Feature Tip: Add private address tag to any address under My Name Tag !
ERC-721
Overview
Max Total Supply
2,007 ND
Holders
1,235
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Balance
10 NDLoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
Nakamidoge
Compiler Version
v0.8.9+commit.e5eed63a
Contract Source Code (Solidity Standard Json-Input format)
// SPDX-License-Identifier: MIT pragma solidity >=0.8.9 <0.9.0; import 'erc721a/contracts/ERC721A.sol'; import '@openzeppelin/contracts/access/Ownable.sol'; import '@openzeppelin/contracts/utils/Strings.sol'; import '@openzeppelin/contracts/security/ReentrancyGuard.sol'; contract Nakamidoge is ERC721A, Ownable, ReentrancyGuard { using Strings for uint; string public uriPrefix = ''; string public hiddenMetadataUri; string public uriSuffix = '.json'; uint public freeSupply = 5000; uint public maxSupply = 5000; uint public maxMintAmountPerTx = 10; uint public maxPerWallet = 10; uint public cost = 0.004 ether; bool public paused = true; bool public revealed = false; mapping(address => bool) public freeMintClaimed; constructor( string memory _tokenName, string memory _tokenSymbol, string memory _hiddenMetadataUri ) ERC721A(_tokenName, _tokenSymbol) { setHiddenMetadataUri(_hiddenMetadataUri); } // ~~~~~~~~~~~~~~~~~~~~ Modifiers ~~~~~~~~~~~~~~~~~~~~ modifier mintCompliance(uint _mintAmount) { require(_mintAmount > 0 && _mintAmount <= maxMintAmountPerTx, 'Invalid mint amount!'); require(_mintAmount + balanceOf(_msgSender()) <= maxPerWallet, 'Only 10 allowed per wallet!'); require(totalSupply() + _mintAmount <= maxSupply, 'Max supply exceeded!'); _; } modifier mintPriceCompliance(uint _mintAmount) { if (freeMintClaimed[_msgSender()] || totalSupply() >= freeSupply) { require(msg.value >= cost * _mintAmount, 'Insufficient funds!'); } _; } // ~~~~~~~~~~~~~~~~~~~~ Mint Functions ~~~~~~~~~~~~~~~~~~~~ function Mint(uint256 amount) external payable { require(!paused, "contract is paused"); require(msg.sender == tx.origin, "Cannot mint from contract"); require(totalSupply() + amount <= maxSupply, "max supply would be exceeded"); uint minted = _numberMinted(msg.sender); require(minted + amount <= maxPerWallet, "max mint per wallet would be exceeded"); uint chargeableCount; if (minted == 0) { chargeableCount = amount - 1; require(amount > 0, "amount must be greater than 0"); require(msg.value >= cost * chargeableCount, "value not met"); } else { chargeableCount = amount; require(amount > 0, "amount must be greater than 0"); require(msg.value >= cost * chargeableCount, "value not met"); } _safeMint(msg.sender, amount); } // ~~~~~~~~~~~~~~~~~~~~ Various Checks ~~~~~~~~~~~~~~~~~~~~ function _baseURI() internal view virtual override returns (string memory) { return uriPrefix; } function tokenURI(uint _tokenId) public view virtual override returns (string memory) { require(_exists(_tokenId), 'ERC721Metadata: URI query for nonexistent token'); if (revealed == false) { return hiddenMetadataUri; } string memory currentBaseURI = _baseURI(); return bytes(currentBaseURI).length > 0 ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), uriSuffix)) : ''; } // ~~~~~~~~~~~~~~~~~~~~ onlyOwner Functions ~~~~~~~~~~~~~~~~~~~~ function mintForAddress(uint256 _mintAmount, address _receiver) external onlyOwner { require(totalSupply() + _mintAmount <= maxSupply, "Max supply exceeded!"); _safeMint(_receiver, _mintAmount); } function setRevealed(bool _state) public onlyOwner { revealed = _state; } function setCost(uint _cost) public onlyOwner { cost = _cost; } function setMaxMintAmountPerTx(uint _maxMintAmountPerTx) public onlyOwner { maxMintAmountPerTx = _maxMintAmountPerTx; } function setmaxPerWallet(uint _maxPerWallet) public onlyOwner { maxPerWallet = _maxPerWallet; } function setFreeSupply(uint _freeQty) public onlyOwner { freeSupply = _freeQty; } function setHiddenMetadataUri(string memory _hiddenMetadataUri) public onlyOwner { hiddenMetadataUri = _hiddenMetadataUri; } function setUriPrefix(string memory _uriPrefix) public onlyOwner { uriPrefix = _uriPrefix; } function setUriSuffix(string memory _uriSuffix) public onlyOwner { uriSuffix = _uriSuffix; } function setPaused(bool _state) public onlyOwner { paused = _state; } // ~~~~~~~~~~~~~~~~~~~~ Withdraw Functions ~~~~~~~~~~~~~~~~~~~~ function withdraw() public onlyOwner nonReentrant { (bool os, ) = payable(owner()).call{value: address(this).balance}(''); require(os); } /* */ }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol) pragma solidity ^0.8.0; /** * @dev Contract module that helps prevent reentrant calls to a function. * * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier * available, which can be applied to functions to make sure there are no nested * (reentrant) calls to them. * * Note that because there is a single `nonReentrant` guard, functions marked as * `nonReentrant` may not call one another. This can be worked around by making * those functions `private`, and then adding `external` `nonReentrant` entry * points to them. * * TIP: If you would like to learn more about reentrancy and alternative ways * to protect against it, check out our blog post * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul]. */ abstract contract ReentrancyGuard { // Booleans are more expensive than uint256 or any type that takes up a full // word because each write operation emits an extra SLOAD to first read the // slot's contents, replace the bits taken up by the boolean, and then write // back. This is the compiler's defense against contract upgrades and // pointer aliasing, and it cannot be disabled. // The values being non-zero value makes deployment a bit more expensive, // but in exchange the refund on every call to nonReentrant will be lower in // amount. Since refunds are capped to a percentage of the total // transaction's gas, it is best to keep them low in cases like this one, to // increase the likelihood of the full refund coming into effect. uint256 private constant _NOT_ENTERED = 1; uint256 private constant _ENTERED = 2; uint256 private _status; constructor() { _status = _NOT_ENTERED; } /** * @dev Prevents a contract from calling itself, directly or indirectly. * Calling a `nonReentrant` function from another `nonReentrant` * function is not supported. It is possible to prevent this from happening * by making the `nonReentrant` function external, and making it call a * `private` function that does the actual work. */ modifier nonReentrant() { _nonReentrantBefore(); _; _nonReentrantAfter(); } function _nonReentrantBefore() private { // On the first call to nonReentrant, _status will be _NOT_ENTERED require(_status != _ENTERED, "ReentrancyGuard: reentrant call"); // Any calls to nonReentrant after this point will fail _status = _ENTERED; } function _nonReentrantAfter() private { // By storing the original value once again, a refund is triggered (see // https://eips.ethereum.org/EIPS/eip-2200) _status = _NOT_ENTERED; } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/Strings.sol) pragma solidity ^0.8.0; import "./math/Math.sol"; /** * @dev String operations. */ library Strings { bytes16 private constant _SYMBOLS = "0123456789abcdef"; uint8 private constant _ADDRESS_LENGTH = 20; /** * @dev Converts a `uint256` to its ASCII `string` decimal representation. */ function toString(uint256 value) internal pure returns (string memory) { unchecked { uint256 length = Math.log10(value) + 1; string memory buffer = new string(length); uint256 ptr; /// @solidity memory-safe-assembly assembly { ptr := add(buffer, add(32, length)) } while (true) { ptr--; /// @solidity memory-safe-assembly assembly { mstore8(ptr, byte(mod(value, 10), _SYMBOLS)) } value /= 10; if (value == 0) break; } return buffer; } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation. */ function toHexString(uint256 value) internal pure returns (string memory) { unchecked { return toHexString(value, Math.log256(value) + 1); } } /** * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length. */ function toHexString(uint256 value, uint256 length) internal pure returns (string memory) { bytes memory buffer = new bytes(2 * length + 2); buffer[0] = "0"; buffer[1] = "x"; for (uint256 i = 2 * length + 1; i > 1; --i) { buffer[i] = _SYMBOLS[value & 0xf]; value >>= 4; } require(value == 0, "Strings: hex length insufficient"); return string(buffer); } /** * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation. */ function toHexString(address addr) internal pure returns (string memory) { return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH); } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) pragma solidity ^0.8.0; import "../utils/Context.sol"; /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } }
// SPDX-License-Identifier: MIT // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; import './IERC721A.sol'; /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) revert BalanceQueryForZeroAddress(); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) { uint256 curr = tokenId; unchecked { if (_startTokenId() <= curr) if (curr < _currentIndex) { uint256 packed = _packedOwnerships[curr]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `curr` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. while (packed == 0) { packed = _packedOwnerships[--curr]; } return packed; } } } revert OwnerQueryForNonexistentToken(); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) public payable virtual override { address owner = ownerOf(tokenId); if (_msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { revert ApprovalCallerNotOwnerNorApproved(); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken(); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner(); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); if (to == address(0)) revert TransferToZeroAddress(); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, to, tokenId); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { revert TransferToNonERC721ReceiverImplementer(); } else { assembly { revert(add(32, reason), mload(reason)) } } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) revert MintZeroQuantity(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); uint256 toMasked; uint256 end = startTokenId + quantity; // Use assembly to loop and emit the `Transfer` event for gas savings. // The duplicated `log4` removes an extra check and reduces stack juggling. // The assembly, together with the surrounding Solidity code, have been // delicately arranged to nudge the compiler into producing optimized opcodes. assembly { // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. toMasked := and(to, _BITMASK_ADDRESS) // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. startTokenId // `tokenId`. ) // The `iszero(eq(,))` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. // The compiler will optimize the `iszero` away for performance. for { let tokenId := add(startTokenId, 1) } iszero(eq(tokenId, end)) { tokenId := add(tokenId, 1) } { // Emit the `Transfer` event. Similar to above. log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId) } } if (toMasked == 0) revert MintToZeroAddress(); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) revert MintToZeroAddress(); if (quantity == 0) revert MintZeroQuantity(); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit(); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { revert TransferToNonERC721ReceiverImplementer(); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) revert(); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved(); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) revert OwnershipNotInitializedForExtraData(); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } }
// SPDX-License-Identifier: MIT // ERC721A Contracts v4.2.3 // Creator: Chiru Labs pragma solidity ^0.8.4; /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts (last updated v4.8.0) (utils/math/Math.sol) pragma solidity ^0.8.0; /** * @dev Standard math utilities missing in the Solidity language. */ library Math { enum Rounding { Down, // Toward negative infinity Up, // Toward infinity Zero // Toward zero } /** * @dev Returns the largest of two numbers. */ function max(uint256 a, uint256 b) internal pure returns (uint256) { return a > b ? a : b; } /** * @dev Returns the smallest of two numbers. */ function min(uint256 a, uint256 b) internal pure returns (uint256) { return a < b ? a : b; } /** * @dev Returns the average of two numbers. The result is rounded towards * zero. */ function average(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b) / 2 can overflow. return (a & b) + (a ^ b) / 2; } /** * @dev Returns the ceiling of the division of two numbers. * * This differs from standard division with `/` in that it rounds up instead * of rounding down. */ function ceilDiv(uint256 a, uint256 b) internal pure returns (uint256) { // (a + b - 1) / b can overflow on addition, so we distribute. return a == 0 ? 0 : (a - 1) / b + 1; } /** * @notice Calculates floor(x * y / denominator) with full precision. Throws if result overflows a uint256 or denominator == 0 * @dev Original credit to Remco Bloemen under MIT license (https://xn--2-umb.com/21/muldiv) * with further edits by Uniswap Labs also under MIT license. */ function mulDiv( uint256 x, uint256 y, uint256 denominator ) internal pure returns (uint256 result) { unchecked { // 512-bit multiply [prod1 prod0] = x * y. Compute the product mod 2^256 and mod 2^256 - 1, then use // use the Chinese Remainder Theorem to reconstruct the 512 bit result. The result is stored in two 256 // variables such that product = prod1 * 2^256 + prod0. uint256 prod0; // Least significant 256 bits of the product uint256 prod1; // Most significant 256 bits of the product assembly { let mm := mulmod(x, y, not(0)) prod0 := mul(x, y) prod1 := sub(sub(mm, prod0), lt(mm, prod0)) } // Handle non-overflow cases, 256 by 256 division. if (prod1 == 0) { return prod0 / denominator; } // Make sure the result is less than 2^256. Also prevents denominator == 0. require(denominator > prod1); /////////////////////////////////////////////// // 512 by 256 division. /////////////////////////////////////////////// // Make division exact by subtracting the remainder from [prod1 prod0]. uint256 remainder; assembly { // Compute remainder using mulmod. remainder := mulmod(x, y, denominator) // Subtract 256 bit number from 512 bit number. prod1 := sub(prod1, gt(remainder, prod0)) prod0 := sub(prod0, remainder) } // Factor powers of two out of denominator and compute largest power of two divisor of denominator. Always >= 1. // See https://cs.stackexchange.com/q/138556/92363. // Does not overflow because the denominator cannot be zero at this stage in the function. uint256 twos = denominator & (~denominator + 1); assembly { // Divide denominator by twos. denominator := div(denominator, twos) // Divide [prod1 prod0] by twos. prod0 := div(prod0, twos) // Flip twos such that it is 2^256 / twos. If twos is zero, then it becomes one. twos := add(div(sub(0, twos), twos), 1) } // Shift in bits from prod1 into prod0. prod0 |= prod1 * twos; // Invert denominator mod 2^256. Now that denominator is an odd number, it has an inverse modulo 2^256 such // that denominator * inv = 1 mod 2^256. Compute the inverse by starting with a seed that is correct for // four bits. That is, denominator * inv = 1 mod 2^4. uint256 inverse = (3 * denominator) ^ 2; // Use the Newton-Raphson iteration to improve the precision. Thanks to Hensel's lifting lemma, this also works // in modular arithmetic, doubling the correct bits in each step. inverse *= 2 - denominator * inverse; // inverse mod 2^8 inverse *= 2 - denominator * inverse; // inverse mod 2^16 inverse *= 2 - denominator * inverse; // inverse mod 2^32 inverse *= 2 - denominator * inverse; // inverse mod 2^64 inverse *= 2 - denominator * inverse; // inverse mod 2^128 inverse *= 2 - denominator * inverse; // inverse mod 2^256 // Because the division is now exact we can divide by multiplying with the modular inverse of denominator. // This will give us the correct result modulo 2^256. Since the preconditions guarantee that the outcome is // less than 2^256, this is the final result. We don't need to compute the high bits of the result and prod1 // is no longer required. result = prod0 * inverse; return result; } } /** * @notice Calculates x * y / denominator with full precision, following the selected rounding direction. */ function mulDiv( uint256 x, uint256 y, uint256 denominator, Rounding rounding ) internal pure returns (uint256) { uint256 result = mulDiv(x, y, denominator); if (rounding == Rounding.Up && mulmod(x, y, denominator) > 0) { result += 1; } return result; } /** * @dev Returns the square root of a number. If the number is not a perfect square, the value is rounded down. * * Inspired by Henry S. Warren, Jr.'s "Hacker's Delight" (Chapter 11). */ function sqrt(uint256 a) internal pure returns (uint256) { if (a == 0) { return 0; } // For our first guess, we get the biggest power of 2 which is smaller than the square root of the target. // // We know that the "msb" (most significant bit) of our target number `a` is a power of 2 such that we have // `msb(a) <= a < 2*msb(a)`. This value can be written `msb(a)=2**k` with `k=log2(a)`. // // This can be rewritten `2**log2(a) <= a < 2**(log2(a) + 1)` // → `sqrt(2**k) <= sqrt(a) < sqrt(2**(k+1))` // → `2**(k/2) <= sqrt(a) < 2**((k+1)/2) <= 2**(k/2 + 1)` // // Consequently, `2**(log2(a) / 2)` is a good first approximation of `sqrt(a)` with at least 1 correct bit. uint256 result = 1 << (log2(a) >> 1); // At this point `result` is an estimation with one bit of precision. We know the true value is a uint128, // since it is the square root of a uint256. Newton's method converges quadratically (precision doubles at // every iteration). We thus need at most 7 iteration to turn our partial result with one bit of precision // into the expected uint128 result. unchecked { result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; result = (result + a / result) >> 1; return min(result, a / result); } } /** * @notice Calculates sqrt(a), following the selected rounding direction. */ function sqrt(uint256 a, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = sqrt(a); return result + (rounding == Rounding.Up && result * result < a ? 1 : 0); } } /** * @dev Return the log in base 2, rounded down, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 128; } if (value >> 64 > 0) { value >>= 64; result += 64; } if (value >> 32 > 0) { value >>= 32; result += 32; } if (value >> 16 > 0) { value >>= 16; result += 16; } if (value >> 8 > 0) { value >>= 8; result += 8; } if (value >> 4 > 0) { value >>= 4; result += 4; } if (value >> 2 > 0) { value >>= 2; result += 2; } if (value >> 1 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 2, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log2(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log2(value); return result + (rounding == Rounding.Up && 1 << result < value ? 1 : 0); } } /** * @dev Return the log in base 10, rounded down, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >= 10**64) { value /= 10**64; result += 64; } if (value >= 10**32) { value /= 10**32; result += 32; } if (value >= 10**16) { value /= 10**16; result += 16; } if (value >= 10**8) { value /= 10**8; result += 8; } if (value >= 10**4) { value /= 10**4; result += 4; } if (value >= 10**2) { value /= 10**2; result += 2; } if (value >= 10**1) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log10(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log10(value); return result + (rounding == Rounding.Up && 10**result < value ? 1 : 0); } } /** * @dev Return the log in base 256, rounded down, of a positive value. * Returns 0 if given 0. * * Adding one to the result gives the number of pairs of hex symbols needed to represent `value` as a hex string. */ function log256(uint256 value) internal pure returns (uint256) { uint256 result = 0; unchecked { if (value >> 128 > 0) { value >>= 128; result += 16; } if (value >> 64 > 0) { value >>= 64; result += 8; } if (value >> 32 > 0) { value >>= 32; result += 4; } if (value >> 16 > 0) { value >>= 16; result += 2; } if (value >> 8 > 0) { result += 1; } } return result; } /** * @dev Return the log in base 10, following the selected rounding direction, of a positive value. * Returns 0 if given 0. */ function log256(uint256 value, Rounding rounding) internal pure returns (uint256) { unchecked { uint256 result = log256(value); return result + (rounding == Rounding.Up && 1 << (result * 8) < value ? 1 : 0); } } }
// SPDX-License-Identifier: MIT // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) pragma solidity ^0.8.0; /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } }
{ "optimizer": { "enabled": true, "runs": 200 }, "outputSelection": { "*": { "*": [ "evm.bytecode", "evm.deployedBytecode", "abi" ] } } }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"string","name":"_tokenName","type":"string"},{"internalType":"string","name":"_tokenSymbol","type":"string"},{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"Mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"cost","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"freeMintClaimed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"freeSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenMetadataUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_mintAmount","type":"uint256"},{"internalType":"address","name":"_receiver","type":"address"}],"name":"mintForAddress","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"paused","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_cost","type":"uint256"}],"name":"setCost","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_freeQty","type":"uint256"}],"name":"setFreeSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"name":"setHiddenMetadataUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxMintAmountPerTx","type":"uint256"}],"name":"setMaxMintAmountPerTx","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setPaused","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriPrefix","type":"string"}],"name":"setUriPrefix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_uriSuffix","type":"string"}],"name":"setUriSuffix","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_maxPerWallet","type":"uint256"}],"name":"setmaxPerWallet","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uriPrefix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000a4e616b616d69646f67650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000024e440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043697066733a2f2f6261666b72656967726472337678706b367063747736636f753436686963626a366b7163366f636f656f35346f777375646c67377474336d61736d2f0000000000000000000000000000000000000000000000000000000000
-----Decoded View---------------
Arg [0] : _tokenName (string): Nakamidoge
Arg [1] : _tokenSymbol (string): ND
Arg [2] : _hiddenMetadataUri (string): ipfs://bafkreigrdr3vxpk6pctw6cou46hicbj6kqc6ocoeo54owsudlg7tt3masm/
-----Encoded View---------------
11 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000060
Arg [1] : 00000000000000000000000000000000000000000000000000000000000000a0
Arg [2] : 00000000000000000000000000000000000000000000000000000000000000e0
Arg [3] : 000000000000000000000000000000000000000000000000000000000000000a
Arg [4] : 4e616b616d69646f676500000000000000000000000000000000000000000000
Arg [5] : 0000000000000000000000000000000000000000000000000000000000000002
Arg [6] : 4e44000000000000000000000000000000000000000000000000000000000000
Arg [7] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [8] : 697066733a2f2f6261666b72656967726472337678706b367063747736636f75
Arg [9] : 3436686963626a366b7163366f636f656f35346f777375646c67377474336d61
Arg [10] : 736d2f0000000000000000000000000000000000000000000000000000000000
Deployed Bytecode Sourcemap
275:4265:5:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;9155:630:6;;;;;;;;;;-1:-1:-1;9155:630:6;;;;;:::i;:::-;;:::i;:::-;;;565:14:8;;558:22;540:41;;528:2;513:18;9155:630:6;;;;;;;;10039:98;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;1629:888:5:-;;;;;;:::i;:::-;;:::i;:::-;;16360:214:6;;;;;;;;;;-1:-1:-1;16360:214:6;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:8;;;1674:51;;1662:2;1647:18;16360:214:6;1528:203:8;15812:398:6;;;;;;:::i;:::-;;:::i;611:30:5:-;;;;;;;;;;;;;;;;;;;2319:25:8;;;2307:2;2292:18;611:30:5;2173:177:8;4137:98:5;;;;;;;;;;-1:-1:-1;4137:98:5;;;;;:::i;:::-;;:::i;4239:75::-;;;;;;;;;;-1:-1:-1;4239:75:5;;;;;:::i;:::-;;:::i;5894:317:6:-;;;;;;;;;;-1:-1:-1;6164:12:6;;5955:7;6148:13;:28;5894:317;;19903:2764;;;;;;:::i;:::-;;:::i;474:29:5:-;;;;;;;;;;;;;;;;4384:147;;;;;;;;;;;;;:::i;22758:187:6:-;;;;;;:::i;:::-;;:::i;3503:69:5:-;;;;;;;;;;-1:-1:-1;3503:69:5;;;;;:::i;:::-;;:::i;578:29::-;;;;;;;;;;;;;;;;3901:130;;;;;;;;;;-1:-1:-1;3901:130:5;;;;;:::i;:::-;;:::i;676:28::-;;;;;;;;;;-1:-1:-1;676:28:5;;;;;;;;;;;431:33;;;;;;;;;;;;;:::i;647:25::-;;;;;;;;;;-1:-1:-1;647:25:5;;;;;;;;3705:101;;;;;;;;;;-1:-1:-1;3705:101:5;;;;;:::i;:::-;;:::i;364:28::-;;;;;;;;;;;;;:::i;11391:150:6:-;;;;;;;;;;-1:-1:-1;11391:150:6;;;;;:::i;:::-;;:::i;7045:230::-;;;;;;;;;;-1:-1:-1;7045:230:6;;;;;:::i;:::-;;:::i;1831:101:0:-;;;;;;;;;;;;;:::i;4035:98:5:-;;;;;;;;;;-1:-1:-1;4035:98:5;;;;;:::i;:::-;;:::i;1201:85:0:-;;;;;;;;;;-1:-1:-1;1273:6:0;;-1:-1:-1;;;;;1273:6:0;1201:85;;539:35:5;;;;;;;;;;;;;;;;10208:102:6;;;;;;;;;;;;;:::i;16901:231::-;;;;;;;;;;-1:-1:-1;16901:231:6;;;;;:::i;:::-;;:::i;396:31:5:-;;;;;;;;;;;;;:::i;3576:125::-;;;;;;;;;;-1:-1:-1;3576:125:5;;;;;:::i;:::-;;:::i;23526:396:6:-;;;;;;:::i;:::-;;:::i;2693:431:5:-;;;;;;;;;;-1:-1:-1;2693:431:5;;;;;:::i;:::-;;:::i;507:28::-;;;;;;;;;;;;;;;;3420:79;;;;;;;;;;-1:-1:-1;3420:79:5;;;;;:::i;:::-;;:::i;709:47::-;;;;;;;;;;-1:-1:-1;709:47:5;;;;;:::i;:::-;;;;;;;;;;;;;;;;17282:162:6;;;;;;;;;;-1:-1:-1;17282:162:6;;;;;:::i;:::-;-1:-1:-1;;;;;17402:25:6;;;17379:4;17402:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;17282:162;3200:216:5;;;;;;;;;;-1:-1:-1;3200:216:5;;;;;:::i;:::-;;:::i;2081:198:0:-;;;;;;;;;;-1:-1:-1;2081:198:0;;;;;:::i;:::-;;:::i;3810:87:5:-;;;;;;;;;;-1:-1:-1;3810:87:5;;;;;:::i;:::-;;:::i;9155:630:6:-;9240:4;-1:-1:-1;;;;;;;;;9558:25:6;;;;:101;;-1:-1:-1;;;;;;;;;;9634:25:6;;;9558:101;:177;;;-1:-1:-1;;;;;;;;;;9710:25:6;;;9558:177;9539:196;9155:630;-1:-1:-1;;9155:630:6:o;10039:98::-;10093:13;10125:5;10118:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;10039:98;:::o;1629:888:5:-;1695:6;;;;1694:7;1686:38;;;;-1:-1:-1;;;1686:38:5;;6496:2:8;1686:38:5;;;6478:21:8;6535:2;6515:18;;;6508:30;-1:-1:-1;;;6554:18:8;;;6547:48;6612:18;;1686:38:5;;;;;;;;;1742:10;1756:9;1742:23;1734:61;;;;-1:-1:-1;;;1734:61:5;;6843:2:8;1734:61:5;;;6825:21:8;6882:2;6862:18;;;6855:30;6921:27;6901:18;;;6894:55;6966:18;;1734:61:5;6641:349:8;1734:61:5;1840:9;;1830:6;1814:13;6164:12:6;;5955:7;6148:13;:28;;5894:317;1814:13:5;:22;;;;:::i;:::-;:35;;1806:76;;;;-1:-1:-1;;;1806:76:5;;7462:2:8;1806:76:5;;;7444:21:8;7501:2;7481:18;;;7474:30;7540;7520:18;;;7513:58;7588:18;;1806:76:5;7260:352:8;1806:76:5;1920:10;1892:11;7440:25:6;;;:18;:25;;1495:2;7440:25;;;;;1969:12:5;;7440:50:6;;1360:13;7439:82;;1950:15:5;1959:6;7439:82:6;1950:15:5;:::i;:::-;:31;;1942:81;;;;-1:-1:-1;;;1942:81:5;;7819:2:8;1942:81:5;;;7801:21:8;7858:2;7838:18;;;7831:30;7897:34;7877:18;;;7870:62;-1:-1:-1;;;7948:18:8;;;7941:35;7993:19;;1942:81:5;7617:401:8;1942:81:5;2034:20;2069:11;2065:407;;2114:10;2123:1;2114:6;:10;:::i;:::-;2096:28;;2155:1;2146:6;:10;2138:52;;;;-1:-1:-1;;;2138:52:5;;8355:2:8;2138:52:5;;;8337:21:8;8394:2;8374:18;;;8367:30;8433:31;8413:18;;;8406:59;8482:18;;2138:52:5;8153:353:8;2138:52:5;2232:15;2225:4;;:22;;;;:::i;:::-;2212:9;:35;;2204:61;;;;-1:-1:-1;;;2204:61:5;;8886:2:8;2204:61:5;;;8868:21:8;8925:2;8905:18;;;8898:30;-1:-1:-1;;;8944:18:8;;;8937:43;8997:18;;2204:61:5;8684:337:8;2204:61:5;2065:407;;;-1:-1:-1;2314:6:5;2342:10;2334:52;;;;-1:-1:-1;;;2334:52:5;;8355:2:8;2334:52:5;;;8337:21:8;8394:2;8374:18;;;8367:30;8433:31;8413:18;;;8406:59;8482:18;;2334:52:5;8153:353:8;2334:52:5;2428:15;2421:4;;:22;;;;:::i;:::-;2408:9;:35;;2400:61;;;;-1:-1:-1;;;2400:61:5;;8886:2:8;2400:61:5;;;8868:21:8;8925:2;8905:18;;;8898:30;-1:-1:-1;;;8944:18:8;;;8937:43;8997:18;;2400:61:5;8684:337:8;2400:61:5;2481:29;2491:10;2503:6;2481:9;:29::i;:::-;1676:841;;1629:888;:::o;16360:214:6:-;16436:7;16460:16;16468:7;16460;:16::i;:::-;16455:64;;16485:34;;-1:-1:-1;;;16485:34:6;;;;;;;;;;;16455:64;-1:-1:-1;16537:24:6;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;16537:30:6;;16360:214::o;15812:398::-;15900:13;15916:16;15924:7;15916;:16::i;:::-;15900:32;-1:-1:-1;39523:10:6;-1:-1:-1;;;;;15947:28:6;;;15943:172;;15994:44;16011:5;39523:10;17282:162;:::i;15994:44::-;15989:126;;16065:35;;-1:-1:-1;;;16065:35:6;;;;;;;;;;;15989:126;16125:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;16125:35:6;-1:-1:-1;;;;;16125:35:6;;;;;;;;;16175:28;;16125:24;;16175:28;;;;;;;15890:320;15812:398;;:::o;4137:98:5:-;1094:13:0;:11;:13::i;:::-;4208:22:5;;::::1;::::0;:9:::1;::::0;:22:::1;::::0;::::1;::::0;::::1;:::i;:::-;;4137:98:::0;:::o;4239:75::-;1094:13:0;:11;:13::i;:::-;4294:6:5::1;:15:::0;;-1:-1:-1;;4294:15:5::1;::::0;::::1;;::::0;;;::::1;::::0;;4239:75::o;19903:2764:6:-;20040:27;20070;20089:7;20070:18;:27::i;:::-;20040:57;;20153:4;-1:-1:-1;;;;;20112:45:6;20128:19;-1:-1:-1;;;;;20112:45:6;;20108:86;;20166:28;;-1:-1:-1;;;20166:28:6;;;;;;;;;;;20108:86;20206:27;19036:24;;;:15;:24;;;;;19260:26;;39523:10;18673:30;;;-1:-1:-1;;;;;18370:28:6;;18651:20;;;18648:56;20389:179;;20481:43;20498:4;39523:10;17282:162;:::i;20481:43::-;20476:92;;20533:35;;-1:-1:-1;;;20533:35:6;;;;;;;;;;;20476:92;-1:-1:-1;;;;;20583:16:6;;20579:52;;20608:23;;-1:-1:-1;;;20608:23:6;;;;;;;;;;;20579:52;20774:15;20771:157;;;20912:1;20891:19;20884:30;20771:157;-1:-1:-1;;;;;21300:24:6;;;;;;;:18;:24;;;;;;21298:26;;-1:-1:-1;;21298:26:6;;;21368:22;;;;;;;;;21366:24;;-1:-1:-1;21366:24:6;;;14703:11;14678:23;14674:41;14661:63;-1:-1:-1;;;14661:63:6;21654:26;;;;:17;:26;;;;;:172;-1:-1:-1;;;21943:47:6;;21939:617;;22047:1;22037:11;;22015:19;22168:30;;;:17;:30;;;;;;22164:378;;22304:13;;22289:11;:28;22285:239;;22449:30;;;;:17;:30;;;;;:52;;;22285:239;21997:559;21939:617;22600:7;22596:2;-1:-1:-1;;;;;22581:27:6;22590:4;-1:-1:-1;;;;;22581:27:6;;;;;;;;;;;20030:2637;;;19903:2764;;;:::o;4384:147:5:-;1094:13:0;:11;:13::i;:::-;2261:21:1::1;:19;:21::i;:::-;4441:7:5::2;4462;1273:6:0::0;;-1:-1:-1;;;;;1273:6:0;;1201:85;4462:7:5::2;-1:-1:-1::0;;;;;4454:21:5::2;4483;4454:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;4440:69;;;4523:2;4515:11;;;::::0;::::2;;4434:97;2303:20:1::1;1716:1:::0;2809:7;:22;2629:209;2303:20:::1;4384:147:5:o:0;22758:187:6:-;22899:39;22916:4;22922:2;22926:7;22899:39;;;;;;;;;;;;:16;:39::i;3503:69:5:-;1094:13:0;:11;:13::i;:::-;3555:4:5::1;:12:::0;3503:69::o;3901:130::-;1094:13:0;:11;:13::i;:::-;3988:38:5;;::::1;::::0;:17:::1;::::0;:38:::1;::::0;::::1;::::0;::::1;:::i;431:33::-:0;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;3705:101::-;1094:13:0;:11;:13::i;:::-;3773:12:5::1;:28:::0;3705:101::o;364:28::-;;;;;;;:::i;11391:150:6:-;11463:7;11505:27;11524:7;11505:18;:27::i;7045:230::-;7117:7;-1:-1:-1;;;;;7140:19:6;;7136:60;;7168:28;;-1:-1:-1;;;7168:28:6;;;;;;;;;;;7136:60;-1:-1:-1;;;;;;7213:25:6;;;;;:18;:25;;;;;;1360:13;7213:55;;7045:230::o;1831:101:0:-;1094:13;:11;:13::i;:::-;1895:30:::1;1922:1;1895:18;:30::i;4035:98:5:-:0;1094:13:0;:11;:13::i;:::-;4106:22:5;;::::1;::::0;:9:::1;::::0;:22:::1;::::0;::::1;::::0;::::1;:::i;10208:102:6:-:0;10264:13;10296:7;10289:14;;;;;:::i;16901:231::-;39523:10;16995:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;16995:49:6;;;;;;;;;;;;:60;;-1:-1:-1;;16995:60:6;;;;;;;;;;17070:55;;540:41:8;;;16995:49:6;;39523:10;17070:55;;513:18:8;17070:55:6;;;;;;;16901:231;;:::o;396:31:5:-;;;;;;;:::i;3576:125::-;1094:13:0;:11;:13::i;:::-;3656:18:5::1;:40:::0;3576:125::o;23526:396:6:-;23695:31;23708:4;23714:2;23718:7;23695:12;:31::i;:::-;-1:-1:-1;;;;;23740:14:6;;;:19;23736:180;;23778:56;23809:4;23815:2;23819:7;23828:5;23778:30;:56::i;:::-;23773:143;;23861:40;;-1:-1:-1;;;23861:40:6;;;;;;;;;;;23773:143;23526:396;;;;:::o;2693:431:5:-;2764:13;2793:17;2801:8;2793:7;:17::i;:::-;2785:77;;;;-1:-1:-1;;;2785:77:5;;9438:2:8;2785:77:5;;;9420:21:8;9477:2;9457:18;;;9450:30;9516:34;9496:18;;;9489:62;-1:-1:-1;;;9567:18:8;;;9560:45;9622:19;;2785:77:5;9236:411:8;2785:77:5;2873:8;;;;;;;2869:62;;2907:17;2900:24;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;2693:431;;;:::o;2869:62::-;2937:28;2968:10;:8;:10::i;:::-;2937:41;;3022:1;2997:14;2991:28;:32;:128;;;;;;;;;;;;;;;;;3058:14;3074:19;:8;:17;:19::i;:::-;3095:9;3041:64;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;2991:128;2984:135;2693:431;-1:-1:-1;;;2693:431:5:o;3420:79::-;1094:13:0;:11;:13::i;:::-;3477:8:5::1;:17:::0;;;::::1;;;;-1:-1:-1::0;;3477:17:5;;::::1;::::0;;;::::1;::::0;;3420:79::o;3200:216::-;1094:13:0;:11;:13::i;:::-;3332:9:5::1;;3317:11;3301:13;6164:12:6::0;;5955:7;6148:13;:28;;5894:317;3301:13:5::1;:27;;;;:::i;:::-;:40;;3293:73;;;::::0;-1:-1:-1;;;3293:73:5;;11512:2:8;3293:73:5::1;::::0;::::1;11494:21:8::0;11551:2;11531:18;;;11524:30;-1:-1:-1;;;11570:18:8;;;11563:50;11630:18;;3293:73:5::1;11310:344:8::0;3293:73:5::1;3376:33;3386:9;3397:11;3376:9;:33::i;2081:198:0:-:0;1094:13;:11;:13::i;:::-;-1:-1:-1;;;;;2169:22:0;::::1;2161:73;;;::::0;-1:-1:-1;;;2161:73:0;;11861:2:8;2161:73:0::1;::::0;::::1;11843:21:8::0;11900:2;11880:18;;;11873:30;11939:34;11919:18;;;11912:62;-1:-1:-1;;;11990:18:8;;;11983:36;12036:19;;2161:73:0::1;11659:402:8::0;2161:73:0::1;2244:28;2263:8;2244:18;:28::i;:::-;2081:198:::0;:::o;3810:87:5:-;1094:13:0;:11;:13::i;:::-;3871:10:5::1;:21:::0;3810:87::o;33423:110:6:-;33499:27;33509:2;33513:8;33499:27;;;;;;;;;;;;:9;:27::i;17693:277::-;17758:4;17845:13;;17835:7;:23;17793:151;;;;-1:-1:-1;;17895:26:6;;;;:17;:26;;;;;;-1:-1:-1;;;17895:44:6;:49;;17693:277::o;1359:130:0:-;1273:6;;-1:-1:-1;;;;;1273:6:0;39523:10:6;1422:23:0;1414:68;;;;-1:-1:-1;;;1414:68:0;;12268:2:8;1414:68:0;;;12250:21:8;;;12287:18;;;12280:30;12346:34;12326:18;;;12319:62;12398:18;;1414:68:0;12066:356:8;12515:1249:6;12582:7;12616;12714:13;;12707:4;:20;12703:997;;;12751:14;12768:23;;;:17;:23;;;;;;-1:-1:-1;;;12855:24:6;;12851:831;;13510:111;13517:11;13510:111;;-1:-1:-1;;;13587:6:6;13569:25;;;;:17;:25;;;;;;13510:111;;12851:831;12729:971;12703:997;13726:31;;-1:-1:-1;;;13726:31:6;;;;;;;;;;;2336:287:1;1759:1;2468:7;;:19;;2460:63;;;;-1:-1:-1;;;2460:63:1;;12629:2:8;2460:63:1;;;12611:21:8;12668:2;12648:18;;;12641:30;12707:33;12687:18;;;12680:61;12758:18;;2460:63:1;12427:355:8;2460:63:1;1759:1;2598:7;:18;2336:287::o;2433:187:0:-;2525:6;;;-1:-1:-1;;;;;2541:17:0;;;-1:-1:-1;;;;;;2541:17:0;;;;;;;2573:40;;2525:6;;;2541:17;2525:6;;2573:40;;2506:16;;2573:40;2496:124;2433:187;:::o;25948:697:6:-;26126:88;;-1:-1:-1;;;26126:88:6;;26106:4;;-1:-1:-1;;;;;26126:45:6;;;;;:88;;39523:10;;26193:4;;26199:7;;26208:5;;26126:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26126:88:6;;;;;;;;-1:-1:-1;;26126:88:6;;;;;;;;;;;;:::i;:::-;;;26122:517;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;26404:13:6;;26400:229;;26449:40;;-1:-1:-1;;;26449:40:6;;;;;;;;;;;26400:229;26589:6;26583:13;26574:6;26570:2;26566:15;26559:38;26122:517;-1:-1:-1;;;;;;26282:64:6;-1:-1:-1;;;26282:64:6;;-1:-1:-1;26122:517:6;25948:697;;;;;;:::o;2587:102:5:-;2647:13;2675:9;2668:16;;;;;:::i;415:696:3:-;471:13;520:14;537:17;548:5;537:10;:17::i;:::-;557:1;537:21;520:38;;572:20;606:6;595:18;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;595:18:3;-1:-1:-1;572:41:3;-1:-1:-1;733:28:3;;;749:2;733:28;788:280;-1:-1:-1;;819:5:3;-1:-1:-1;;;953:2:3;942:14;;937:30;819:5;924:44;1012:2;1003:11;;;-1:-1:-1;1036:10:3;1032:21;;1048:5;;1032:21;788:280;;;-1:-1:-1;1088:6:3;415:696;-1:-1:-1;;;415:696:3:o;32675:669:6:-;32801:19;32807:2;32811:8;32801:5;:19::i;:::-;-1:-1:-1;;;;;32859:14:6;;;:19;32855:473;;32898:11;32912:13;32959:14;;;32991:229;33021:62;33060:1;33064:2;33068:7;;;;;;33077:5;33021:30;:62::i;:::-;33016:165;;33118:40;;-1:-1:-1;;;33118:40:6;;;;;;;;;;;33016:165;33215:3;33207:5;:11;32991:229;;33300:3;33283:13;;:20;33279:34;;33305:8;;;33279:34;32880:448;;32675:669;;;:::o;9889:890:4:-;9942:7;;-1:-1:-1;;;10017:15:4;;10013:99;;-1:-1:-1;;;10052:15:4;;;-1:-1:-1;10095:2:4;10085:12;10013:99;10138:6;10129:5;:15;10125:99;;10173:6;10164:15;;;-1:-1:-1;10207:2:4;10197:12;10125:99;10250:6;10241:5;:15;10237:99;;10285:6;10276:15;;;-1:-1:-1;10319:2:4;10309:12;10237:99;10362:5;10353;:14;10349:96;;10396:5;10387:14;;;-1:-1:-1;10429:1:4;10419:11;10349:96;10471:5;10462;:14;10458:96;;10505:5;10496:14;;;-1:-1:-1;10538:1:4;10528:11;10458:96;10580:5;10571;:14;10567:96;;10614:5;10605:14;;;-1:-1:-1;10647:1:4;10637:11;10567:96;10689:5;10680;:14;10676:64;;10724:1;10714:11;10766:6;9889:890;-1:-1:-1;;9889:890:4:o;27091:2902:6:-;27163:20;27186:13;27213;27209:44;;27235:18;;-1:-1:-1;;;27235:18:6;;;;;;;;;;;27209:44;-1:-1:-1;;;;;27728:22:6;;;;;;:18;:22;;;;1495:2;27728:22;;;:71;;27766:32;27754:45;;27728:71;;;28035:31;;;:17;:31;;;;;-1:-1:-1;15123:15:6;;15097:24;15093:46;14703:11;14678:23;14674:41;14671:52;14661:63;;28035:170;;28264:23;;;;28035:31;;27728:22;;29016:25;27728:22;;28872:328;29520:1;29506:12;29502:20;29461:339;29560:3;29551:7;29548:16;29461:339;;29774:7;29764:8;29761:1;29734:25;29731:1;29728;29723:59;29612:1;29599:15;29461:339;;;-1:-1:-1;29831:13:6;29827:45;;29853:19;;-1:-1:-1;;;29853:19:6;;;;;;;;;;;29827:45;29887:13;:19;-1:-1:-1;1676:841:5;;1629:888;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:131:8;-1:-1:-1;;;;;;88:32:8;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:8;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:8;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:8:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:8;;1343:180;-1:-1:-1;1343:180:8:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:8;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:8:o;2355:127::-;2416:10;2411:3;2407:20;2404:1;2397:31;2447:4;2444:1;2437:15;2471:4;2468:1;2461:15;2487:632;2552:5;2582:18;2623:2;2615:6;2612:14;2609:40;;;2629:18;;:::i;:::-;2704:2;2698:9;2672:2;2758:15;;-1:-1:-1;;2754:24:8;;;2780:2;2750:33;2746:42;2734:55;;;2804:18;;;2824:22;;;2801:46;2798:72;;;2850:18;;:::i;:::-;2890:10;2886:2;2879:22;2919:6;2910:15;;2949:6;2941;2934:22;2989:3;2980:6;2975:3;2971:16;2968:25;2965:45;;;3006:1;3003;2996:12;2965:45;3056:6;3051:3;3044:4;3036:6;3032:17;3019:44;3111:1;3104:4;3095:6;3087;3083:19;3079:30;3072:41;;;;2487:632;;;;;:::o;3124:451::-;3193:6;3246:2;3234:9;3225:7;3221:23;3217:32;3214:52;;;3262:1;3259;3252:12;3214:52;3302:9;3289:23;3335:18;3327:6;3324:30;3321:50;;;3367:1;3364;3357:12;3321:50;3390:22;;3443:4;3435:13;;3431:27;-1:-1:-1;3421:55:8;;3472:1;3469;3462:12;3421:55;3495:74;3561:7;3556:2;3543:16;3538:2;3534;3530:11;3495:74;:::i;3580:160::-;3645:20;;3701:13;;3694:21;3684:32;;3674:60;;3730:1;3727;3720:12;3745:180;3801:6;3854:2;3842:9;3833:7;3829:23;3825:32;3822:52;;;3870:1;3867;3860:12;3822:52;3893:26;3909:9;3893:26;:::i;3930:328::-;4007:6;4015;4023;4076:2;4064:9;4055:7;4051:23;4047:32;4044:52;;;4092:1;4089;4082:12;4044:52;4115:29;4134:9;4115:29;:::i;:::-;4105:39;;4163:38;4197:2;4186:9;4182:18;4163:38;:::i;:::-;4153:48;;4248:2;4237:9;4233:18;4220:32;4210:42;;3930:328;;;;;:::o;4263:186::-;4322:6;4375:2;4363:9;4354:7;4350:23;4346:32;4343:52;;;4391:1;4388;4381:12;4343:52;4414:29;4433:9;4414:29;:::i;4454:254::-;4519:6;4527;4580:2;4568:9;4559:7;4555:23;4551:32;4548:52;;;4596:1;4593;4586:12;4548:52;4619:29;4638:9;4619:29;:::i;:::-;4609:39;;4667:35;4698:2;4687:9;4683:18;4667:35;:::i;:::-;4657:45;;4454:254;;;;;:::o;4713:667::-;4808:6;4816;4824;4832;4885:3;4873:9;4864:7;4860:23;4856:33;4853:53;;;4902:1;4899;4892:12;4853:53;4925:29;4944:9;4925:29;:::i;:::-;4915:39;;4973:38;5007:2;4996:9;4992:18;4973:38;:::i;:::-;4963:48;;5058:2;5047:9;5043:18;5030:32;5020:42;;5113:2;5102:9;5098:18;5085:32;5140:18;5132:6;5129:30;5126:50;;;5172:1;5169;5162:12;5126:50;5195:22;;5248:4;5240:13;;5236:27;-1:-1:-1;5226:55:8;;5277:1;5274;5267:12;5226:55;5300:74;5366:7;5361:2;5348:16;5343:2;5339;5335:11;5300:74;:::i;:::-;5290:84;;;4713:667;;;;;;;:::o;5385:260::-;5453:6;5461;5514:2;5502:9;5493:7;5489:23;5485:32;5482:52;;;5530:1;5527;5520:12;5482:52;5553:29;5572:9;5553:29;:::i;:::-;5543:39;;5601:38;5635:2;5624:9;5620:18;5601:38;:::i;5650:254::-;5718:6;5726;5779:2;5767:9;5758:7;5754:23;5750:32;5747:52;;;5795:1;5792;5785:12;5747:52;5831:9;5818:23;5808:33;;5860:38;5894:2;5883:9;5879:18;5860:38;:::i;5909:380::-;5988:1;5984:12;;;;6031;;;6052:61;;6106:4;6098:6;6094:17;6084:27;;6052:61;6159:2;6151:6;6148:14;6128:18;6125:38;6122:161;;;6205:10;6200:3;6196:20;6193:1;6186:31;6240:4;6237:1;6230:15;6268:4;6265:1;6258:15;6122:161;;5909:380;;;:::o;6995:127::-;7056:10;7051:3;7047:20;7044:1;7037:31;7087:4;7084:1;7077:15;7111:4;7108:1;7101:15;7127:128;7167:3;7198:1;7194:6;7191:1;7188:13;7185:39;;;7204:18;;:::i;:::-;-1:-1:-1;7240:9:8;;7127:128::o;8023:125::-;8063:4;8091:1;8088;8085:8;8082:34;;;8096:18;;:::i;:::-;-1:-1:-1;8133:9:8;;8023:125::o;8511:168::-;8551:7;8617:1;8613;8609:6;8605:14;8602:1;8599:21;8594:1;8587:9;8580:17;8576:45;8573:71;;;8624:18;;:::i;:::-;-1:-1:-1;8664:9:8;;8511:168::o;9778:1527::-;10002:3;10040:6;10034:13;10066:4;10079:51;10123:6;10118:3;10113:2;10105:6;10101:15;10079:51;:::i;:::-;10193:13;;10152:16;;;;10215:55;10193:13;10152:16;10237:15;;;10215:55;:::i;:::-;10359:13;;10292:20;;;10332:1;;10419;10441:18;;;;10494;;;;10521:93;;10599:4;10589:8;10585:19;10573:31;;10521:93;10662:2;10652:8;10649:16;10629:18;10626:40;10623:167;;;-1:-1:-1;;;10689:33:8;;10745:4;10742:1;10735:15;10775:4;10696:3;10763:17;10623:167;10806:18;10833:110;;;;10957:1;10952:328;;;;10799:481;;10833:110;-1:-1:-1;;10868:24:8;;10854:39;;10913:20;;;;-1:-1:-1;10833:110:8;;10952:328;9725:1;9718:14;;;9762:4;9749:18;;11047:1;11061:169;11075:8;11072:1;11069:15;11061:169;;;11157:14;;11142:13;;;11135:37;11200:16;;;;11092:10;;11061:169;;;11065:3;;11261:8;11254:5;11250:20;11243:27;;10799:481;-1:-1:-1;11296:3:8;;9778:1527;-1:-1:-1;;;;;;;;;;;9778:1527:8:o;12787:489::-;-1:-1:-1;;;;;13056:15:8;;;13038:34;;13108:15;;13103:2;13088:18;;13081:43;13155:2;13140:18;;13133:34;;;13203:3;13198:2;13183:18;;13176:31;;;12981:4;;13224:46;;13250:19;;13242:6;13224:46;:::i;:::-;13216:54;12787:489;-1:-1:-1;;;;;;12787:489:8:o;13281:249::-;13350:6;13403:2;13391:9;13382:7;13378:23;13374:32;13371:52;;;13419:1;13416;13409:12;13371:52;13451:9;13445:16;13470:30;13494:5;13470:30;:::i
Swarm Source
ipfs://1979489fe90e663becec02304408ae179724727e6f8ee1967113b0d04d054b54
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.