ETH Price: $3,387.49 (-1.58%)
Gas: 2 Gwei

Token

Bored Jimmy YC (BJYC)
 

Overview

Max Total Supply

10,000 BJYC

Holders

2,618

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
4 BJYC
0xbf11349b63c396fc77f525ebb3c06d6a01deed84
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BoredJimmyYC

Compiler Version
v0.8.17+commit.8df45f5f

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-12-28
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/utils/structs/EnumerableSet.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

// File: contracts/IOperatorFilterRegistry.sol


pragma solidity ^0.8.13;

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external view returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function unregister(address addr) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}
// File: contracts/OperatorFilterer.sol


// OpenZeppelin Contracts (last updated v4.8.0) (access/Ownable2Step.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module which provides access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership} and {acceptOwnership}.
 *
 * This module is used through inheritance. It will make available all functions
 * from parent (Ownable).
 */



pragma solidity ^0.8.13;

/**
 * @title  OwnedRegistrant
 * @notice Ownable contract that registers itself with the OperatorFilterRegistry and administers its own entries,
 *         to facilitate a subscription whose ownership can be transferred.
 */

pragma solidity ^0.8.13;

contract OperatorFilterRegistryErrorsAndEvents {
    error CannotFilterEOAs();
    error AddressAlreadyFiltered(address operator);
    error AddressNotFiltered(address operator);
    error CodeHashAlreadyFiltered(bytes32 codeHash);
    error CodeHashNotFiltered(bytes32 codeHash);
    error OnlyAddressOrOwner();
    error NotRegistered(address registrant);
    error AlreadyRegistered();
    error AlreadySubscribed(address subscription);
    error NotSubscribed();
    error CannotUpdateWhileSubscribed(address subscription);
    error CannotSubscribeToSelf();
    error CannotSubscribeToZeroAddress();
    error NotOwnable();
    error AddressFiltered(address filtered);
    error CodeHashFiltered(address account, bytes32 codeHash);
    error CannotSubscribeToRegistrantWithSubscription(address registrant);
    error CannotCopyFromSelf();

    event RegistrationUpdated(address indexed registrant, bool indexed registered);
    event OperatorUpdated(address indexed registrant, address indexed operator, bool indexed filtered);
    event OperatorsUpdated(address indexed registrant, address[] operators, bool indexed filtered);
    event CodeHashUpdated(address indexed registrant, bytes32 indexed codeHash, bool indexed filtered);
    event CodeHashesUpdated(address indexed registrant, bytes32[] codeHashes, bool indexed filtered);
    event SubscriptionUpdated(address indexed registrant, address indexed subscription, bool indexed subscribed);
}

pragma solidity ^0.8.13;

/**
 * @title  OperatorFilterRegistry
 * @notice Borrows heavily from the QQL BlacklistOperatorFilter contract:
 *         https://github.com/qql-art/contracts/blob/main/contracts/BlacklistOperatorFilter.sol
 * @notice This contracts allows tokens or token owners to register specific addresses or codeHashes that may be
 * *       restricted according to the isOperatorAllowed function.
 */
contract OperatorFilterRegistry is IOperatorFilterRegistry, OperatorFilterRegistryErrorsAndEvents {
    using EnumerableSet for EnumerableSet.AddressSet;
    using EnumerableSet for EnumerableSet.Bytes32Set;

    /// @dev initialized accounts have a nonzero codehash (see https://eips.ethereum.org/EIPS/eip-1052)
    /// Note that this will also be a smart contract's codehash when making calls from its constructor.
    bytes32 constant EOA_CODEHASH = keccak256("");

    mapping(address => EnumerableSet.AddressSet) private _filteredOperators;
    mapping(address => EnumerableSet.Bytes32Set) private _filteredCodeHashes;
    mapping(address => address) private _registrations;
    mapping(address => EnumerableSet.AddressSet) private _subscribers;

    /**
     * @notice restricts method caller to the address or EIP-173 "owner()"
     */
    modifier onlyAddressOrOwner(address addr) {
        if (msg.sender != addr) {
            try Ownable(addr).owner() returns (address owner) {
                if (msg.sender != owner) {
                    revert OnlyAddressOrOwner();
                }
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert NotOwnable();
                } else {
                    /// @solidity memory-safe-assembly
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        }
        _;
    }

    /**
     * @notice Returns true if operator is not filtered for a given token, either by address or codeHash. Also returns
     *         true if supplied registrant address is not registered.
     */
    function isOperatorAllowed(address registrant, address operator) external view returns (bool) {
        address registration = _registrations[registrant];
        if (registration != address(0)) {
            EnumerableSet.AddressSet storage filteredOperatorsRef;
            EnumerableSet.Bytes32Set storage filteredCodeHashesRef;

            filteredOperatorsRef = _filteredOperators[registration];
            filteredCodeHashesRef = _filteredCodeHashes[registration];

            if (filteredOperatorsRef.contains(operator)) {
                revert AddressFiltered(operator);
            }
            if (operator.code.length > 0) {
                bytes32 codeHash = operator.codehash;
                if (filteredCodeHashesRef.contains(codeHash)) {
                    revert CodeHashFiltered(operator, codeHash);
                }
            }
        }
        return true;
    }

    //////////////////
    // AUTH METHODS //
    //////////////////

    /**
     * @notice Registers an address with the registry. May be called by address itself or by EIP-173 owner.
     */
    function register(address registrant) external onlyAddressOrOwner(registrant) {
        if (_registrations[registrant] != address(0)) {
            revert AlreadyRegistered();
        }
        _registrations[registrant] = registrant;
        emit RegistrationUpdated(registrant, true);
    }

    /**
     * @notice Unregisters an address with the registry and removes its subscription. May be called by address itself or by EIP-173 owner.
     *         Note that this does not remove any filtered addresses or codeHashes.
     *         Also note that any subscriptions to this registrant will still be active and follow the existing filtered addresses and codehashes.
     */
    function unregister(address registrant) external onlyAddressOrOwner(registrant) {
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            _subscribers[registration].remove(registrant);
            emit SubscriptionUpdated(registrant, registration, false);
        }
        _registrations[registrant] = address(0);
        emit RegistrationUpdated(registrant, false);
    }

    /**
     * @notice Registers an address with the registry and "subscribes" to another address's filtered operators and codeHashes.
     */
    function registerAndSubscribe(address registrant, address subscription) external onlyAddressOrOwner(registrant) {
        address registration = _registrations[registrant];
        if (registration != address(0)) {
            revert AlreadyRegistered();
        }
        if (registrant == subscription) {
            revert CannotSubscribeToSelf();
        }
        address subscriptionRegistration = _registrations[subscription];
        if (subscriptionRegistration == address(0)) {
            revert NotRegistered(subscription);
        }
        if (subscriptionRegistration != subscription) {
            revert CannotSubscribeToRegistrantWithSubscription(subscription);
        }

        _registrations[registrant] = subscription;
        _subscribers[subscription].add(registrant);
        emit RegistrationUpdated(registrant, true);
        emit SubscriptionUpdated(registrant, subscription, true);
    }

    /**
     * @notice Registers an address with the registry and copies the filtered operators and codeHashes from another
     *         address without subscribing.
     */
    function registerAndCopyEntries(address registrant, address registrantToCopy)
        external
        onlyAddressOrOwner(registrant)
    {
        if (registrantToCopy == registrant) {
            revert CannotCopyFromSelf();
        }
        address registration = _registrations[registrant];
        if (registration != address(0)) {
            revert AlreadyRegistered();
        }
        address registrantRegistration = _registrations[registrantToCopy];
        if (registrantRegistration == address(0)) {
            revert NotRegistered(registrantToCopy);
        }
        _registrations[registrant] = registrant;
        emit RegistrationUpdated(registrant, true);
        _copyEntries(registrant, registrantToCopy);
    }

    /**
     * @notice Update an operator address for a registered address - when filtered is true, the operator is filtered.
     */
    function updateOperator(address registrant, address operator, bool filtered)
        external
        onlyAddressOrOwner(registrant)
    {
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            revert CannotUpdateWhileSubscribed(registration);
        }
        EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrant];

        if (!filtered) {
            bool removed = filteredOperatorsRef.remove(operator);
            if (!removed) {
                revert AddressNotFiltered(operator);
            }
        } else {
            bool added = filteredOperatorsRef.add(operator);
            if (!added) {
                revert AddressAlreadyFiltered(operator);
            }
        }
        emit OperatorUpdated(registrant, operator, filtered);
    }

    /**
     * @notice Update a codeHash for a registered address - when filtered is true, the codeHash is filtered.
     */
    function updateCodeHash(address registrant, bytes32 codeHash, bool filtered)
        external
        onlyAddressOrOwner(registrant)
    {
        if (codeHash == EOA_CODEHASH) {
            revert CannotFilterEOAs();
        }
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            revert CannotUpdateWhileSubscribed(registration);
        }
        EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrant];

        if (!filtered) {
            bool removed = filteredCodeHashesRef.remove(codeHash);
            if (!removed) {
                revert CodeHashNotFiltered(codeHash);
            }
        } else {
            bool added = filteredCodeHashesRef.add(codeHash);
            if (!added) {
                revert CodeHashAlreadyFiltered(codeHash);
            }
        }
        emit CodeHashUpdated(registrant, codeHash, filtered);
    }

    /**
     * @notice Update multiple operators for a registered address - when filtered is true, the operators will be filtered. Reverts on duplicates.
     */
    function updateOperators(address registrant, address[] calldata operators, bool filtered)
        external
        onlyAddressOrOwner(registrant)
    {
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            revert CannotUpdateWhileSubscribed(registration);
        }
        EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrant];
        uint256 operatorsLength = operators.length;
        unchecked {
            if (!filtered) {
                for (uint256 i = 0; i < operatorsLength; ++i) {
                    address operator = operators[i];
                    bool removed = filteredOperatorsRef.remove(operator);
                    if (!removed) {
                        revert AddressNotFiltered(operator);
                    }
                }
            } else {
                for (uint256 i = 0; i < operatorsLength; ++i) {
                    address operator = operators[i];
                    bool added = filteredOperatorsRef.add(operator);
                    if (!added) {
                        revert AddressAlreadyFiltered(operator);
                    }
                }
            }
        }
        emit OperatorsUpdated(registrant, operators, filtered);
    }

    /**
     * @notice Update multiple codeHashes for a registered address - when filtered is true, the codeHashes will be filtered. Reverts on duplicates.
     */
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered)
        external
        onlyAddressOrOwner(registrant)
    {
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            revert CannotUpdateWhileSubscribed(registration);
        }
        EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrant];
        uint256 codeHashesLength = codeHashes.length;
        unchecked {
            if (!filtered) {
                for (uint256 i = 0; i < codeHashesLength; ++i) {
                    bytes32 codeHash = codeHashes[i];
                    bool removed = filteredCodeHashesRef.remove(codeHash);
                    if (!removed) {
                        revert CodeHashNotFiltered(codeHash);
                    }
                }
            } else {
                for (uint256 i = 0; i < codeHashesLength; ++i) {
                    bytes32 codeHash = codeHashes[i];
                    if (codeHash == EOA_CODEHASH) {
                        revert CannotFilterEOAs();
                    }
                    bool added = filteredCodeHashesRef.add(codeHash);
                    if (!added) {
                        revert CodeHashAlreadyFiltered(codeHash);
                    }
                }
            }
        }
        emit CodeHashesUpdated(registrant, codeHashes, filtered);
    }

    /**
     * @notice Subscribe an address to another registrant's filtered operators and codeHashes. Will remove previous
     *         subscription if present.
     *         Note that accounts with subscriptions may go on to subscribe to other accounts - in this case,
     *         subscriptions will not be forwarded. Instead the former subscription's existing entries will still be
     *         used.
     */
    function subscribe(address registrant, address newSubscription) external onlyAddressOrOwner(registrant) {
        if (registrant == newSubscription) {
            revert CannotSubscribeToSelf();
        }
        if (newSubscription == address(0)) {
            revert CannotSubscribeToZeroAddress();
        }
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration == newSubscription) {
            revert AlreadySubscribed(newSubscription);
        }
        address newSubscriptionRegistration = _registrations[newSubscription];
        if (newSubscriptionRegistration == address(0)) {
            revert NotRegistered(newSubscription);
        }
        if (newSubscriptionRegistration != newSubscription) {
            revert CannotSubscribeToRegistrantWithSubscription(newSubscription);
        }

        if (registration != registrant) {
            _subscribers[registration].remove(registrant);
            emit SubscriptionUpdated(registrant, registration, false);
        }
        _registrations[registrant] = newSubscription;
        _subscribers[newSubscription].add(registrant);
        emit SubscriptionUpdated(registrant, newSubscription, true);
    }

    /**
     * @notice Unsubscribe an address from its current subscribed registrant, and optionally copy its filtered operators and codeHashes.
     */
    function unsubscribe(address registrant, bool copyExistingEntries) external onlyAddressOrOwner(registrant) {
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration == registrant) {
            revert NotSubscribed();
        }
        _subscribers[registration].remove(registrant);
        _registrations[registrant] = registrant;
        emit SubscriptionUpdated(registrant, registration, false);
        if (copyExistingEntries) {
            _copyEntries(registrant, registration);
        }
    }

    /**
     * @notice Copy filtered operators and codeHashes from a different registrantToCopy to addr.
     */
    function copyEntriesOf(address registrant, address registrantToCopy) external onlyAddressOrOwner(registrant) {
        if (registrant == registrantToCopy) {
            revert CannotCopyFromSelf();
        }
        address registration = _registrations[registrant];
        if (registration == address(0)) {
            revert NotRegistered(registrant);
        }
        if (registration != registrant) {
            revert CannotUpdateWhileSubscribed(registration);
        }
        address registrantRegistration = _registrations[registrantToCopy];
        if (registrantRegistration == address(0)) {
            revert NotRegistered(registrantToCopy);
        }
        _copyEntries(registrant, registrantToCopy);
    }

    /// @dev helper to copy entries from registrantToCopy to registrant and emit events
    function _copyEntries(address registrant, address registrantToCopy) private {
        EnumerableSet.AddressSet storage filteredOperatorsRef = _filteredOperators[registrantToCopy];
        EnumerableSet.Bytes32Set storage filteredCodeHashesRef = _filteredCodeHashes[registrantToCopy];
        uint256 filteredOperatorsLength = filteredOperatorsRef.length();
        uint256 filteredCodeHashesLength = filteredCodeHashesRef.length();
        unchecked {
            for (uint256 i = 0; i < filteredOperatorsLength; ++i) {
                address operator = filteredOperatorsRef.at(i);
                bool added = _filteredOperators[registrant].add(operator);
                if (added) {
                    emit OperatorUpdated(registrant, operator, true);
                }
            }
            for (uint256 i = 0; i < filteredCodeHashesLength; ++i) {
                bytes32 codehash = filteredCodeHashesRef.at(i);
                bool added = _filteredCodeHashes[registrant].add(codehash);
                if (added) {
                    emit CodeHashUpdated(registrant, codehash, true);
                }
            }
        }
    }

    //////////////////
    // VIEW METHODS //
    //////////////////

    /**
     * @notice Get the subscription address of a given registrant, if any.
     */
    function subscriptionOf(address registrant) external view returns (address subscription) {
        subscription = _registrations[registrant];
        if (subscription == address(0)) {
            revert NotRegistered(registrant);
        } else if (subscription == registrant) {
            subscription = address(0);
        }
    }

    /**
     * @notice Get the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscribers(address registrant) external view returns (address[] memory) {
        return _subscribers[registrant].values();
    }

    /**
     * @notice Get the subscriber at a given index in the set of addresses subscribed to a given registrant.
     *         Note that order is not guaranteed as updates are made.
     */
    function subscriberAt(address registrant, uint256 index) external view returns (address) {
        return _subscribers[registrant].at(index);
    }

    /**
     * @notice Returns true if operator is filtered by a given address or its subscription.
     */
    function isOperatorFiltered(address registrant, address operator) external view returns (bool) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredOperators[registration].contains(operator);
        }
        return _filteredOperators[registrant].contains(operator);
    }

    /**
     * @notice Returns true if a codeHash is filtered by a given address or its subscription.
     */
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external view returns (bool) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredCodeHashes[registration].contains(codeHash);
        }
        return _filteredCodeHashes[registrant].contains(codeHash);
    }

    /**
     * @notice Returns true if the hash of an address's code is filtered by a given address or its subscription.
     */
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external view returns (bool) {
        bytes32 codeHash = operatorWithCode.codehash;
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredCodeHashes[registration].contains(codeHash);
        }
        return _filteredCodeHashes[registrant].contains(codeHash);
    }

    /**
     * @notice Returns true if an address has registered
     */
    function isRegistered(address registrant) external view returns (bool) {
        return _registrations[registrant] != address(0);
    }

    /**
     * @notice Returns a list of filtered operators for a given address or its subscription.
     */
    function filteredOperators(address registrant) external view returns (address[] memory) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredOperators[registration].values();
        }
        return _filteredOperators[registrant].values();
    }

    /**
     * @notice Returns the set of filtered codeHashes for a given address or its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashes(address registrant) external view returns (bytes32[] memory) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredCodeHashes[registration].values();
        }
        return _filteredCodeHashes[registrant].values();
    }

    /**
     * @notice Returns the filtered operator at the given index of the set of filtered operators for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredOperatorAt(address registrant, uint256 index) external view returns (address) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredOperators[registration].at(index);
        }
        return _filteredOperators[registrant].at(index);
    }

    /**
     * @notice Returns the filtered codeHash at the given index of the list of filtered codeHashes for a given address or
     *         its subscription.
     *         Note that order is not guaranteed as updates are made.
     */
    function filteredCodeHashAt(address registrant, uint256 index) external view returns (bytes32) {
        address registration = _registrations[registrant];
        if (registration != registrant) {
            return _filteredCodeHashes[registration].at(index);
        }
        return _filteredCodeHashes[registrant].at(index);
    }

    /// @dev Convenience method to compute the code hash of an arbitrary contract
    function codeHashOf(address a) external view returns (bytes32) {
        return a.codehash;
    }
}


pragma solidity ^0.8.13;


abstract contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry public constant OPERATOR_FILTER_REGISTRY =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (subscribe) {
                OPERATOR_FILTER_REGISTRY.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    OPERATOR_FILTER_REGISTRY.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    OPERATOR_FILTER_REGISTRY.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    function _checkFilterOperator(address operator) internal view virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(OPERATOR_FILTER_REGISTRY).code.length > 0) {
            if (!OPERATOR_FILTER_REGISTRY.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}


// File: contracts/DefaultOperatorFilterer.sol


pragma solidity ^0.8.13;


/**
 * @title  DefaultOperatorFilterer
 * @notice Inherits from OperatorFilterer and automatically subscribes to the default OpenSea subscription.
 */
abstract contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}
// File: @openzeppelin/contracts/utils/math/Math.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol)

pragma solidity ^0.8.0;

/**
 * @dev Standard math utilities missing in the Solidity language.
 */
library Math {
    enum Rounding {
        Down, // Toward negative infinity
        Up, // Toward infinity
        Zero // Toward zero
    }

    /**
     * @dev Returns the largest of two numbers.
     */
    function max(uint256 a, uint256 b) internal pure returns (uint256) {
        return a > b ? a : b;
    }

    /**
     * @dev Returns the smallest of two numbers.
     */
    function min(uint256 a, uint256 b) internal pure returns (uint256) {
        return a < b ? a : b;
    }

    /**
     * @dev Returns the average of two numbers. The result is rounded towards
     * zero.
     */
    function average(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b) / 2 can overflow.
        return (a & b) + (a ^ b) / 2;
    }

    /**
     * @dev Returns the ceiling of the division of two numbers.
     *
     * This differs from standard division with `/` in that it rounds up instead
     * of rounding down.
     */
    function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) {
        // (a + b - 1) / b can overflow on addition, so we distribute.
        return a == 0 ? 0 : (a - 1) / b + 1;
    }

    /**
     * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0
     * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv)
     * with further edits by Uniswap Labs also under MIT license.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator
    ) internal pure returns (uint256 result) {
        unchecked {
            // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use
            // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256
            // variables such that product = prod1 * 2^256 + prod0.
            uint256 prod0; // Least significant 256 bits of the product
            uint256 prod1; // Most significant 256 bits of the product
            assembly {
                let mm := mulmod(x, y, not(0))
                prod0 := mul(x, y)
                prod1 := sub(sub(mm, prod0), lt(mm, prod0))
            }

            // Handle non-overflow cases, 256 by 256 division.
            if (prod1 == 0) {
                return prod0 / denominator;
            }

            // Make sure the result is less than 2^256. Also prevents denominator == 0.
            require(denominator > prod1);

            ///////////////////////////////////////////////
            // 512 by 256 division.
            ///////////////////////////////////////////////

            // Make division exact by subtracting the remainder from [prod1 prod0].
            uint256 remainder;
            assembly {
                // Compute remainder using mulmod.
                remainder := mulmod(x, y, denominator)

                // Subtract 256 bit number from 512 bit number.
                prod1 := sub(prod1, gt(remainder, prod0))
                prod0 := sub(prod0, remainder)
            }

            // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1.
            // See https://cs.stackexchange.com/q/138556/92363.

            // Does not overflow because the denominator cannot be zero at this stage in the function.
            uint256 twos = denominator & (~denominator + 1);
            assembly {
                // Divide denominator by twos.
                denominator := div(denominator, twos)

                // Divide [prod1 prod0] by twos.
                prod0 := div(prod0, twos)

                // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one.
                twos := add(div(sub(0, twos), twos), 1)
            }

            // Shift in bits from prod1 into prod0.
            prod0 |= prod1 * twos;

            // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such
            // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for
            // four bits. That is, denominator * inv = 1 mod 2^4.
            uint256 inverse = (3 * denominator) ^ 2;

            // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works
            // in modular arithmetic, doubling the correct bits in each step.
            inverse *= 2 - denominator * inverse; // inverse mod 2^8
            inverse *= 2 - denominator * inverse; // inverse mod 2^16
            inverse *= 2 - denominator * inverse; // inverse mod 2^32
            inverse *= 2 - denominator * inverse; // inverse mod 2^64
            inverse *= 2 - denominator * inverse; // inverse mod 2^128
            inverse *= 2 - denominator * inverse; // inverse mod 2^256

            // Because the division is now exact we can divide by multiplying with the modular inverse of denominator.
            // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is
            // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1
            // is no longer required.
            result = prod0 * inverse;
            return result;
        }
    }

    /**
     * @notice Calculates x * y / denominator with full precision, following the selected rounding direction.
     */
    function mulDiv(
        uint256 x,
        uint256 y,
        uint256 denominator,
        Rounding rounding
    ) internal pure returns (uint256) {
        uint256 result = mulDiv(x, y, denominator);
        if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) {
            result += 1;
        }
        return result;
    }

    /**
     * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down.
     *
     * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11).
     */
    function sqrt(uint256 a) internal pure returns (uint256) {
        if (a == 0) {
            return 0;
        }

        // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target.
        //
        // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have
        // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`.
        //
        // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)`
        // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))`
        // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)`
        //
        // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit.
        uint256 result = 1 << (log2(a) >> 1);

        // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128,
        // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at
        // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision
        // into the expected uint128 result.
        unchecked {
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            result = (result + a / result) >> 1;
            return min(result, a / result);
        }
    }

    /**
     * @notice Calculates sqrt(a), following the selected rounding direction.
     */
    function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = sqrt(a);
            return result + (rounding == Rounding.Up && result * result < a ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 2, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 128;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 64;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 32;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 16;
            }
            if (value >> 8 > 0) {
                value >>= 8;
                result += 8;
            }
            if (value >> 4 > 0) {
                value >>= 4;
                result += 4;
            }
            if (value >> 2 > 0) {
                value >>= 2;
                result += 2;
            }
            if (value >> 1 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 2, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log2(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log2(value);
            return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 10, rounded down, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >= 10**64) {
                value /= 10**64;
                result += 64;
            }
            if (value >= 10**32) {
                value /= 10**32;
                result += 32;
            }
            if (value >= 10**16) {
                value /= 10**16;
                result += 16;
            }
            if (value >= 10**8) {
                value /= 10**8;
                result += 8;
            }
            if (value >= 10**4) {
                value /= 10**4;
                result += 4;
            }
            if (value >= 10**2) {
                value /= 10**2;
                result += 2;
            }
            if (value >= 10**1) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log10(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log10(value);
            return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0);
        }
    }

    /**
     * @dev Return the log in base 256, rounded down, of a positive value.
     * Returns 0 if given 0.
     *
     * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string.
     */
    function log256(uint256 value) internal pure returns (uint256) {
        uint256 result = 0;
        unchecked {
            if (value >> 128 > 0) {
                value >>= 128;
                result += 16;
            }
            if (value >> 64 > 0) {
                value >>= 64;
                result += 8;
            }
            if (value >> 32 > 0) {
                value >>= 32;
                result += 4;
            }
            if (value >> 16 > 0) {
                value >>= 16;
                result += 2;
            }
            if (value >> 8 > 0) {
                result += 1;
            }
        }
        return result;
    }

    /**
     * @dev Return the log in base 10, following the selected rounding direction, of a positive value.
     * Returns 0 if given 0.
     */
    function log256(uint256 value, Rounding rounding) internal pure returns (uint256) {
        unchecked {
            uint256 result = log256(value);
            return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0);
        }
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol)

pragma solidity ^0.8.0;


/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        unchecked {
            uint256 length = Math.log10(value) + 1;
            string memory buffer = new string(length);
            uint256 ptr;
            /// @solidity memory-safe-assembly
            assembly {
                ptr := add(buffer, add(32, length))
            }
            while (true) {
                ptr--;
                /// @solidity memory-safe-assembly
                assembly {
                    mstore8(ptr, byte(mod(value, 10), _SYMBOLS))
                }
                value /= 10;
                if (value == 0) break;
            }
            return buffer;
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        unchecked {
            return toHexString(value, Math.log256(value) + 1);
        }
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResultFromTarget(target, success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling
     * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract.
     *
     * _Available since v4.8._
     */
    function verifyCallResultFromTarget(
        address target,
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        if (success) {
            if (returndata.length == 0) {
                // only check isContract if the call was successful and the return data is empty
                // otherwise we already know that it was a contract
                require(isContract(target), "Address: call to non-contract");
            }
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    /**
     * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason or using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            _revert(returndata, errorMessage);
        }
    }

    function _revert(bytes memory returndata, string memory errorMessage) private pure {
        // Look for revert reason and bubble it up if present
        if (returndata.length > 0) {
            // The easiest way to bubble the revert reason is using memory via assembly
            /// @solidity memory-safe-assembly
            assembly {
                let returndata_size := mload(returndata)
                revert(add(32, returndata), returndata_size)
            }
        } else {
            revert(errorMessage);
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts (last updated v4.6.0) (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721Receiver.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)



// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}



pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external ;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Note that the caller is responsible to confirm that the recipient is capable of receiving ERC721
     * or else they may be permanently lost. Usage of {safeTransferFrom} prevents loss, though the caller must
     * understand this adds an external call which potentially creates a reentrancy vulnerability.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/utils/Context.sol

pragma solidity ^0.8.0;



interface IERC721Enumerable is IERC721 {
  
    function totalSupply() external view returns (uint256);


    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);


    function tokenByIndex(uint256 index) external view returns (uint256);
}

pragma solidity ^0.8.0;

abstract contract ReentrancyGuard {

    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }


    modifier nonReentrant() {
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        _status = _ENTERED;

        _;

        _status = _NOT_ENTERED;
    }
}


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.8.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;




// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;

contract ERC721A is Context, ERC165, IERC721, IERC721Metadata, IERC721Enumerable, DefaultOperatorFilterer {
    using Address for address;
    using Strings for uint256;

    struct TokenOwnership {
        address addr;
        uint64 startTimestamp;
    }

    struct AddressData {
        uint128 balance;
        uint128 numberMinted;
    }

    uint256 internal currentIndex;

    string private _name;

    string private _symbol;

    mapping(uint256 => TokenOwnership) internal _ownerships;

    mapping(address => AddressData) private _addressData;

    mapping(uint256 => address) private _tokenApprovals;

    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    function totalSupply() public view override returns (uint256) {
        return currentIndex;
    }

    function tokenByIndex(uint256 index) public view override returns (uint256) {
        require(index < totalSupply(), "ERC721A: global index out of bounds");
        return index;
    }

    function tokenOfOwnerByIndex(address owner, uint256 index) public view override returns (uint256) {
        require(index < balanceOf(owner), "ERC721A: owner index out of bounds");
        uint256 numMintedSoFar = totalSupply();
        uint256 tokenIdsIdx;
        address currOwnershipAddr;

        unchecked {
            for (uint256 i; i < numMintedSoFar; i++) {
                TokenOwnership memory ownership = _ownerships[i];
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    if (tokenIdsIdx == index) {
                        return i;
                    }
                    tokenIdsIdx++;
                }
            }
        }

        revert("ERC721A: unable to get token of owner by index");
    }


    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            interfaceId == type(IERC721Enumerable).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    function balanceOf(address owner) public view override returns (uint256) {
        require(owner != address(0), "ERC721A: balance query for the zero address");
        return uint256(_addressData[owner].balance);
    }

    function _numberMinted(address owner) internal view returns (uint256) {
        require(owner != address(0), "ERC721A: number minted query for the zero address");
        return uint256(_addressData[owner].numberMinted);
    }

    function ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        require(_exists(tokenId), "ERC721A: owner query for nonexistent token");

        unchecked {
            for (uint256 curr = tokenId; curr >= 0; curr--) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (ownership.addr != address(0)) {
                    return ownership;
                }
            }
        }

        revert("ERC721A: unable to determine the owner of token");
    }

    function ownerOf(uint256 tokenId) public view override returns (address) {
        return ownershipOf(tokenId).addr;
    }

    function name() public view virtual override returns (string memory) {
        return _name;
    }

    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }


    function approve(address to, uint256 tokenId) public virtual override onlyAllowedOperator(to) {
        address owner = ERC721A.ownerOf(tokenId);
        require(to != owner, "ERC721A: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721A: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId, owner);
    }

    function getApproved(uint256 tokenId) public view override returns (address) {
        require(_exists(tokenId), "ERC721A: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    function setApprovalForAll(address operator, bool approved) public virtual override onlyAllowedOperator(operator) {
        require(operator != _msgSender(), "ERC721A: approve to caller");

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override onlyAllowedOperator(from){
        _transfer(from, to, tokenId);
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override onlyAllowedOperator(from) {
        safeTransferFrom(from, to, tokenId, "");
    }

    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override onlyAllowedOperator(from){
        _transfer(from, to, tokenId);
        require(
            _checkOnERC721Received(from, to, tokenId, _data),
            "ERC721A: transfer to non ERC721Receiver implementer"
        );
    }

    function _exists(uint256 tokenId) internal view returns (bool) {
        return tokenId < currentIndex;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, "");
    }

    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = currentIndex;
        require(to != address(0), "ERC721A: mint to the zero address");
        require(quantity != 0, "ERC721A: quantity must be greater than 0");

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        unchecked {
            _addressData[to].balance += uint128(quantity);
            _addressData[to].numberMinted += uint128(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;

            for (uint256 i; i < quantity; i++) {
                emit Transfer(address(0), to, updatedIndex);
                if (safe) {
                    require(
                        _checkOnERC721Received(address(0), to, updatedIndex, _data),
                        "ERC721A: transfer to non ERC721Receiver implementer"
                    );
                }

                updatedIndex++;
            }

            currentIndex = updatedIndex;
        }

        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }
 
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = ownershipOf(tokenId);

        bool isApprovedOrOwner = (_msgSender() == prevOwnership.addr ||
            getApproved(tokenId) == _msgSender() ||
            isApprovedForAll(prevOwnership.addr, _msgSender()));

        require(isApprovedOrOwner, "ERC721A: transfer caller is not owner nor approved");

        require(prevOwnership.addr == from, "ERC721A: transfer from incorrect owner");
        require(to != address(0), "ERC721A: transfer to the zero address");

        _beforeTokenTransfers(from, to, tokenId, 1);

        _approve(address(0), tokenId, prevOwnership.addr);

        
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            _ownerships[tokenId].addr = to;
            _ownerships[tokenId].startTimestamp = uint64(block.timestamp);

            uint256 nextTokenId = tokenId + 1;
            if (_ownerships[nextTokenId].addr == address(0)) {
                if (_exists(nextTokenId)) {
                    _ownerships[nextTokenId].addr = prevOwnership.addr;
                    _ownerships[nextTokenId].startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver(to).onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721A: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

abstract contract Ownable2Step is Ownable {
    address private _pendingOwner;

    event OwnershipTransferStarted(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Returns the address of the pending owner.
     */
    function pendingOwner() public view virtual returns (address) {
        return _pendingOwner;
    }

    /**
     * @dev Starts the ownership transfer of the contract to a new account. Replaces the pending transfer if there is one.
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual override onlyOwner {
        _pendingOwner = newOwner;
        emit OwnershipTransferStarted(owner(), newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`) and deletes any pending owner.
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual override {
        delete _pendingOwner;
        super._transferOwnership(newOwner);
    }

    /**
     * @dev The new owner accepts the ownership transfer.
     */
    function acceptOwnership() external {
        address sender = _msgSender();
        require(pendingOwner() == sender, "Ownable2Step: caller is not the new owner");
        _transferOwnership(sender);
    }
}

contract OwnedRegistrant is Ownable2Step {
    address constant registry = 0x000000000000AAeB6D7670E522A718067333cd4E;

    constructor(address _owner) {
        IOperatorFilterRegistry(registry).register(address(this));
        transferOwnership(_owner);
    }
}


pragma solidity ^0.8.13;

/**
 * @title  UpdatableOperatorFilterer
 * @notice Abstract contract whose constructor automatically registers and optionally subscribes to or copies another
 *         registrant's entries in the OperatorFilterRegistry. This contract allows the Owner to update the
 *         OperatorFilterRegistry address via updateOperatorFilterRegistryAddress, including to the zero address,
 *         which will bypass registry checks.
 *         Note that OpenSea will still disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 * @dev    This smart contract is meant to be inherited by token contracts so they can use the following:
 *         - `onlyAllowedOperator` modifier for `transferFrom` and `safeTransferFrom` methods.
 *         - `onlyAllowedOperatorApproval` modifier for `approve` and `setApprovalForAll` methods.
 */
abstract contract UpdatableOperatorFilterer {
    error OperatorNotAllowed(address operator);
    error OnlyOwner();

    IOperatorFilterRegistry public operatorFilterRegistry;

    constructor(address _registry, address subscriptionOrRegistrantToCopy, bool subscribe) {
        IOperatorFilterRegistry registry = IOperatorFilterRegistry(_registry);
        operatorFilterRegistry = registry;
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(registry).code.length > 0) {
            if (subscribe) {
                registry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    registry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    registry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator(address from) virtual {
        // Allow spending tokens from addresses with balance
        // Note that this still allows listings and marketplaces with escrow to transfer tokens if transferred
        // from an EOA.
        if (from != msg.sender) {
            _checkFilterOperator(msg.sender);
        }
        _;
    }

    modifier onlyAllowedOperatorApproval(address operator) virtual {
        _checkFilterOperator(operator);
        _;
    }

    /**
     * @notice Update the address that the contract will make OperatorFilter checks against. When set to the zero
     *         address, checks will be bypassed. OnlyOwner.
     */
    function updateOperatorFilterRegistryAddress(address newRegistry) public virtual {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        operatorFilterRegistry = IOperatorFilterRegistry(newRegistry);
    }

    /**
     * @dev assume the contract has an owner, but leave specific Ownable implementation up to inheriting contract
     */
    function owner() public view virtual returns (address);

    function _checkFilterOperator(address operator) internal view virtual {
        IOperatorFilterRegistry registry = operatorFilterRegistry;
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(registry) != address(0) && address(registry).code.length > 0) {
            if (!registry.isOperatorAllowed(address(this), operator)) {
                revert OperatorNotAllowed(operator);
            }
        }
    }
}


pragma solidity ^0.8.13;

/**
 * @title  RevokableOperatorFilterer
 * @notice This contract is meant to allow contracts to permanently skip OperatorFilterRegistry checks if desired. The
 *         Registry itself has an "unregister" function, but if the contract is ownable, the owner can re-register at
 *         any point. As implemented, this abstract contract allows the contract owner to permanently skip the
 *         OperatorFilterRegistry checks by calling revokeOperatorFilterRegistry. Once done, the registry
 *         address cannot be further updated.
 *         Note that OpenSea will still disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 */
abstract contract RevokableOperatorFilterer is UpdatableOperatorFilterer {
    error RegistryHasBeenRevoked();
    error InitialRegistryAddressCannotBeZeroAddress();

    bool public isOperatorFilterRegistryRevoked;

    constructor(address _registry, address subscriptionOrRegistrantToCopy, bool subscribe)
        UpdatableOperatorFilterer(_registry, subscriptionOrRegistrantToCopy, subscribe)
    {
        // don't allow creating a contract with a permanently revoked registry
        if (_registry == address(0)) {
            revert InitialRegistryAddressCannotBeZeroAddress();
        }
    }

    function _checkFilterOperator(address operator) internal view virtual override {
        if (address(operatorFilterRegistry) != address(0)) {
            super._checkFilterOperator(operator);
        }
    }

    /**
     * @notice Update the address that the contract will make OperatorFilter checks against. When set to the zero
     *         address, checks will be permanently bypassed, and the address cannot be updated again. OnlyOwner.
     */
    function updateOperatorFilterRegistryAddress(address newRegistry) public override {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        // if registry has been revoked, do not allow further updates
        if (isOperatorFilterRegistryRevoked) {
            revert RegistryHasBeenRevoked();
        }

        operatorFilterRegistry = IOperatorFilterRegistry(newRegistry);
    }

    /**
     * @notice Revoke the OperatorFilterRegistry address, permanently bypassing checks. OnlyOwner.
     */
    function revokeOperatorFilterRegistry() public {
        if (msg.sender != owner()) {
            revert OnlyOwner();
        }
        // if registry has been revoked, do not allow further updates
        if (isOperatorFilterRegistryRevoked) {
            revert RegistryHasBeenRevoked();
        }

        // set to zero address to bypass checks
        operatorFilterRegistry = IOperatorFilterRegistry(address(0));
        isOperatorFilterRegistryRevoked = true;
    }
}

pragma solidity ^0.8.13;

/**
 * @title  RevokableDefaultOperatorFilterer
 * @notice Inherits from RevokableOperatorFilterer and automatically subscribes to the default OpenSea subscription.
 *         Note that OpenSea will disable creator fee enforcement if filtered operators begin fulfilling orders
 *         on-chain, eg, if the registry is revoked or bypassed.
 */
abstract contract RevokableDefaultOperatorFilterer is RevokableOperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() RevokableOperatorFilterer(0x000000000000AAeB6D7670E522A718067333cd4E, DEFAULT_SUBSCRIPTION, true) {}
}


pragma solidity ^0.8.9;

contract BoredJimmyYC is ERC721A, Ownable, ReentrancyGuard {
    using Strings for uint256;
    
    address private _mechaMonkeyContract; //Companion 
    uint   private _totalStake;
    bool   public JimmyTrialPhase = false; // Key owners reveal phase 2
    uint   public price             = 0.008 ether;
    uint   public maxTx          = 20;
    uint   public maxSupply          = 10000;
    uint256 public reservedSupply = 100;
    string private baseURI;
    bool   public mintEnabled;  
    uint   public maxPerFree        = 1;
    uint   public totalFreeMinted = 0;
    uint   public totalFree         = 2000;
    
    mapping(address => uint256) public _FreeMinted;

    constructor() ERC721A("Bored Jimmy YC", "BJYC") {}

    function tokenURI(uint256 _tokenId) public view virtual override returns (string memory) {
        require(_exists(_tokenId),"ERC721Metadata: URI query for nonexistent token");
        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
            ? string(abi.encodePacked(currentBaseURI,Strings.toString(_tokenId),".json"))
            : "";
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function mint(uint256 count) external payable {
        
        bool MintForFree = ((totalFreeMinted < totalFree) &&
            (_FreeMinted[msg.sender] < maxPerFree));

        if (MintForFree) { 
            require(mintEnabled, "Mint is not live yet");
            require(totalSupply() + count <= maxSupply, "No more");
            require(count <= maxTx, "Max per TX reached.");
            if(count >= (maxPerFree - _FreeMinted[msg.sender]))
            {
             require(msg.value >= (count * price) - ((maxPerFree - _FreeMinted[msg.sender]) * price), "Please send the exact ETH amount");
             _FreeMinted[msg.sender] = maxPerFree;
             totalFreeMinted += maxPerFree;
            }
            else if(count < (maxPerFree - _FreeMinted[msg.sender]))
            {
             require(msg.value >= 0, "Please send the exact ETH amount");
             _FreeMinted[msg.sender] += count;
             totalFreeMinted += count;
            }
        }
        else{
            require(mintEnabled, "Mint is not live yet");
            require(msg.value >= count * price, "Please send the exact ETH amount");
            require(totalSupply() + count <= maxSupply, "No more");
            require(count <= maxTx, "Max per TX reached.");
        }

        _safeMint(msg.sender, count);
    }

    function reservedMint(uint256 Amount) external onlyOwner
    {
        uint256 Remaining = reservedSupply;

        require(totalSupply() + Amount <= maxSupply, "No more supply to be minted");
        require(Remaining >= Amount, "Reserved Supply Minted");
    
        reservedSupply = Remaining - Amount;
        _safeMint(msg.sender, Amount);
       // totalSupply() += Amount;
    }

    function toggleMinting() external onlyOwner {
      mintEnabled = !mintEnabled;
    }

   function setBaseUri(string memory baseuri_) public onlyOwner {
        baseURI = baseuri_;
    }

    function setCost(uint256 price_) external onlyOwner {
        price = price_;
    }

    function costInspect() public view returns (uint256) {
        return price;
    }

     function setmaxTx(uint256 _MaxTx) external onlyOwner {
        maxTx = _MaxTx;
    }

    function setMaxTotalFree(uint256 MaxTotalFree_) external onlyOwner {
        totalFree = MaxTotalFree_;
    }

    function setMaxPerFree(uint256 MaxPerFree_) external onlyOwner {
        maxPerFree = MaxPerFree_;
    }

    function setMechaMonkeyContract(address _contract) public onlyOwner {
        _mechaMonkeyContract = _contract;
    }

    function toggleJimmyTrialPhase() public onlyOwner {
        JimmyTrialPhase = !JimmyTrialPhase;
    }

    function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) {
        super.setApprovalForAll(operator, approved);
    }

    function approve(address operator, uint256 tokenId) public override onlyAllowedOperatorApproval(operator) {
        super.approve(operator, tokenId);
    }

    function transferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override onlyAllowedOperator(from) {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override
        onlyAllowedOperator(from)
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function withdraw() external onlyOwner nonReentrant {
        (bool success, ) = msg.sender.call{value: address(this).balance}("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"JimmyTrialPhase","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"OPERATOR_FILTER_REGISTRY","outputs":[{"internalType":"contract IOperatorFilterRegistry","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"_FreeMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"costInspect","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"Amount","type":"uint256"}],"name":"reservedMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"reservedSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"baseuri_","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price_","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"MaxPerFree_","type":"uint256"}],"name":"setMaxPerFree","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"MaxTotalFree_","type":"uint256"}],"name":"setMaxTotalFree","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_contract","type":"address"}],"name":"setMechaMonkeyContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_MaxTx","type":"uint256"}],"name":"setmaxTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleJimmyTrialPhase","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"toggleMinting","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"index","type":"uint256"}],"name":"tokenOfOwnerByIndex","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFreeMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

100751:5109:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;80429:372;;;;;;;;;;-1:-1:-1;80429:372:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;80429:372:0;;;;;;;;81952:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;83072:214::-;;;;;;;;;;-1:-1:-1;83072:214:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;83072:214:0;1533:203:1;104920:157:0;;;;;;;;;;-1:-1:-1;104920:157:0;;;;;:::i;:::-;;:::i;:::-;;79230:100;;;;;;;;;;-1:-1:-1;79283:7:0;79310:12;79230:100;;;2324:25:1;;;2312:2;2297:18;79230:100:0;2178:177:1;100944:37:0;;;;;;;;;;-1:-1:-1;100944:37:0;;;;;;;;105085:163;;;;;;;;;;-1:-1:-1;105085:163:0;;;;;:::i;:::-;;:::i;79533:886::-;;;;;;;;;;-1:-1:-1;79533:886:0;;;;;:::i;:::-;;:::i;101343:38::-;;;;;;;;;;;;;;;;104625:103;;;;;;;;;;;;;:::i;105671:186::-;;;;;;;;;;;;;:::i;40277:143::-;;;;;;;;;;;;40377:42;40277:143;;105256:171;;;;;;;;;;-1:-1:-1;105256:171:0;;;;;:::i;:::-;;:::i;103985:85::-;;;;;;;;;;-1:-1:-1;103985:85:0;;;;;:::i;:::-;;:::i;101156:35::-;;;;;;;;;;;;;;;;79338:187;;;;;;;;;;-1:-1:-1;79338:187:0;;;;;:::i;:::-;;:::i;104265:111::-;;;;;;;;;;-1:-1:-1;104265:111:0;;;;;:::i;:::-;;:::i;81820:124::-;;;;;;;;;;-1:-1:-1;81820:124:0;;;;;:::i;:::-;;:::i;80809:221::-;;;;;;;;;;-1:-1:-1;80809:221:0;;;;;:::i;:::-;;:::i;90877:103::-;;;;;;;;;;;;;:::i;101069:33::-;;;;;;;;;;;;;;;;101394:46;;;;;;;;;;-1:-1:-1;101394:46:0;;;;;:::i;:::-;;;;;;;;;;;;;;103785:87;;;;;;;;;;;;;:::i;103381:396::-;;;;;;;;;;-1:-1:-1;103381:396:0;;;;;:::i;:::-;;:::i;90229:87::-;;;;;;;;;;-1:-1:-1;90302:6:0;;-1:-1:-1;;;;;90302:6:0;90229:87;;82060:104;;;;;;;;;;;;;:::i;101017:45::-;;;;;;;;;;;;;;;;102026:1347;;;;;;:::i;:::-;;:::i;103879:98::-;;;;;;;;;;-1:-1:-1;103879:98:0;;;;;:::i;:::-;;:::i;104736:176::-;;;;;;;;;;-1:-1:-1;104736:176:0;;;;;:::i;:::-;;:::i;104171:86::-;;;;;;;;;;-1:-1:-1;104171:86:0;;;;;:::i;:::-;;:::i;105435:228::-;;;;;;;;;;-1:-1:-1;105435:228:0;;;;;:::i;:::-;;:::i;104498:119::-;;;;;;;;;;-1:-1:-1;104498:119:0;;;;;:::i;:::-;;:::i;104078:84::-;;;;;;;;;;-1:-1:-1;104149:5:0;;104078:84;;101261:35;;;;;;;;;;;;;;;;101507:395;;;;;;;;;;-1:-1:-1;101507:395:0;;;;;:::i;:::-;;:::i;101227:25::-;;;;;;;;;;-1:-1:-1;101227:25:0;;;;;;;;101109:40;;;;;;;;;;;;;;;;101303:33;;;;;;;;;;;;;;;;104384:106;;;;;;;;;;-1:-1:-1;104384:106:0;;;;;:::i;:::-;;:::i;83628:164::-;;;;;;;;;;-1:-1:-1;83628:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;83749:25:0;;;83725:4;83749:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;83628:164;91135:201;;;;;;;;;;-1:-1:-1;91135:201:0;;;;;:::i;:::-;;:::i;80429:372::-;80531:4;-1:-1:-1;;;;;;80568:40:0;;-1:-1:-1;;;80568:40:0;;:105;;-1:-1:-1;;;;;;;80625:48:0;;-1:-1:-1;;;80625:48:0;80568:105;:172;;;-1:-1:-1;;;;;;;80690:50:0;;-1:-1:-1;;;80690:50:0;80568:172;:225;;;-1:-1:-1;;;;;;;;;;70408:40:0;;;80757:36;80548:245;80429:372;-1:-1:-1;;80429:372:0:o;81952:100::-;82006:13;82039:5;82032:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;81952:100;:::o;83072:214::-;83140:7;83168:16;83176:7;84675:4;84709:12;-1:-1:-1;84699:22:0;84618:111;83168:16;83160:74;;;;-1:-1:-1;;;83160:74:0;;6315:2:1;83160:74:0;;;6297:21:1;6354:2;6334:18;;;6327:30;6393:34;6373:18;;;6366:62;-1:-1:-1;;;6444:18:1;;;6437:43;6497:19;;83160:74:0;;;;;;;;;-1:-1:-1;83254:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;83254:24:0;;83072:214::o;104920:157::-;105016:8;41798:30;41819:8;41798:20;:30::i;:::-;105037:32:::1;105051:8;105061:7;105037:13;:32::i;:::-;104920:157:::0;;;:::o;105085:163::-;105186:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;105203:37:::1;105222:4;105228:2;105232:7;105203:18;:37::i;:::-;105085:163:::0;;;;:::o;79533:886::-;79622:7;79658:16;79668:5;79658:9;:16::i;:::-;79650:5;:24;79642:71;;;;-1:-1:-1;;;79642:71:0;;6729:2:1;79642:71:0;;;6711:21:1;6768:2;6748:18;;;6741:30;6807:34;6787:18;;;6780:62;-1:-1:-1;;;6858:18:1;;;6851:32;6900:19;;79642:71:0;6527:398:1;79642:71:0;79724:22;79310:12;;;79724:22;;79866:466;79886:14;79882:1;:18;79866:466;;;79926:31;79960:14;;;:11;:14;;;;;;;;;79926:48;;;;;;;;;-1:-1:-1;;;;;79926:48:0;;;;;-1:-1:-1;;;79926:48:0;;;;;;;;;;;;79997:28;79993:111;;80070:14;;;-1:-1:-1;79993:111:0;80147:5;-1:-1:-1;;;;;80126:26:0;:17;-1:-1:-1;;;;;80126:26:0;;80122:195;;80196:5;80181:11;:20;80177:85;;-1:-1:-1;80237:1:0;-1:-1:-1;80230:8:0;;-1:-1:-1;;;80230:8:0;80177:85;80284:13;;;;;80122:195;-1:-1:-1;79902:3:0;;79866:466;;;-1:-1:-1;80355:56:0;;-1:-1:-1;;;80355:56:0;;7132:2:1;80355:56:0;;;7114:21:1;7171:2;7151:18;;;7144:30;7210:34;7190:18;;;7183:62;-1:-1:-1;;;7261:18:1;;;7254:44;7315:19;;80355:56:0;6930:410:1;104625:103:0;90115:13;:11;:13::i;:::-;104705:15:::1;::::0;;-1:-1:-1;;104686:34:0;::::1;104705:15;::::0;;::::1;104704:16;104686:34;::::0;;104625:103::o;105671:186::-;90115:13;:11;:13::i;:::-;76912:1:::1;77062:7;;:19:::0;77054:63:::1;;;::::0;-1:-1:-1;;;77054:63:0;;7547:2:1;77054:63:0::1;::::0;::::1;7529:21:1::0;7586:2;7566:18;;;7559:30;7625:33;7605:18;;;7598:61;7676:18;;77054:63:0::1;7345:355:1::0;77054:63:0::1;76912:1;77130:7;:18:::0;105753:49:::2;::::0;105735:12:::2;::::0;105753:10:::2;::::0;105776:21:::2;::::0;105735:12;105753:49;105735:12;105753:49;105776:21;105753:10;:49:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;105734:68;;;105821:7;105813:36;;;::::0;-1:-1:-1;;;105813:36:0;;8117:2:1;105813:36:0::2;::::0;::::2;8099:21:1::0;8156:2;8136:18;;;8129:30;-1:-1:-1;;;8175:18:1;;;8168:46;8231:18;;105813:36:0::2;7915:340:1::0;105813:36:0::2;-1:-1:-1::0;76868:1:0::1;77175:7;:22:::0;105671:186::o;105256:171::-;105361:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;105378:41:::1;105401:4;105407:2;105411:7;105378:22;:41::i;103985:85::-:0;90115:13;:11;:13::i;:::-;104048:5:::1;:14:::0;103985:85::o;79338:187::-;79405:7;79310:12;;79433:5;:21;79425:69;;;;-1:-1:-1;;;79425:69:0;;8462:2:1;79425:69:0;;;8444:21:1;8501:2;8481:18;;;8474:30;8540:34;8520:18;;;8513:62;-1:-1:-1;;;8591:18:1;;;8584:33;8634:19;;79425:69:0;8260:399:1;79425:69:0;-1:-1:-1;79512:5:0;79338:187::o;104265:111::-;90115:13;:11;:13::i;:::-;104343:9:::1;:25:::0;104265:111::o;81820:124::-;81884:7;81911:20;81923:7;81911:11;:20::i;:::-;:25;;81820:124;-1:-1:-1;;81820:124:0:o;80809:221::-;80873:7;-1:-1:-1;;;;;80901:19:0;;80893:75;;;;-1:-1:-1;;;80893:75:0;;8866:2:1;80893:75:0;;;8848:21:1;8905:2;8885:18;;;8878:30;8944:34;8924:18;;;8917:62;-1:-1:-1;;;8995:18:1;;;8988:41;9046:19;;80893:75:0;8664:407:1;80893:75:0;-1:-1:-1;;;;;;80994:19:0;;;;;:12;:19;;;;;:27;-1:-1:-1;;;;;80994:27:0;;80809:221::o;90877:103::-;90115:13;:11;:13::i;:::-;90942:30:::1;90969:1;90942:18;:30::i;:::-;90877:103::o:0;103785:87::-;90115:13;:11;:13::i;:::-;103853:11:::1;::::0;;-1:-1:-1;;103838:26:0;::::1;103853:11;::::0;;::::1;103852:12;103838:26;::::0;;103785:87::o;103381:396::-;90115:13;:11;:13::i;:::-;103474:14:::1;::::0;103535:9:::1;::::0;103525:6;103509:13:::1;79283:7:::0;79310:12;;79230:100;103509:13:::1;:22;;;;:::i;:::-;:35;;103501:75;;;::::0;-1:-1:-1;;;103501:75:0;;9540:2:1;103501:75:0::1;::::0;::::1;9522:21:1::0;9579:2;9559:18;;;9552:30;9618:29;9598:18;;;9591:57;9665:18;;103501:75:0::1;9338:351:1::0;103501:75:0::1;103608:6;103595:9;:19;;103587:54;;;::::0;-1:-1:-1;;;103587:54:0;;9896:2:1;103587:54:0::1;::::0;::::1;9878:21:1::0;9935:2;9915:18;;;9908:30;-1:-1:-1;;;9954:18:1;;;9947:52;10016:18;;103587:54:0::1;9694:346:1::0;103587:54:0::1;103675:18;103687:6:::0;103675:9;:18:::1;:::i;:::-;103658:14;:35:::0;103704:29:::1;103714:10;103726:6:::0;103704:9:::1;:29::i;:::-;103443:334;103381:396:::0;:::o;82060:104::-;82116:13;82149:7;82142:14;;;;;:::i;102026:1347::-;102093:16;102132:9;;102114:15;;:27;102113:84;;;;-1:-1:-1;102186:10:0;;102172;102160:23;;;;:11;:23;;;;;;:36;102113:84;102093:105;;102215:11;102211:1114;;;102252:11;;;;102244:44;;;;-1:-1:-1;;;102244:44:0;;10380:2:1;102244:44:0;;;10362:21:1;10419:2;10399:18;;;10392:30;-1:-1:-1;;;10438:18:1;;;10431:50;10498:18;;102244:44:0;10178:344:1;102244:44:0;102336:9;;102327:5;102311:13;79283:7;79310:12;;79230:100;102311:13;:21;;;;:::i;:::-;:34;;102303:54;;;;-1:-1:-1;;;102303:54:0;;10729:2:1;102303:54:0;;;10711:21:1;10768:1;10748:18;;;10741:29;-1:-1:-1;;;10786:18:1;;;10779:37;10833:18;;102303:54:0;10527:330:1;102303:54:0;102389:5;;102380;:14;;102372:46;;;;-1:-1:-1;;;102372:46:0;;11064:2:1;102372:46:0;;;11046:21:1;11103:2;11083:18;;;11076:30;-1:-1:-1;;;11122:18:1;;;11115:49;11181:18;;102372:46:0;10862:343:1;102372:46:0;102471:10;102459:23;;;;:11;:23;;;;;;102446:10;;:36;;102459:23;102446:36;:::i;:::-;102436:5;:47;102433:580;;102595:5;;102580:10;102568:23;;;;:11;:23;;;;;;102555:10;;:36;;102568:23;102555:36;:::i;:::-;102554:46;;;;:::i;:::-;102544:5;;102536:13;;:5;:13;:::i;:::-;102535:66;;;;:::i;:::-;102522:9;:79;;102514:124;;;;-1:-1:-1;;;102514:124:0;;11585:2:1;102514:124:0;;;11567:21:1;;;11604:18;;;11597:30;11663:34;11643:18;;;11636:62;11715:18;;102514:124:0;11383:356:1;102514:124:0;102680:10;;102666;102654:23;;;;:11;:23;;;;;:36;;;102706:15;:29;;:15;;102654:23;102706:29;;102680:10;;102706:29;:::i;:::-;;;;-1:-1:-1;102211:1114:0;;-1:-1:-1;102211:1114:0;102433:580;102807:10;102795:23;;;;:11;:23;;;;;;102782:10;;:36;;102795:23;102782:36;:::i;:::-;102773:5;:46;102770:243;;;102937:10;102925:23;;;;:11;:23;;;;;:32;;102952:5;;102925:23;:32;;102952:5;;102925:32;:::i;:::-;;;;;;;;102992:5;102973:15;;:24;;;;;;;:::i;102770:243::-;102211:1114;;;103061:11;;;;103053:44;;;;-1:-1:-1;;;103053:44:0;;10380:2:1;103053:44:0;;;10362:21:1;10419:2;10399:18;;;10392:30;-1:-1:-1;;;10438:18:1;;;10431:50;10498:18;;103053:44:0;10178:344:1;103053:44:0;103141:5;;103133:13;;:5;:13;:::i;:::-;103120:9;:26;;103112:71;;;;-1:-1:-1;;;103112:71:0;;11585:2:1;103112:71:0;;;11567:21:1;;;11604:18;;;11597:30;11663:34;11643:18;;;11636:62;11715:18;;103112:71:0;11383:356:1;103112:71:0;103231:9;;103222:5;103206:13;79283:7;79310:12;;79230:100;103206:13;:21;;;;:::i;:::-;:34;;103198:54;;;;-1:-1:-1;;;103198:54:0;;10729:2:1;103198:54:0;;;10711:21:1;10768:1;10748:18;;;10741:29;-1:-1:-1;;;10786:18:1;;;10779:37;10833:18;;103198:54:0;10527:330:1;103198:54:0;103284:5;;103275;:14;;103267:46;;;;-1:-1:-1;;;103267:46:0;;11064:2:1;103267:46:0;;;11046:21:1;11103:2;11083:18;;;11076:30;-1:-1:-1;;;11122:18:1;;;11115:49;11181:18;;103267:46:0;10862:343:1;103267:46:0;103337:28;103347:10;103359:5;103337:9;:28::i;103879:98::-;90115:13;:11;:13::i;:::-;103951:7:::1;:18;103961:8:::0;103951:7;:18:::1;:::i;104736:176::-:0;104840:8;41798:30;41819:8;41798:20;:30::i;:::-;104861:43:::1;104885:8;104895;104861:23;:43::i;104171:86::-:0;90115:13;:11;:13::i;:::-;104235:5:::1;:14:::0;104171:86::o;105435:228::-;105586:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;105608:47:::1;105631:4;105637:2;105641:7;105650:4;105608:22;:47::i;:::-;105435:228:::0;;;;;:::o;104498:119::-;90115:13;:11;:13::i;:::-;104577:20:::1;:32:::0;;-1:-1:-1;;;;;;104577:32:0::1;-1:-1:-1::0;;;;;104577:32:0;;;::::1;::::0;;;::::1;::::0;;104498:119::o;101507:395::-;101581:13;101615:17;101623:8;84675:4;84709:12;-1:-1:-1;84699:22:0;84618:111;101615:17;101607:76;;;;-1:-1:-1;;;101607:76:0;;14150:2:1;101607:76:0;;;14132:21:1;14189:2;14169:18;;;14162:30;14228:34;14208:18;;;14201:62;-1:-1:-1;;;14279:18:1;;;14272:45;14334:19;;101607:76:0;13948:411:1;101607:76:0;101694:28;101725:10;:8;:10::i;:::-;101694:41;;101784:1;101759:14;101753:28;:32;:141;;;;;;;;;;;;;;;;;101825:14;101840:26;101857:8;101840:16;:26::i;:::-;101808:67;;;;;;;;;:::i;:::-;;;;;;;;;;;;;101753:141;101746:148;101507:395;-1:-1:-1;;;101507:395:0:o;104384:106::-;90115:13;:11;:13::i;:::-;104458:10:::1;:24:::0;104384:106::o;91135:201::-;90115:13;:11;:13::i;:::-;-1:-1:-1;;;;;91224:22:0;::::1;91216:73;;;::::0;-1:-1:-1;;;91216:73:0;;15234:2:1;91216:73:0::1;::::0;::::1;15216:21:1::0;15273:2;15253:18;;;15246:30;15312:34;15292:18;;;15285:62;-1:-1:-1;;;15363:18:1;;;15356:36;15409:19;;91216:73:0::1;15032:402:1::0;91216:73:0::1;91300:28;91319:8;91300:18;:28::i;:::-;91135:201:::0;:::o;41856:419::-;40377:42;42047:45;:49;42043:225;;42118:67;;-1:-1:-1;;;42118:67:0;;42169:4;42118:67;;;15651:34:1;-1:-1:-1;;;;;15721:15:1;;15701:18;;;15694:43;40377:42:0;;42118;;15586:18:1;;42118:67:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;42113:144;;42213:28;;-1:-1:-1;;;42213:28:0;;-1:-1:-1;;;;;1697:32:1;;42213:28:0;;;1679:51:1;1652:18;;42213:28:0;1533:203:1;82619:445:0;82709:2;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;82724:13:::1;82740:24;82756:7;82740:15;:24::i;:::-;82724:40;;82789:5;-1:-1:-1::0;;;;;82783:11:0::1;:2;-1:-1:-1::0;;;;;82783:11:0::1;::::0;82775:58:::1;;;::::0;-1:-1:-1;;;82775:58:0;;16200:2:1;82775:58:0::1;::::0;::::1;16182:21:1::0;16239:2;16219:18;;;16212:30;16278:34;16258:18;;;16251:62;-1:-1:-1;;;16329:18:1;;;16322:32;16371:19;;82775:58:0::1;15998:398:1::0;82775:58:0::1;77917:10:::0;-1:-1:-1;;;;;82868:21:0;::::1;;::::0;:62:::1;;-1:-1:-1::0;82893:37:0::1;82910:5:::0;77917:10;83628:164;:::i;82893:37::-:1;82846:169;;;::::0;-1:-1:-1;;;82846:169:0;;16603:2:1;82846:169:0::1;::::0;::::1;16585:21:1::0;16642:2;16622:18;;;16615:30;16681:34;16661:18;;;16654:62;16752:27;16732:18;;;16725:55;16797:19;;82846:169:0::1;16401:421:1::0;82846:169:0::1;83028:28;83037:2;83041:7;83050:5;83028:8;:28::i;83800:195::-:0;83943:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;83959:28:::1;83969:4;83975:2;83979:7;83959:9;:28::i;90394:132::-:0;90302:6;;-1:-1:-1;;;;;90302:6:0;77917:10;90458:23;90450:68;;;;-1:-1:-1;;;90450:68:0;;17029:2:1;90450:68:0;;;17011:21:1;;;17048:18;;;17041:30;17107:34;17087:18;;;17080:62;17159:18;;90450:68:0;16827:356:1;84003:211:0;84150:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;84167:39:::1;84184:4;84190:2;84194:7;84167:39;;;;;;;;;;;::::0;:16:::1;:39::i;81275:537::-:0;-1:-1:-1;;;;;;;;;;;;;;;;;81378:16:0;81386:7;84675:4;84709:12;-1:-1:-1;84699:22:0;84618:111;81378:16;81370:71;;;;-1:-1:-1;;;81370:71:0;;17390:2:1;81370:71:0;;;17372:21:1;17429:2;17409:18;;;17402:30;17468:34;17448:18;;;17441:62;-1:-1:-1;;;17519:18:1;;;17512:40;17569:19;;81370:71:0;17188:406:1;81370:71:0;81499:7;81479:245;81546:31;81580:17;;;:11;:17;;;;;;;;;81546:51;;;;;;;;;-1:-1:-1;;;;;81546:51:0;;;;;-1:-1:-1;;;81546:51:0;;;;;;;;;;;;81620:28;81616:93;;81680:9;81275:537;-1:-1:-1;;;81275:537:0:o;81616:93::-;-1:-1:-1;;;81519:6:0;81479:245;;91496:191;91589:6;;;-1:-1:-1;;;;;91606:17:0;;;-1:-1:-1;;;;;;91606:17:0;;;;;;;91639:40;;91589:6;;;91606:17;91589:6;;91639:40;;91570:16;;91639:40;91559:128;91496:191;:::o;84737:104::-;84806:27;84816:2;84820:8;84806:27;;;;;;;;;;;;:9;:27::i;83294:326::-;83398:8;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;77917:10;-1:-1:-1;;;;;83427:24:0;::::1;::::0;83419:63:::1;;;::::0;-1:-1:-1;;;83419:63:0;;18217:2:1;83419:63:0::1;::::0;::::1;18199:21:1::0;18256:2;18236:18;;;18229:30;18295:28;18275:18;;;18268:56;18341:18;;83419:63:0::1;18015:350:1::0;83419:63:0::1;77917:10:::0;83495:32:::1;::::0;;;:18:::1;:32;::::0;;;;;;;-1:-1:-1;;;;;83495:42:0;::::1;::::0;;;;;;;;;;:53;;-1:-1:-1;;83495:53:0::1;::::0;::::1;;::::0;;::::1;::::0;;;83564:48;;540:41:1;;;83495:42:0;;77917:10;83564:48:::1;::::0;513:18:1;83564:48:0::1;;;;;;;83294:326:::0;;;:::o;84222:388::-;84398:4;-1:-1:-1;;;;;41618:18:0;;41626:10;41618:18;41614:83;;41653:32;41674:10;41653:20;:32::i;:::-;84414:28:::1;84424:4;84430:2;84434:7;84414:9;:28::i;:::-;84475:48;84498:4;84504:2;84508:7;84517:5;84475:22;:48::i;:::-;84453:149;;;;-1:-1:-1::0;;;84453:149:0::1;;;;;;;:::i;101910:108::-:0;101970:13;102003:7;101996:14;;;;;:::i;56061:716::-;56117:13;56168:14;56185:17;56196:5;56185:10;:17::i;:::-;56205:1;56185:21;56168:38;;56221:20;56255:6;56244:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;56244:18:0;-1:-1:-1;56221:41:0;-1:-1:-1;56386:28:0;;;56402:2;56386:28;56443:288;-1:-1:-1;;56475:5:0;-1:-1:-1;;;56612:2:0;56601:14;;56596:30;56475:5;56583:44;56673:2;56664:11;;;-1:-1:-1;56694:21:0;56443:288;56694:21;-1:-1:-1;56752:6:0;56061:716;-1:-1:-1;;;56061:716:0:o;87802:196::-;87917:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;87917:29:0;-1:-1:-1;;;;;87917:29:0;;;;;;;;;87962:28;;87917:24;;87962:28;;;;;;;87802:196;;;:::o;86327:1467::-;86442:35;86480:20;86492:7;86480:11;:20::i;:::-;86555:18;;86442:58;;-1:-1:-1;86513:22:0;;-1:-1:-1;;;;;86539:34:0;77917:10;-1:-1:-1;;;;;86539:34:0;;:87;;;-1:-1:-1;77917:10:0;86590:20;86602:7;86590:11;:20::i;:::-;-1:-1:-1;;;;;86590:36:0;;86539:87;:154;;;-1:-1:-1;86660:18:0;;86643:50;;77917:10;83628:164;:::i;86643:50::-;86513:181;;86715:17;86707:80;;;;-1:-1:-1;;;86707:80:0;;19124:2:1;86707:80:0;;;19106:21:1;19163:2;19143:18;;;19136:30;19202:34;19182:18;;;19175:62;-1:-1:-1;;;19253:18:1;;;19246:48;19311:19;;86707:80:0;18922:414:1;86707:80:0;86830:4;-1:-1:-1;;;;;86808:26:0;:13;:18;;;-1:-1:-1;;;;;86808:26:0;;86800:77;;;;-1:-1:-1;;;86800:77:0;;19543:2:1;86800:77:0;;;19525:21:1;19582:2;19562:18;;;19555:30;19621:34;19601:18;;;19594:62;-1:-1:-1;;;19672:18:1;;;19665:36;19718:19;;86800:77:0;19341:402:1;86800:77:0;-1:-1:-1;;;;;86896:16:0;;86888:66;;;;-1:-1:-1;;;86888:66:0;;19950:2:1;86888:66:0;;;19932:21:1;19989:2;19969:18;;;19962:30;20028:34;20008:18;;;20001:62;-1:-1:-1;;;20079:18:1;;;20072:35;20124:19;;86888:66:0;19748:401:1;86888:66:0;87023:49;87040:1;87044:7;87053:13;:18;;;87023:8;:49::i;:::-;-1:-1:-1;;;;;87120:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;;;;;87120:31:0;;;-1:-1:-1;;;;;87120:31:0;;;-1:-1:-1;;87120:31:0;;;;;;;87166:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;87166:29:0;;;;;;;;;;;;;87212:20;;;:11;:20;;;;;;:30;;-1:-1:-1;;;;;;87257:61:0;;;;-1:-1:-1;;;87302:15:0;87257:61;;;;;;87357:11;;;87387:24;;;;;:29;87357:11;;87387:29;87383:295;;87455:20;87463:11;84675:4;84709:12;-1:-1:-1;84699:22:0;84618:111;87455:20;87451:212;;;87532:18;;;87500:24;;;:11;:24;;;;;;;;:50;;87615:28;;;;87573:70;;-1:-1:-1;;;87573:70:0;-1:-1:-1;;;;;;87573:70:0;;;-1:-1:-1;;;;;87500:50:0;;;87573:70;;;;;;;87451:212;87095:594;87725:7;87721:2;-1:-1:-1;;;;;87706:27:0;87715:4;-1:-1:-1;;;;;87706:27:0;;;;;;;;;;;87744:42;105085:163;84849;84972:32;84978:2;84982:8;84992:5;84999:4;84972:5;:32::i;88006:804::-;88161:4;-1:-1:-1;;;;;88182:13:0;;59483:19;:23;88178:625;;88218:72;;-1:-1:-1;;;88218:72:0;;-1:-1:-1;;;;;88218:36:0;;;;;:72;;77917:10;;88269:4;;88275:7;;88284:5;;88218:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;88218:72:0;;;;;;;;-1:-1:-1;;88218:72:0;;;;;;;;;;;;:::i;:::-;;;88214:534;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;88464:6;:13;88481:1;88464:18;88460:273;;88507:61;;-1:-1:-1;;;88507:61:0;;;;;;;:::i;88460:273::-;88683:6;88677:13;88668:6;88664:2;88660:15;88653:38;88214:534;-1:-1:-1;;;;;;88341:55:0;-1:-1:-1;;;88341:55:0;;-1:-1:-1;88334:62:0;;88178:625;-1:-1:-1;88787:4:0;88178:625;88006:804;;;;;;:::o;52927:922::-;52980:7;;-1:-1:-1;;;53058:15:0;;53054:102;;-1:-1:-1;;;53094:15:0;;;-1:-1:-1;53138:2:0;53128:12;53054:102;53183:6;53174:5;:15;53170:102;;53219:6;53210:15;;;-1:-1:-1;53254:2:0;53244:12;53170:102;53299:6;53290:5;:15;53286:102;;53335:6;53326:15;;;-1:-1:-1;53370:2:0;53360:12;53286:102;53415:5;53406;:14;53402:99;;53450:5;53441:14;;;-1:-1:-1;53484:1:0;53474:11;53402:99;53528:5;53519;:14;53515:99;;53563:5;53554:14;;;-1:-1:-1;53597:1:0;53587:11;53515:99;53641:5;53632;:14;53628:99;;53676:5;53667:14;;;-1:-1:-1;53710:1:0;53700:11;53628:99;53754:5;53745;:14;53741:66;;53790:1;53780:11;53835:6;52927:922;-1:-1:-1;;52927:922:0:o;85020:1298::-;85159:20;85182:12;-1:-1:-1;;;;;85213:16:0;;85205:62;;;;-1:-1:-1;;;85205:62:0;;21104:2:1;85205:62:0;;;21086:21:1;21143:2;21123:18;;;21116:30;21182:34;21162:18;;;21155:62;-1:-1:-1;;;21233:18:1;;;21226:31;21274:19;;85205:62:0;20902:397:1;85205:62:0;85286:8;85298:1;85286:13;85278:66;;;;-1:-1:-1;;;85278:66:0;;21506:2:1;85278:66:0;;;21488:21:1;21545:2;21525:18;;;21518:30;21584:34;21564:18;;;21557:62;-1:-1:-1;;;21635:18:1;;;21628:38;21683:19;;85278:66:0;21304:404:1;85278:66:0;-1:-1:-1;;;;;85456:16:0;;;;;;:12;:16;;;;;;;;:45;;-1:-1:-1;;;;;;;;;85456:45:0;;-1:-1:-1;;;;;85456:45:0;;;;;;;;;;85516:50;;;;;;;;;;;;;;85583:25;;;:11;:25;;;;;:35;;-1:-1:-1;;;;;;85633:66:0;;;;-1:-1:-1;;;85683:15:0;85633:66;;;;;;;85583:25;;85768:415;85788:8;85784:1;:12;85768:415;;;85827:38;;85852:12;;-1:-1:-1;;;;;85827:38:0;;;85844:1;;85827:38;;85844:1;;85827:38;85888:4;85884:249;;;85951:59;85982:1;85986:2;85990:12;86004:5;85951:22;:59::i;:::-;85917:196;;;;-1:-1:-1;;;85917:196:0;;;;;;;:::i;:::-;86153:14;;;;;85798:3;85768:415;;;-1:-1:-1;86199:12:0;:27;86250:60;105085:163;14:131:1;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2932:186::-;2991:6;3044:2;3032:9;3023:7;3019:23;3015:32;3012:52;;;3060:1;3057;3050:12;3012:52;3083:29;3102:9;3083:29;:::i;3123:127::-;3184:10;3179:3;3175:20;3172:1;3165:31;3215:4;3212:1;3205:15;3239:4;3236:1;3229:15;3255:632;3320:5;3350:18;3391:2;3383:6;3380:14;3377:40;;;3397:18;;:::i;:::-;3472:2;3466:9;3440:2;3526:15;;-1:-1:-1;;3522:24:1;;;3548:2;3518:33;3514:42;3502:55;;;3572:18;;;3592:22;;;3569:46;3566:72;;;3618:18;;:::i;:::-;3658:10;3654:2;3647:22;3687:6;3678:15;;3717:6;3709;3702:22;3757:3;3748:6;3743:3;3739:16;3736:25;3733:45;;;3774:1;3771;3764:12;3733:45;3824:6;3819:3;3812:4;3804:6;3800:17;3787:44;3879:1;3872:4;3863:6;3855;3851:19;3847:30;3840:41;;;;3255:632;;;;;:::o;3892:451::-;3961:6;4014:2;4002:9;3993:7;3989:23;3985:32;3982:52;;;4030:1;4027;4020:12;3982:52;4070:9;4057:23;4103:18;4095:6;4092:30;4089:50;;;4135:1;4132;4125:12;4089:50;4158:22;;4211:4;4203:13;;4199:27;-1:-1:-1;4189:55:1;;4240:1;4237;4230:12;4189:55;4263:74;4329:7;4324:2;4311:16;4306:2;4302;4298:11;4263:74;:::i;4348:118::-;4434:5;4427:13;4420:21;4413:5;4410:32;4400:60;;4456:1;4453;4446:12;4471:315;4536:6;4544;4597:2;4585:9;4576:7;4572:23;4568:32;4565:52;;;4613:1;4610;4603:12;4565:52;4636:29;4655:9;4636:29;:::i;:::-;4626:39;;4715:2;4704:9;4700:18;4687:32;4728:28;4750:5;4728:28;:::i;:::-;4775:5;4765:15;;;4471:315;;;;;:::o;4791:667::-;4886:6;4894;4902;4910;4963:3;4951:9;4942:7;4938:23;4934:33;4931:53;;;4980:1;4977;4970:12;4931:53;5003:29;5022:9;5003:29;:::i;:::-;4993:39;;5051:38;5085:2;5074:9;5070:18;5051:38;:::i;:::-;5041:48;;5136:2;5125:9;5121:18;5108:32;5098:42;;5191:2;5180:9;5176:18;5163:32;5218:18;5210:6;5207:30;5204:50;;;5250:1;5247;5240:12;5204:50;5273:22;;5326:4;5318:13;;5314:27;-1:-1:-1;5304:55:1;;5355:1;5352;5345:12;5304:55;5378:74;5444:7;5439:2;5426:16;5421:2;5417;5413:11;5378:74;:::i;:::-;5368:84;;;4791:667;;;;;;;:::o;5463:260::-;5531:6;5539;5592:2;5580:9;5571:7;5567:23;5563:32;5560:52;;;5608:1;5605;5598:12;5560:52;5631:29;5650:9;5631:29;:::i;:::-;5621:39;;5679:38;5713:2;5702:9;5698:18;5679:38;:::i;:::-;5669:48;;5463:260;;;;;:::o;5728:380::-;5807:1;5803:12;;;;5850;;;5871:61;;5925:4;5917:6;5913:17;5903:27;;5871:61;5978:2;5970:6;5967:14;5947:18;5944:38;5941:161;;6024:10;6019:3;6015:20;6012:1;6005:31;6059:4;6056:1;6049:15;6087:4;6084:1;6077:15;5941:161;;5728:380;;;:::o;9076:127::-;9137:10;9132:3;9128:20;9125:1;9118:31;9168:4;9165:1;9158:15;9192:4;9189:1;9182:15;9208:125;9273:9;;;9294:10;;;9291:36;;;9307:18;;:::i;10045:128::-;10112:9;;;10133:11;;;10130:37;;;10147:18;;:::i;11210:168::-;11283:9;;;11314;;11331:15;;;11325:22;;11311:37;11301:71;;11352:18;;:::i;11870:545::-;11972:2;11967:3;11964:11;11961:448;;;12008:1;12033:5;12029:2;12022:17;12078:4;12074:2;12064:19;12148:2;12136:10;12132:19;12129:1;12125:27;12119:4;12115:38;12184:4;12172:10;12169:20;12166:47;;;-1:-1:-1;12207:4:1;12166:47;12262:2;12257:3;12253:12;12250:1;12246:20;12240:4;12236:31;12226:41;;12317:82;12335:2;12328:5;12325:13;12317:82;;;12380:17;;;12361:1;12350:13;12317:82;;;12321:3;;;11870:545;;;:::o;12591:1352::-;12717:3;12711:10;12744:18;12736:6;12733:30;12730:56;;;12766:18;;:::i;:::-;12795:97;12885:6;12845:38;12877:4;12871:11;12845:38;:::i;:::-;12839:4;12795:97;:::i;:::-;12947:4;;13011:2;13000:14;;13028:1;13023:663;;;;13730:1;13747:6;13744:89;;;-1:-1:-1;13799:19:1;;;13793:26;13744:89;-1:-1:-1;;12548:1:1;12544:11;;;12540:24;12536:29;12526:40;12572:1;12568:11;;;12523:57;13846:81;;12993:944;;13023:663;11817:1;11810:14;;;11854:4;11841:18;;-1:-1:-1;;13059:20:1;;;13177:236;13191:7;13188:1;13185:14;13177:236;;;13280:19;;;13274:26;13259:42;;13372:27;;;;13340:1;13328:14;;;;13207:19;;13177:236;;;13181:3;13441:6;13432:7;13429:19;13426:201;;;13502:19;;;13496:26;-1:-1:-1;;13585:1:1;13581:14;;;13597:3;13577:24;13573:37;13569:42;13554:58;13539:74;;13426:201;-1:-1:-1;;;;;13673:1:1;13657:14;;;13653:22;13640:36;;-1:-1:-1;12591:1352:1:o;14364:663::-;14644:3;14682:6;14676:13;14698:66;14757:6;14752:3;14745:4;14737:6;14733:17;14698:66;:::i;:::-;14827:13;;14786:16;;;;14849:70;14827:13;14786:16;14896:4;14884:17;;14849:70;:::i;:::-;-1:-1:-1;;;14941:20:1;;14970:22;;;15019:1;15008:13;;14364:663;-1:-1:-1;;;;14364:663:1:o;15748:245::-;15815:6;15868:2;15856:9;15847:7;15843:23;15839:32;15836:52;;;15884:1;15881;15874:12;15836:52;15916:9;15910:16;15935:28;15957:5;15935:28;:::i;18370:415::-;18572:2;18554:21;;;18611:2;18591:18;;;18584:30;18650:34;18645:2;18630:18;;18623:62;-1:-1:-1;;;18716:2:1;18701:18;;18694:49;18775:3;18760:19;;18370:415::o;20154:489::-;-1:-1:-1;;;;;20423:15:1;;;20405:34;;20475:15;;20470:2;20455:18;;20448:43;20522:2;20507:18;;20500:34;;;20570:3;20565:2;20550:18;;20543:31;;;20348:4;;20591:46;;20617:19;;20609:6;20591:46;:::i;:::-;20583:54;20154:489;-1:-1:-1;;;;;;20154:489:1:o;20648:249::-;20717:6;20770:2;20758:9;20749:7;20745:23;20741:32;20738:52;;;20786:1;20783;20776:12;20738:52;20818:9;20812:16;20837:30;20861:5;20837:30;:::i

Swarm Source

ipfs://1ac7b49c7a9ef48b4166b8c81fbed2cff78f921a0c61993619c07772c779e441
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.