:165;9992:6;9989:1;9986:13;9978:165;;;10070:14;;10057:11;;;10050:35;10113:16;;;;10007:10;;9978:165;;;9982:3;;10172:6;10167:3;10163:16;10156:23;;9722:467;;;;;;;10205:56;10230:30;10256:3;10248:6;10230:30;:::i;:::-;-1:-1:-1;;;8908:20:1;;8953:1;8944:11;;8848:113;10205:56;10198:63;8966:1301;-1:-1:-1;;;;;8966:1301:1:o;10964:500::-;-1:-1:-1;;;;;11233:15:1;;;11215:34;;11285:15;;11280:2;11265:18;;11258:43;11332:2;11317:18;;11310:34;;;11380:3;11375:2;11360:18;;11353:31;;;11158:4;;11401:57;;11438:19;;11430:6;11401:57;:::i;:::-;11393:65;10964:500;-1:-1:-1;;;;;;10964:500:1:o;11469:249::-;11538:6;11591:2;11579:9;11570:7;11566:23;11562:32;11559:52;;;11607:1;11604;11597:12;11559:52;11639:9;11633:16;11658:30;11682:5;11658:30;:::i;11723:135::-;11762:3;11783:17;;;11780:43;;11803:18;;:::i;:::-;-1:-1:-1;11850:1:1;11839:13;;11723:135::o;11863:127::-;11924:10;11919:3;11915:20;11912:1;11905:31;11955:4;11952:1;11945:15;11979:4;11976:1;11969:15;11995:120;12035:1;12061;12051:35;;12066:18;;:::i;:::-;-1:-1:-1;12100:9:1;;11995:120::o;12120:125::-;12160:4;12188:1;12185;12182:8;12179:34;;;12193:18;;:::i;:::-;-1:-1:-1;12230:9:1;;12120:125::o;12250:112::-;12282:1;12308;12298:35;;12313:18;;:::i;:::-;-1:-1:-1;12347:9:1;;12250:112::o;12367:127::-;12428:10;12423:3;12419:20;12416:1;12409:31;12459:4;12456:1;12449:15;12483:4;12480:1;12473:15

Swarm Source

ipfs://58a5eaac6767af1d8c151e81d8bbcd85bbfee1b6ad864bcd759119defdd1b5e0
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.