ETH Price: $2,614.74 (-0.44%)

Token

SaveTheGarden (SaveTheGarden)
 

Overview

Max Total Supply

333 SaveTheGarden

Holders

161

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Balance
2 SaveTheGarden
0xEC8AA49f0eE4941142DD5cA03D67f6c993BbD4E4
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
SaveTheGarden

Compiler Version
v0.8.7+commit.e28d00a7

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2023-06-27
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts (last updated v4.8.0) (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be _NOT_ENTERED
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}





// File: @openzeppelin/contracts/utils/Counters.sol

/*
 ____    ____   _____   _______           _          ______   _____      ________       ______    _______        ___     ____      ____ 
|_   \  /   _| |_   _| |_   __ \         / \       .' ___  | |_   _|    |_   __  |    .' ___  |  |_   __ \     .'   `.  |_  _|    |_  _|
  |   \/   |     | |     | |__) |       / _ \     / .'   \_|   | |        | |_ \_|   / .'   \_|    | |__) |   /  .-.  \   \ \  /\  / /  
  | |\  /| |     | |     |  __ /       / ___ \    | |          | |   _    |  _| _    | |   ____    |  __ /    | |   | |    \ \/  \/ /   
 _| |_\/_| |_   _| |_   _| |  \ \_   _/ /   \ \_  \ `.___.'\  _| |__/ |  _| |__/ |   \ `.___]  |  _| |  \ \_  \  `-'  /     \  /\  /    
|_____||_____| |_____| |____| |___| |____| |____|  `.____ .' |________| |________|    `._____.'  |____| |___|  `.___.'       \/  \/     
                                                                                                                                        

*/



// OpenZeppelin Contracts v4.4.1 (utils/Counters.sol)

pragma solidity ^0.8.0;


/**
 * @title Counters
 * @author Matt Condon (@shrugs)
 * @dev Provides counters that can only be incremented, decremented or reset. This can be used e.g. to track the number
 * of elements in a mapping, issuing ERC721 ids, or counting request ids.
 *
 * Include with `using Counters for Counters.Counter;`
 */
library Counters {
    struct Counter {
        // This variable should never be directly accessed by users of the library: interactions must be restricted to
        // the library's function. As of Solidity v0.5.2, this cannot be enforced, though there is a proposal to add
        // this feature: see https://github.com/ethereum/solidity/issues/4637
        uint256 _value; // default: 0
    }

    function current(Counter storage counter) internal view returns (uint256) {
        return counter._value;
    }

    function increment(Counter storage counter) internal {
        unchecked {
            counter._value += 1;
        }
    }

    function decrement(Counter storage counter) internal {
        uint256 value = counter._value;
        require(value > 0, "Counter: decrement overflow");
        unchecked {
            counter._value = value - 1;
        }
    }

    function reset(Counter storage counter) internal {
        counter._value = 0;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: @openzeppelin/contracts/utils/Address.sol


// OpenZeppelin Contracts (last updated v4.5.0) (utils/Address.sol)

pragma solidity ^0.8.1;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721Receiver.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721Receiver.sol)

pragma solidity ^0.8.0;

/**
 * @title ERC721 token receiver interface
 * @dev Interface for any contract that wants to support safeTransfers
 * from ERC721 asset contracts.
 */
interface IERC721Receiver {
    /**
     * @dev Whenever an {IERC721} `tokenId` token is transferred to this contract via {IERC721-safeTransferFrom}
     * by `operator` from `from`, this function is called.
     *
     * It must return its Solidity selector to confirm the token transfer.
     * If any other value is returned or the interface is not implemented by the recipient, the transfer will be reverted.
     *
     * The selector can be obtained in Solidity with `IERC721.onERC721Received.selector`.
     */
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

// File: @openzeppelin/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: @openzeppelin/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: @openzeppelin/contracts/token/ERC721/IERC721.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/IERC721.sol)

pragma solidity ^0.8.0;


/**
 * @dev Required interface of an ERC721 compliant contract.
 */
interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Enumerable.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/extensions/IERC721Enumerable.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional enumeration extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Enumerable is IERC721 {
    /**
     * @dev Returns the total amount of tokens stored by the contract.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns a token ID owned by `owner` at a given `index` of its token list.
     * Use along with {balanceOf} to enumerate all of ``owner``'s tokens.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) external view returns (uint256);

    /**
     * @dev Returns a token ID at a given `index` of all the tokens stored by the contract.
     * Use along with {totalSupply} to enumerate all tokens.
     */
    function tokenByIndex(uint256 index) external view returns (uint256);
}

// File: @openzeppelin/contracts/token/ERC721/extensions/IERC721Metadata.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/IERC721Metadata.sol)

pragma solidity ^0.8.0;


/**
 * @title ERC-721 Non-Fungible Token Standard, optional metadata extension
 * @dev See https://eips.ethereum.org/EIPS/eip-721
 */
interface IERC721Metadata is IERC721 {
    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);
}

// File: @openzeppelin/contracts/token/ERC721/ERC721.sol


// OpenZeppelin Contracts (last updated v4.5.0) (token/ERC721/ERC721.sol)

pragma solidity ^0.8.0;








/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension, but not including the Enumerable extension, which is available separately as
 * {ERC721Enumerable}.
 */
contract ERC721 is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to owner address
    mapping(uint256 => address) private _owners;

    // Mapping owner address to token count
    mapping(address => uint256) private _balances;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    /**
     * @dev Initializes the contract by setting a `name` and a `symbol` to the token collection.
     */
    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        require(owner != address(0), "ERC721: balance query for the zero address");
        return _balances[owner];
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        address owner = _owners[tokenId];
        require(owner != address(0), "ERC721: owner query for nonexistent token");
        return owner;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        require(_exists(tokenId), "ERC721Metadata: URI query for nonexistent token");

        string memory baseURI = _baseURI();
        return bytes(baseURI).length > 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : "";
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return "";
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ERC721.ownerOf(tokenId);
        require(to != owner, "ERC721: approval to current owner");

        require(
            _msgSender() == owner || isApprovedForAll(owner, _msgSender()),
            "ERC721: approve caller is not owner nor approved for all"
        );

        _approve(to, tokenId);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        require(_exists(tokenId), "ERC721: approved query for nonexistent token");

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _setApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        //solhint-disable-next-line max-line-length
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");

        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, "");
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        require(_isApprovedOrOwner(_msgSender(), tokenId), "ERC721: transfer caller is not owner nor approved");
        _safeTransfer(from, to, tokenId, _data);
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * `_data` is additional data, it has no specified format and it is sent in call to `to`.
     *
     * This internal function is equivalent to {safeTransferFrom}, and can be used to e.g.
     * implement alternative mechanisms to perform token transfer, such as signature-based.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeTransfer(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _transfer(from, to, tokenId);
        require(_checkOnERC721Received(from, to, tokenId, _data), "ERC721: transfer to non ERC721Receiver implementer");
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     * and stop existing when they are burned (`_burn`).
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return _owners[tokenId] != address(0);
    }

    /**
     * @dev Returns whether `spender` is allowed to manage `tokenId`.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function _isApprovedOrOwner(address spender, uint256 tokenId) internal view virtual returns (bool) {
        require(_exists(tokenId), "ERC721: operator query for nonexistent token");
        address owner = ERC721.ownerOf(tokenId);
        return (spender == owner || getApproved(tokenId) == spender || isApprovedForAll(owner, spender));
    }

    /**
     * @dev Safely mints `tokenId` and transfers it to `to`.
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(address to, uint256 tokenId) internal virtual {
        _safeMint(to, tokenId, "");
    }

    /**
     * @dev Same as {xref-ERC721-_safeMint-address-uint256-}[`_safeMint`], with an additional `data` parameter which is
     * forwarded in {IERC721Receiver-onERC721Received} to contract recipients.
     */
    function _safeMint(
        address to,
        uint256 tokenId,
        bytes memory _data
    ) internal virtual {
        _mint(to, tokenId);
        require(
            _checkOnERC721Received(address(0), to, tokenId, _data),
            "ERC721: transfer to non ERC721Receiver implementer"
        );
    }

    /**
     * @dev Mints `tokenId` and transfers it to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {_safeMint} whenever possible
     *
     * Requirements:
     *
     * - `tokenId` must not exist.
     * - `to` cannot be the zero address.
     *
     * Emits a {Transfer} event.
     */
    function _mint(address to, uint256 tokenId) internal virtual {
        require(to != address(0), "ERC721: mint to the zero address");
        require(!_exists(tokenId), "ERC721: token already minted");

        _beforeTokenTransfer(address(0), to, tokenId);

        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(address(0), to, tokenId);

        _afterTokenTransfer(address(0), to, tokenId);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId) internal virtual {
        address owner = ERC721.ownerOf(tokenId);

        _beforeTokenTransfer(owner, address(0), tokenId);

        // Clear approvals
        _approve(address(0), tokenId);

        _balances[owner] -= 1;
        delete _owners[tokenId];

        emit Transfer(owner, address(0), tokenId);

        _afterTokenTransfer(owner, address(0), tokenId);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *  As opposed to {transferFrom}, this imposes no restrictions on msg.sender.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {
        require(ERC721.ownerOf(tokenId) == from, "ERC721: transfer from incorrect owner");
        require(to != address(0), "ERC721: transfer to the zero address");

        _beforeTokenTransfer(from, to, tokenId);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId);

        _balances[from] -= 1;
        _balances[to] += 1;
        _owners[tokenId] = to;

        emit Transfer(from, to, tokenId);

        _afterTokenTransfer(from, to, tokenId);
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(address to, uint256 tokenId) internal virtual {
        _tokenApprovals[tokenId] = to;
        emit Approval(ERC721.ownerOf(tokenId), to, tokenId);
    }

    /**
     * @dev Approve `operator` to operate on all of `owner` tokens
     *
     * Emits a {ApprovalForAll} event.
     */
    function _setApprovalForAll(
        address owner,
        address operator,
        bool approved
    ) internal virtual {
        require(owner != operator, "ERC721: approve to caller");
        _operatorApprovals[owner][operator] = approved;
        emit ApprovalForAll(owner, operator, approved);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target address.
     * The call is not executed if the target address is not a contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        if (to.isContract()) {
            try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
                return retval == IERC721Receiver.onERC721Received.selector;
            } catch (bytes memory reason) {
                if (reason.length == 0) {
                    revert("ERC721: transfer to non ERC721Receiver implementer");
                } else {
                    assembly {
                        revert(add(32, reason), mload(reason))
                    }
                }
            }
        } else {
            return true;
        }
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}

    /**
     * @dev Hook that is called after any transfer of tokens. This includes
     * minting and burning.
     *
     * Calling conditions:
     *
     * - when `from` and `to` are both non-zero.
     * - `from` and `to` are never both zero.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _afterTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual {}
}

// File: @openzeppelin/contracts/token/ERC721/extensions/ERC721Enumerable.sol


// OpenZeppelin Contracts v4.4.1 (token/ERC721/extensions/ERC721Enumerable.sol)

pragma solidity ^0.8.0;



/**
 * @dev This implements an optional extension of {ERC721} defined in the EIP that adds
 * enumerability of all the token ids in the contract as well as all token ids owned by each
 * account.
 */
abstract contract ERC721Enumerable is ERC721, IERC721Enumerable {
    // Mapping from owner to list of owned token IDs
    mapping(address => mapping(uint256 => uint256)) private _ownedTokens;

    // Mapping from token ID to index of the owner tokens list
    mapping(uint256 => uint256) private _ownedTokensIndex;

    // Array with all token ids, used for enumeration
    uint256[] private _allTokens;

    // Mapping from token id to position in the allTokens array
    mapping(uint256 => uint256) private _allTokensIndex;

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(IERC165, ERC721) returns (bool) {
        return interfaceId == type(IERC721Enumerable).interfaceId || super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721Enumerable-tokenOfOwnerByIndex}.
     */
    function tokenOfOwnerByIndex(address owner, uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721.balanceOf(owner), "ERC721Enumerable: owner index out of bounds");
        return _ownedTokens[owner][index];
    }

    /**
     * @dev See {IERC721Enumerable-totalSupply}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        return _allTokens.length;
    }

    /**
     * @dev See {IERC721Enumerable-tokenByIndex}.
     */
    function tokenByIndex(uint256 index) public view virtual override returns (uint256) {
        require(index < ERC721Enumerable.totalSupply(), "ERC721Enumerable: global index out of bounds");
        return _allTokens[index];
    }

    /**
     * @dev Hook that is called before any token transfer. This includes minting
     * and burning.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, ``from``'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, ``from``'s `tokenId` will be burned.
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     *
     * To learn more about hooks, head to xref:ROOT:extending-contracts.adoc#using-hooks[Using Hooks].
     */
    function _beforeTokenTransfer(
        address from,
        address to,
        uint256 tokenId
    ) internal virtual override {
        super._beforeTokenTransfer(from, to, tokenId);

        if (from == address(0)) {
            _addTokenToAllTokensEnumeration(tokenId);
        } else if (from != to) {
            _removeTokenFromOwnerEnumeration(from, tokenId);
        }
        if (to == address(0)) {
            _removeTokenFromAllTokensEnumeration(tokenId);
        } else if (to != from) {
            _addTokenToOwnerEnumeration(to, tokenId);
        }
    }

    /**
     * @dev Private function to add a token to this extension's ownership-tracking data structures.
     * @param to address representing the new owner of the given token ID
     * @param tokenId uint256 ID of the token to be added to the tokens list of the given address
     */
    function _addTokenToOwnerEnumeration(address to, uint256 tokenId) private {
        uint256 length = ERC721.balanceOf(to);
        _ownedTokens[to][length] = tokenId;
        _ownedTokensIndex[tokenId] = length;
    }

    /**
     * @dev Private function to add a token to this extension's token tracking data structures.
     * @param tokenId uint256 ID of the token to be added to the tokens list
     */
    function _addTokenToAllTokensEnumeration(uint256 tokenId) private {
        _allTokensIndex[tokenId] = _allTokens.length;
        _allTokens.push(tokenId);
    }

    /**
     * @dev Private function to remove a token from this extension's ownership-tracking data structures. Note that
     * while the token is not assigned a new owner, the `_ownedTokensIndex` mapping is _not_ updated: this allows for
     * gas optimizations e.g. when performing a transfer operation (avoiding double writes).
     * This has O(1) time complexity, but alters the order of the _ownedTokens array.
     * @param from address representing the previous owner of the given token ID
     * @param tokenId uint256 ID of the token to be removed from the tokens list of the given address
     */
    function _removeTokenFromOwnerEnumeration(address from, uint256 tokenId) private {
        // To prevent a gap in from's tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = ERC721.balanceOf(from) - 1;
        uint256 tokenIndex = _ownedTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary
        if (tokenIndex != lastTokenIndex) {
            uint256 lastTokenId = _ownedTokens[from][lastTokenIndex];

            _ownedTokens[from][tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
            _ownedTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index
        }

        // This also deletes the contents at the last position of the array
        delete _ownedTokensIndex[tokenId];
        delete _ownedTokens[from][lastTokenIndex];
    }

    /**
     * @dev Private function to remove a token from this extension's token tracking data structures.
     * This has O(1) time complexity, but alters the order of the _allTokens array.
     * @param tokenId uint256 ID of the token to be removed from the tokens list
     */
    function _removeTokenFromAllTokensEnumeration(uint256 tokenId) private {
        // To prevent a gap in the tokens array, we store the last token in the index of the token to delete, and
        // then delete the last slot (swap and pop).

        uint256 lastTokenIndex = _allTokens.length - 1;
        uint256 tokenIndex = _allTokensIndex[tokenId];

        // When the token to delete is the last token, the swap operation is unnecessary. However, since this occurs so
        // rarely (when the last minted token is burnt) that we still do the swap here to avoid the gas cost of adding
        // an 'if' statement (like in _removeTokenFromOwnerEnumeration)
        uint256 lastTokenId = _allTokens[lastTokenIndex];

        _allTokens[tokenIndex] = lastTokenId; // Move the last token to the slot of the to-delete token
        _allTokensIndex[lastTokenId] = tokenIndex; // Update the moved token's index

        // This also deletes the contents at the last position of the array
        delete _allTokensIndex[tokenId];
        _allTokens.pop();
    }
}

// File: erc721a/contracts/ERC721A.sol


// Creator: Chiru Labs

pragma solidity ^0.8.4;








error ApprovalCallerNotOwnerNorApproved();
error ApprovalQueryForNonexistentToken();
error ApproveToCaller();
error ApprovalToCurrentOwner();
error BalanceQueryForZeroAddress();
error MintToZeroAddress();
error MintZeroQuantity();
error OwnerQueryForNonexistentToken();
error TransferCallerNotOwnerNorApproved();
error TransferFromIncorrectOwner();
error TransferToNonERC721ReceiverImplementer();
error TransferToZeroAddress();
error URIQueryForNonexistentToken();

/**
 * @dev Implementation of https://eips.ethereum.org/EIPS/eip-721[ERC721] Non-Fungible Token Standard, including
 * the Metadata extension. Built to optimize for lower gas during batch mints.
 *
 * Assumes serials are sequentially minted starting at _startTokenId() (defaults to 0, e.g. 0, 1, 2, 3..).
 *
 * Assumes that an owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 *
 * Assumes that the maximum token id cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is Context, ERC165, IERC721, IERC721Metadata {
    using Address for address;
    using Strings for uint256;

    // Compiler will pack this into a single 256bit word.
    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Keeps track of the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
    }

    // Compiler will pack this into a single 256bit word.
    struct AddressData {
        // Realistically, 2**64-1 is more than enough.
        uint64 balance;
        // Keeps track of mint count with minimal overhead for tokenomics.
        uint64 numberMinted;
        // Keeps track of burn count with minimal overhead for tokenomics.
        uint64 numberBurned;
        // For miscellaneous variable(s) pertaining to the address
        // (e.g. number of whitelist mint slots used).
        // If there are multiple variables, please pack them into a uint64.
        uint64 aux;
    }

    // The tokenId of the next token to be minted.
    uint256 internal _currentIndex;

    // The number of tokens burned.
    uint256 internal _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned. See _ownershipOf implementation for details.
    mapping(uint256 => TokenOwnership) internal _ownerships;

    // Mapping owner address to address data
    mapping(address => AddressData) private _addressData;

    // Mapping from token ID to approved address
    mapping(uint256 => address) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    /**
     * To change the starting tokenId, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Burned tokens are calculated here, use _totalMinted() if you want to count just minted tokens.
     */
    function totalSupply() public view returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than _currentIndex - _startTokenId() times
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view returns (uint256) {
        // Counter underflow is impossible as _currentIndex does not decrement,
        // and it is initialized to _startTokenId()
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override(ERC165, IERC165) returns (bool) {
        return
            interfaceId == type(IERC721).interfaceId ||
            interfaceId == type(IERC721Metadata).interfaceId ||
            super.supportsInterface(interfaceId);
    }

    /**
     * @dev See {IERC721-balanceOf}.
     */
    function balanceOf(address owner) public view override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return uint256(_addressData[owner].balance);
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberMinted);
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return uint256(_addressData[owner].numberBurned);
    }

    /**
     * Returns the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return _addressData[owner].aux;
    }

    /**
     * Sets the auxillary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal {
        _addressData[owner].aux = aux;
    }

    /**
     * Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around in the collection over time.
     */
    function _ownershipOf(uint256 tokenId) internal view returns (TokenOwnership memory) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr && curr < _currentIndex) {
                TokenOwnership memory ownership = _ownerships[curr];
                if (!ownership.burned) {
                    if (ownership.addr != address(0)) {
                        return ownership;
                    }
                    // Invariant:
                    // There will always be an ownership that has an address and is not burned
                    // before an ownership that does not have an address and is not burned.
                    // Hence, curr will not underflow.
                    while (true) {
                        curr--;
                        ownership = _ownerships[curr];
                        if (ownership.addr != address(0)) {
                            return ownership;
                        }
                    }
                }
            }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev See {IERC721-ownerOf}.
     */
    function ownerOf(uint256 tokenId) public view override returns (address) {
        return _ownershipOf(tokenId).addr;
    }

    /**
     * @dev See {IERC721Metadata-name}.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev See {IERC721Metadata-symbol}.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev See {IERC721Metadata-tokenURI}.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, tokenId.toString())) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, can be overriden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    /**
     * @dev See {IERC721-approve}.
     */
    function approve(address to, uint256 tokenId) public override {
        address owner = ERC721A.ownerOf(tokenId);
        if (to == owner) revert ApprovalToCurrentOwner();

        if (_msgSender() != owner && !isApprovedForAll(owner, _msgSender())) {
            revert ApprovalCallerNotOwnerNorApproved();
        }

        _approve(to, tokenId, owner);
    }

    /**
     * @dev See {IERC721-getApproved}.
     */
    function getApproved(uint256 tokenId) public view override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId];
    }

    /**
     * @dev See {IERC721-setApprovalForAll}.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSender()) revert ApproveToCaller();

        _operatorApprovals[_msgSender()][operator] = approved;
        emit ApprovalForAll(_msgSender(), operator, approved);
    }

    /**
     * @dev See {IERC721-isApprovedForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev See {IERC721-transferFrom}.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        _transfer(from, to, tokenId);
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev See {IERC721-safeTransferFrom}.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        _transfer(from, to, tokenId);
        if (to.isContract() && !_checkContractOnERC721Received(from, to, tokenId, _data)) {
            revert TransferToNonERC721ReceiverImplementer();
        }
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted (`_mint`),
     */
    function _exists(uint256 tokenId) internal view returns (bool) {
        return _startTokenId() <= tokenId && tokenId < _currentIndex && !_ownerships[tokenId].burned;
    }

    function _safeMint(address to, uint256 quantity) internal {
        _safeMint(to, quantity, '');
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal {
        _mint(to, quantity, _data, true);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event.
     */
    function _mint(
        address to,
        uint256 quantity,
        bytes memory _data,
        bool safe
    ) internal {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // balance or numberMinted overflow if current value of either + quantity > 1.8e19 (2**64) - 1
        // updatedIndex overflows if _currentIndex + quantity > 1.2e77 (2**256) - 1
        unchecked {
            _addressData[to].balance += uint64(quantity);
            _addressData[to].numberMinted += uint64(quantity);

            _ownerships[startTokenId].addr = to;
            _ownerships[startTokenId].startTimestamp = uint64(block.timestamp);

            uint256 updatedIndex = startTokenId;
            uint256 end = updatedIndex + quantity;

            if (safe && to.isContract()) {
                do {
                    emit Transfer(address(0), to, updatedIndex);
                    if (!_checkContractOnERC721Received(address(0), to, updatedIndex++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (updatedIndex != end);
                // Reentrancy protection
                if (_currentIndex != startTokenId) revert();
            } else {
                do {
                    emit Transfer(address(0), to, updatedIndex++);
                } while (updatedIndex != end);
            }
            _currentIndex = updatedIndex;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     *
     * Emits a {Transfer} event.
     */
    function _transfer(
        address from,
        address to,
        uint256 tokenId
    ) private {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        if (prevOwnership.addr != from) revert TransferFromIncorrectOwner();

        bool isApprovedOrOwner = (_msgSender() == from ||
            isApprovedForAll(from, _msgSender()) ||
            getApproved(tokenId) == _msgSender());

        if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            _addressData[from].balance -= 1;
            _addressData[to].balance += 1;

            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = to;
            currSlot.startTimestamp = uint64(block.timestamp);

            // If the ownership slot of tokenId+1 is not explicitly set, that means the transfer initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev This is equivalent to _burn(tokenId, false)
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        TokenOwnership memory prevOwnership = _ownershipOf(tokenId);

        address from = prevOwnership.addr;

        if (approvalCheck) {
            bool isApprovedOrOwner = (_msgSender() == from ||
                isApprovedForAll(from, _msgSender()) ||
                getApproved(tokenId) == _msgSender());

            if (!isApprovedOrOwner) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner
        _approve(address(0), tokenId, from);

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as tokenId would have to be 2**256.
        unchecked {
            AddressData storage addressData = _addressData[from];
            addressData.balance -= 1;
            addressData.numberBurned += 1;

            // Keep track of who burned the token, and the timestamp of burning.
            TokenOwnership storage currSlot = _ownerships[tokenId];
            currSlot.addr = from;
            currSlot.startTimestamp = uint64(block.timestamp);
            currSlot.burned = true;

            // If the ownership slot of tokenId+1 is not explicitly set, that means the burn initiator owns it.
            // Set the slot of tokenId+1 explicitly in storage to maintain correctness for ownerOf(tokenId+1) calls.
            uint256 nextTokenId = tokenId + 1;
            TokenOwnership storage nextSlot = _ownerships[nextTokenId];
            if (nextSlot.addr == address(0)) {
                // This will suffice for checking _exists(nextTokenId),
                // as a burned slot cannot contain the zero address.
                if (nextTokenId != _currentIndex) {
                    nextSlot.addr = from;
                    nextSlot.startTimestamp = prevOwnership.startTimestamp;
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    /**
     * @dev Approve `to` to operate on `tokenId`
     *
     * Emits a {Approval} event.
     */
    function _approve(
        address to,
        uint256 tokenId,
        address owner
    ) private {
        _tokenApprovals[tokenId] = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Internal function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * @param from address representing the previous owner of the given token ID
     * @param to target address that will receive the tokens
     * @param tokenId uint256 ID of the token to be transferred
     * @param _data bytes optional data to send along with the call
     * @return bool whether the call correctly returned the expected magic value
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try IERC721Receiver(to).onERC721Received(_msgSender(), from, tokenId, _data) returns (bytes4 retval) {
            return retval == IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token ids are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token ids have been transferred. This includes
     * minting.
     * And also called after one token has been burned.
     *
     * startTokenId - the first token id to be transferred
     * quantity - the amount to be transferred
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}
}




pragma solidity ^0.8.7;



contract SaveTheGarden is ERC721A, Ownable, ReentrancyGuard {
    using Strings for uint256;

    string private baseURI;

    string public hiddenMetadataUri;

    uint256 public price = 0.0005 ether;

    uint256 public maxPerTx = 2;

    uint256 public maxPerWallet = 2;

    uint256 public totalFree = 0;

    uint256 public maxSupply = 333;

    uint public nextId = 0;

    bool public mintEnabled = false;

    bool public revealed = true;

    mapping(address => uint256) private _mintedAmount;

    constructor() ERC721A("SaveTheGarden", "SaveTheGarden") {

    }

    function mint(uint256 count) external payable nonReentrant {
      uint256 cost = price;
      bool isFree =
      ((totalSupply() + count < totalFree + 1) &&
      (_mintedAmount[msg.sender] + count <= maxPerWallet));

      if (isFree) {
      cost = 0;
     }

     else {
      require(msg.value >= count * price, "Please send the exact amount.");
      require(totalSupply() + count <= maxSupply, "Supply depleted");
      require(mintEnabled, "Minting is not live yet");
      require(count <= maxPerTx, "Max per TX reached.");
     }

      if (isFree) {
         _mintedAmount[msg.sender] += count;
      }

     _safeMint(msg.sender, count);
     nextId += count;
    }

    function _baseURI() internal view virtual override returns (string memory) {
        return baseURI;
    }

    function tokenURI(uint256 tokenId)
        public
        view
        virtual
        override
        returns (string memory)
    {
        require(
            _exists(tokenId),
            "ERC721Metadata: URI query for nonexistent token"
        );

        if (revealed == false) {
         return string(abi.encodePacked(hiddenMetadataUri));
        }
    
        return string(abi.encodePacked("https://ipfs.io/ipfs/Qmd87hGYqMFUgQsKosGgCSXdeqf6drtYbf9DzReLZneDXx"));
    }

    function setBaseURI(string memory uri) public onlyOwner {
        baseURI = uri;
    }

    function setHiddenMetadataUri(string memory _hiddenMetadataUri) public onlyOwner {
     hiddenMetadataUri = _hiddenMetadataUri;
    }

    function setFreeAmount(uint256 amount) external onlyOwner {
        totalFree = amount;
    }

    function setPrice(uint256 _newPrice) external onlyOwner {
        price = _newPrice;
    }

    function setRevealed() external onlyOwner {
     revealed = !revealed;
    }

    function flipSale() external onlyOwner {
        mintEnabled = !mintEnabled;
    }

    function getNextId() public view returns(uint){
     return nextId;
    }

    function _startTokenId() internal pure override returns (uint256) {
        return 1;
    }

    function withdraw() nonReentrant() external onlyOwner  {
        (bool success, ) = payable(msg.sender).call{
            value: address(this).balance
        }("");
        require(success, "Transfer failed.");
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApprovalToCurrentOwner","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"flipSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"getNextId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"hiddenMetadataUri","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerTx","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxPerWallet","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"count","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"mintEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"nextId","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"revealed","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"uri","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setFreeAmount","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_hiddenMetadataUri","type":"string"}],"name":"setHiddenMetadataUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_newPrice","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"setRevealed","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalFree","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Deployed Bytecode Sourcemap

72948:2967:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;55166:305;;;;;;;;;;-1:-1:-1;55166:305:0;;;;;:::i;:::-;;:::i;:::-;;;7088:14:1;;7081:22;7063:41;;7051:2;7036:18;55166:305:0;;;;;;;;58279:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;59782:204::-;;;;;;;;;;-1:-1:-1;59782:204:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6386:32:1;;;6368:51;;6356:2;6341:18;59782:204:0;6222:203:1;59345:371:0;;;;;;;;;;-1:-1:-1;59345:371:0;;;;;:::i;:::-;;:::i;:::-;;54415:303;;;;;;;;;;-1:-1:-1;75673:1:0;54669:12;54459:7;54653:13;:28;-1:-1:-1;;54653:46:0;54415:303;;;10776:25:1;;;10764:2;10749:18;54415:303:0;10630:177:1;60647:170:0;;;;;;;;;;-1:-1:-1;60647:170:0;;;;;:::i;:::-;;:::i;73240:28::-;;;;;;;;;;;;;;;;75328:78;;;;;;;;;;;;;:::i;75690:222::-;;;;;;;;;;;;;:::i;60888:185::-;;;;;;;;;;-1:-1:-1;60888:185:0;;;;;:::i;:::-;;:::i;73200:31::-;;;;;;;;;;;;;;;;74982:135;;;;;;;;;;-1:-1:-1;74982:135:0;;;;;:::i;:::-;;:::i;73387:27::-;;;;;;;;;;-1:-1:-1;73387:27:0;;;;;;;;;;;74886:88;;;;;;;;;;-1:-1:-1;74886:88:0;;;;;:::i;:::-;;:::i;73316:22::-;;;;;;;;;;;;;;;;58087:125;;;;;;;;;;-1:-1:-1;58087:125:0;;;;;:::i;:::-;;:::i;55535:206::-;;;;;;;;;;-1:-1:-1;55535:206:0;;;;;:::i;:::-;;:::i;10164:103::-;;;;;;;;;;;;;:::i;75414:84::-;;;;;;;;;;;;;:::i;9513:87::-;;;;;;;;;;-1:-1:-1;9586:6:0;;-1:-1:-1;;;;;9586:6:0;9513:87;;75228:92;;;;;;;;;;-1:-1:-1;75228:92:0;;;;;:::i;:::-;;:::i;75125:95::-;;;;;;;;;;-1:-1:-1;75125:95:0;;;;;:::i;:::-;;:::i;58448:104::-;;;;;;;;;;;;;:::i;73120:35::-;;;;;;;;;;;;;;;;73555:701;;;;;;:::i;:::-;;:::i;60058:287::-;;;;;;;;;;-1:-1:-1;60058:287:0;;;;;:::i;:::-;;:::i;73080:31::-;;;;;;;;;;;;;:::i;61144:369::-;;;;;;;;;;-1:-1:-1;61144:369:0;;;;;:::i;:::-;;:::i;75506:75::-;;;;;;;;;;-1:-1:-1;75567:6:0;;75506:75;;74380:498;;;;;;;;;;-1:-1:-1;74380:498:0;;;;;:::i;:::-;;:::i;73347:31::-;;;;;;;;;;-1:-1:-1;73347:31:0;;;;;;;;73277:30;;;;;;;;;;;;;;;;60416:164;;;;;;;;;;-1:-1:-1;60416:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;60537:25:0;;;60513:4;60537:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;60416:164;10422:201;;;;;;;;;;-1:-1:-1;10422:201:0;;;;;:::i;:::-;;:::i;73164:27::-;;;;;;;;;;;;;;;;55166:305;55268:4;-1:-1:-1;;;;;;55305:40:0;;-1:-1:-1;;;55305:40:0;;:105;;-1:-1:-1;;;;;;;55362:48:0;;-1:-1:-1;;;55362:48:0;55305:105;:158;;;-1:-1:-1;;;;;;;;;;22406:40:0;;;55427:36;55285:178;55166:305;-1:-1:-1;;55166:305:0:o;58279:100::-;58333:13;58366:5;58359:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;58279:100;:::o;59782:204::-;59850:7;59875:16;59883:7;59875;:16::i;:::-;59870:64;;59900:34;;-1:-1:-1;;;59900:34:0;;;;;;;;;;;59870:64;-1:-1:-1;59954:24:0;;;;:15;:24;;;;;;-1:-1:-1;;;;;59954:24:0;;59782:204::o;59345:371::-;59418:13;59434:24;59450:7;59434:15;:24::i;:::-;59418:40;;59479:5;-1:-1:-1;;;;;59473:11:0;:2;-1:-1:-1;;;;;59473:11:0;;59469:48;;;59493:24;;-1:-1:-1;;;59493:24:0;;;;;;;;;;;59469:48;8317:10;-1:-1:-1;;;;;59534:21:0;;;;;;:63;;-1:-1:-1;59560:37:0;59577:5;8317:10;60416:164;:::i;59560:37::-;59559:38;59534:63;59530:138;;;59621:35;;-1:-1:-1;;;59621:35:0;;;;;;;;;;;59530:138;59680:28;59689:2;59693:7;59702:5;59680:8;:28::i;:::-;59407:309;59345:371;;:::o;60647:170::-;60781:28;60791:4;60797:2;60801:7;60781:9;:28::i;75328:78::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;;;;;;;;;75390:8:::1;::::0;;-1:-1:-1;;75378:20:0;::::1;75390:8;::::0;;;::::1;;;75389:9;75378:20:::0;;::::1;;::::0;;75328:78::o;75690:222::-;2378:21;:19;:21::i;:::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23:::1;9725:68;;;;-1:-1:-1::0;;;9725:68:0::1;;;;;;;:::i;:::-;75775:82:::2;::::0;75757:12:::2;::::0;75783:10:::2;::::0;75821:21:::2;::::0;75757:12;75775:82;75757:12;75775:82;75821:21;75783:10;75775:82:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;75756:101;;;75876:7;75868:36;;;::::0;-1:-1:-1;;;75868:36:0;;9779:2:1;75868:36:0::2;::::0;::::2;9761:21:1::0;9818:2;9798:18;;;9791:30;-1:-1:-1;;;9837:18:1;;;9830:46;9893:18;;75868:36:0::2;9577:340:1::0;75868:36:0::2;75745:167;2422:20:::0;1816:1;2942:7;:22;2759:213;2422:20;75690:222::o;60888:185::-;61026:39;61043:4;61049:2;61053:7;61026:39;;;;;;;;;;;;:16;:39::i;74982:135::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;75071:38;;::::1;::::0;:17:::1;::::0;:38:::1;::::0;::::1;::::0;::::1;:::i;:::-;;74982:135:::0;:::o;74886:88::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;74953:13;;::::1;::::0;:7:::1;::::0;:13:::1;::::0;::::1;::::0;::::1;:::i;58087:125::-:0;58151:7;58178:21;58191:7;58178:12;:21::i;:::-;:26;;58087:125;-1:-1:-1;;58087:125:0:o;55535:206::-;55599:7;-1:-1:-1;;;;;55623:19:0;;55619:60;;55651:28;;-1:-1:-1;;;55651:28:0;;;;;;;;;;;55619:60;-1:-1:-1;;;;;;55705:19:0;;;;;:12;:19;;;;;:27;;;;55535:206::o;10164:103::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;10229:30:::1;10256:1;10229:18;:30::i;75414:84::-:0;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;75479:11:::1;::::0;;-1:-1:-1;;75464:26:0;::::1;75479:11;::::0;;::::1;75478:12;75464:26;::::0;;75414:84::o;75228:92::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;75295:5:::1;:17:::0;75228:92::o;75125:95::-;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;75194:9:::1;:18:::0;75125:95::o;58448:104::-;58504:13;58537:7;58530:14;;;;;:::i;73555:701::-;2378:21;:19;:21::i;:::-;73638:5:::1;::::0;73699:9:::1;::::0;73623:12:::1;::::0;73699:13:::1;::::0;73711:1:::1;73699:13;:::i;:::-;75673:1:::0;54669:12;54459:7;54653:13;73691:5;;54653:28;;-1:-1:-1;;54653:46:0;73675:21:::1;;;;:::i;:::-;:37;73674:101;;;;-1:-1:-1::0;73762:12:0::1;::::0;73739:10:::1;73725:25;::::0;;;:13:::1;:25;::::0;;;;;:33:::1;::::0;73753:5;;73725:33:::1;:::i;:::-;:49;;73674:101;73652:124;;73791:6;73787:323;;;73815:1;73808:8;;73787:323;;;73877:5;::::0;73869:13:::1;::::0;:5;:13:::1;:::i;:::-;73856:9;:26;;73848:68;;;::::0;-1:-1:-1;;;73848:68:0;;9077:2:1;73848:68:0::1;::::0;::::1;9059:21:1::0;9116:2;9096:18;;;9089:30;9155:31;9135:18;;;9128:59;9204:18;;73848:68:0::1;8875:353:1::0;73848:68:0::1;73958:9;::::0;75673:1;54669:12;54459:7;54653:13;73949:5;;54653:28;;-1:-1:-1;;54653:46:0;73933:21:::1;;;;:::i;:::-;:34;;73925:62;;;::::0;-1:-1:-1;;;73925:62:0;;9435:2:1;73925:62:0::1;::::0;::::1;9417:21:1::0;9474:2;9454:18;;;9447:30;-1:-1:-1;;;9493:18:1;;;9486:45;9548:18;;73925:62:0::1;9233:339:1::0;73925:62:0::1;74004:11;::::0;::::1;;73996:47;;;::::0;-1:-1:-1;;;73996:47:0;;7541:2:1;73996:47:0::1;::::0;::::1;7523:21:1::0;7580:2;7560:18;;;7553:30;7619:25;7599:18;;;7592:53;7662:18;;73996:47:0::1;7339:347:1::0;73996:47:0::1;74069:8;;74060:5;:17;;74052:49;;;::::0;-1:-1:-1;;;74052:49:0;;10124:2:1;74052:49:0::1;::::0;::::1;10106:21:1::0;10163:2;10143:18;;;10136:30;-1:-1:-1;;;10182:18:1;;;10175:49;10241:18;;74052:49:0::1;9922:343:1::0;74052:49:0::1;74124:6;74120:68;;;74158:10;74144:25;::::0;;;:13:::1;:25;::::0;;;;:34;;74173:5;;74144:25;:34:::1;::::0;74173:5;;74144:34:::1;:::i;:::-;::::0;;;-1:-1:-1;;74120:68:0::1;74197:28;74207:10;74219:5;74197:9;:28::i;:::-;74243:5;74233:6;;:15;;;;;;;:::i;:::-;::::0;;;-1:-1:-1;;1816:1:0;2942:7;:22;-1:-1:-1;2422:20:0;;-1:-1:-1;2759:213:0;2422:20;73555:701;:::o;60058:287::-;-1:-1:-1;;;;;60157:24:0;;8317:10;60157:24;60153:54;;;60190:17;;-1:-1:-1;;;60190:17:0;;;;;;;;;;;60153:54;8317:10;60220:32;;;;:18;:32;;;;;;;;-1:-1:-1;;;;;60220:42:0;;;;;;;;;;;;:53;;-1:-1:-1;;60220:53:0;;;;;;;;;;60289:48;;7063:41:1;;;60220:42:0;;8317:10;60289:48;;7036:18:1;60289:48:0;;;;;;;60058:287;;:::o;73080:31::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;61144:369::-;61311:28;61321:4;61327:2;61331:7;61311:9;:28::i;:::-;-1:-1:-1;;;;;61354:13:0;;12509:19;:23;;61354:76;;;;;61374:56;61405:4;61411:2;61415:7;61424:5;61374:30;:56::i;:::-;61373:57;61354:76;61350:156;;;61454:40;;-1:-1:-1;;;61454:40:0;;;;;;;;;;;61350:156;61144:369;;;;:::o;74380:498::-;74498:13;74551:16;74559:7;74551;:16::i;:::-;74529:113;;;;-1:-1:-1;;;74529:113:0;;8661:2:1;74529:113:0;;;8643:21:1;8700:2;8680:18;;;8673:30;8739:34;8719:18;;;8712:62;-1:-1:-1;;;8790:18:1;;;8783:45;8845:19;;74529:113:0;8459:411:1;74529:113:0;74659:8;;;;;;;74655:97;;74721:17;74704:35;;;;;;;;:::i;:::-;;;;;;;;;;;;;74690:50;;74380:498;;;:::o;74655:97::-;74782:87;;;;;;5837:34:1;5825:47;;5902:34;5897:2;5888:12;;5881:56;-1:-1:-1;;;5962:2:1;5953:12;;5946:27;5998:2;5989:12;;5623:384;10422:201:0;9586:6;;-1:-1:-1;;;;;9586:6:0;8317:10;9733:23;9725:68;;;;-1:-1:-1;;;9725:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;10511:22:0;::::1;10503:73;;;::::0;-1:-1:-1;;;10503:73:0;;7893:2:1;10503:73:0::1;::::0;::::1;7875:21:1::0;7932:2;7912:18;;;7905:30;7971:34;7951:18;;;7944:62;-1:-1:-1;;;8022:18:1;;;8015:36;8068:19;;10503:73:0::1;7691:402:1::0;10503:73:0::1;10587:28;10606:8;10587:18;:28::i;61768:174::-:0;61825:4;61868:7;75673:1;61849:26;;:53;;;;;61889:13;;61879:7;:23;61849:53;:85;;;;-1:-1:-1;;61907:20:0;;;;:11;:20;;;;;:27;-1:-1:-1;;;61907:27:0;;;;61906:28;;61768:174::o;69925:196::-;70040:24;;;;:15;:24;;;;;;:29;;-1:-1:-1;;;;;;70040:29:0;-1:-1:-1;;;;;70040:29:0;;;;;;;;;70085:28;;70040:24;;70085:28;;;;;;;69925:196;;;:::o;64868:2130::-;64983:35;65021:21;65034:7;65021:12;:21::i;:::-;64983:59;;65081:4;-1:-1:-1;;;;;65059:26:0;:13;:18;;;-1:-1:-1;;;;;65059:26:0;;65055:67;;65094:28;;-1:-1:-1;;;65094:28:0;;;;;;;;;;;65055:67;65135:22;8317:10;-1:-1:-1;;;;;65161:20:0;;;;:73;;-1:-1:-1;65198:36:0;65215:4;8317:10;60416:164;:::i;65198:36::-;65161:126;;;-1:-1:-1;8317:10:0;65251:20;65263:7;65251:11;:20::i;:::-;-1:-1:-1;;;;;65251:36:0;;65161:126;65135:153;;65306:17;65301:66;;65332:35;;-1:-1:-1;;;65332:35:0;;;;;;;;;;;65301:66;-1:-1:-1;;;;;65382:16:0;;65378:52;;65407:23;;-1:-1:-1;;;65407:23:0;;;;;;;;;;;65378:52;65551:35;65568:1;65572:7;65581:4;65551:8;:35::i;:::-;-1:-1:-1;;;;;65882:18:0;;;;;;;:12;:18;;;;;;;;:31;;-1:-1:-1;;65882:31:0;;;;;;;-1:-1:-1;;65882:31:0;;;;;;;65928:16;;;;;;;;;:29;;;;;;;;-1:-1:-1;65928:29:0;;;;;;;;;;;66008:20;;;:11;:20;;;;;;66043:18;;-1:-1:-1;;;;;;66076:49:0;;;;-1:-1:-1;;;66109:15:0;66076:49;;;;;;;;;;66399:11;;66459:24;;;;;66502:13;;66008:20;;66459:24;;66502:13;66498:384;;66712:13;;66697:11;:28;66693:174;;66750:20;;66819:28;;;;66793:54;;-1:-1:-1;;;66793:54:0;-1:-1:-1;;;;;;66793:54:0;;;-1:-1:-1;;;;;66750:20:0;;66793:54;;;;66693:174;65857:1036;;;66929:7;66925:2;-1:-1:-1;;;;;66910:27:0;66919:4;-1:-1:-1;;;;;66910:27:0;;;;;;;;;;;66948:42;64972:2026;;64868:2130;;;:::o;2458:293::-;1860:1;2592:7;;:19;;2584:63;;;;-1:-1:-1;;;2584:63:0;;10472:2:1;2584:63:0;;;10454:21:1;10511:2;10491:18;;;10484:30;10550:33;10530:18;;;10523:61;10601:18;;2584:63:0;10270:355:1;2584:63:0;1860:1;2725:7;:18;2458:293::o;56916:1109::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;57027:7:0;;75673:1;57076:23;;:47;;;;;57110:13;;57103:4;:20;57076:47;57072:886;;;57144:31;57178:17;;;:11;:17;;;;;;;;;57144:51;;;;;;;;;-1:-1:-1;;;;;57144:51:0;;;;-1:-1:-1;;;57144:51:0;;;;;;;;;;;-1:-1:-1;;;57144:51:0;;;;;;;;;;;;;;57214:729;;57264:14;;-1:-1:-1;;;;;57264:28:0;;57260:101;;57328:9;56916:1109;-1:-1:-1;;;56916:1109:0:o;57260:101::-;-1:-1:-1;;;57703:6:0;57748:17;;;;:11;:17;;;;;;;;;57736:29;;;;;;;;;-1:-1:-1;;;;;57736:29:0;;;;;-1:-1:-1;;;57736:29:0;;;;;;;;;;;-1:-1:-1;;;57736:29:0;;;;;;;;;;;;;57796:28;57792:109;;57864:9;56916:1109;-1:-1:-1;;;56916:1109:0:o;57792:109::-;57663:261;;;57125:833;57072:886;57986:31;;-1:-1:-1;;;57986:31:0;;;;;;;;;;;10783:191;10876:6;;;-1:-1:-1;;;;;10893:17:0;;;-1:-1:-1;;;;;;10893:17:0;;;;;;;10926:40;;10876:6;;;10893:17;10876:6;;10926:40;;10857:16;;10926:40;10846:128;10783:191;:::o;61950:104::-;62019:27;62029:2;62033:8;62019:27;;;;;;;;;;;;:9;:27::i;70613:667::-;70797:72;;-1:-1:-1;;;70797:72:0;;70776:4;;-1:-1:-1;;;;;70797:36:0;;;;;:72;;8317:10;;70848:4;;70854:7;;70863:5;;70797:72;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;70797:72:0;;;;;;;;-1:-1:-1;;70797:72:0;;;;;;;;;;;;:::i;:::-;;;70793:480;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;71031:13:0;;71027:235;;71077:40;;-1:-1:-1;;;71077:40:0;;;;;;;;;;;71027:235;71220:6;71214:13;71205:6;71201:2;71197:15;71190:38;70793:480;-1:-1:-1;;;;;;70916:55:0;-1:-1:-1;;;70916:55:0;;-1:-1:-1;70793:480:0;70613:667;;;;;;:::o;62417:163::-;62540:32;62546:2;62550:8;62560:5;62567:4;62978:20;63001:13;-1:-1:-1;;;;;63029:16:0;;63025:48;;63054:19;;-1:-1:-1;;;63054:19:0;;;;;;;;;;;63025:48;63088:13;63084:44;;63110:18;;-1:-1:-1;;;63110:18:0;;;;;;;;;;;63084:44;-1:-1:-1;;;;;63479:16:0;;;;;;:12;:16;;;;;;;;:44;;-1:-1:-1;;63538:49:0;;63479:44;;;;;;;;63538:49;;;;-1:-1:-1;;63479:44:0;;;;;;63538:49;;;;;;;;;;;;;;;;63604:25;;;:11;:25;;;;;;:35;;-1:-1:-1;;;;;;63654:66:0;;;;-1:-1:-1;;;63704:15:0;63654:66;;;;;;;;;;63604:25;63801:23;;;63845:4;:23;;;;-1:-1:-1;;;;;;63853:13:0;;12509:19;:23;;63853:15;63841:641;;;63889:314;63920:38;;63945:12;;-1:-1:-1;;;;;63920:38:0;;;63937:1;;63920:38;;63937:1;;63920:38;63986:69;64025:1;64029:2;64033:14;;;;;;64049:5;63986:30;:69::i;:::-;63981:174;;64091:40;;-1:-1:-1;;;64091:40:0;;;;;;;;;;;63981:174;64198:3;64182:12;:19;;63889:314;;64284:12;64267:13;;:29;64263:43;;64298:8;;;64263:43;63841:641;;;64347:120;64378:40;;64403:14;;;;;-1:-1:-1;;;;;64378:40:0;;;64395:1;;64378:40;;64395:1;;64378:40;64462:3;64446:12;:19;;64347:120;;63841:641;-1:-1:-1;64496:13:0;:28;64546:60;61144:369;-1:-1:-1;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:40;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:72;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:45;;;532:1;529;522:12;491:45;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;14:631;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:70;;813:1;810;803:12;747:70;650:173;;;:::o;828:186::-;887:6;940:2;928:9;919:7;915:23;911:32;908:52;;;956:1;953;946:12;908:52;979:29;998:9;979:29;:::i;:::-;969:39;828:186;-1:-1:-1;;;828:186:1:o;1019:260::-;1087:6;1095;1148:2;1136:9;1127:7;1123:23;1119:32;1116:52;;;1164:1;1161;1154:12;1116:52;1187:29;1206:9;1187:29;:::i;:::-;1177:39;;1235:38;1269:2;1258:9;1254:18;1235:38;:::i;:::-;1225:48;;1019:260;;;;;:::o;1284:328::-;1361:6;1369;1377;1430:2;1418:9;1409:7;1405:23;1401:32;1398:52;;;1446:1;1443;1436:12;1398:52;1469:29;1488:9;1469:29;:::i;:::-;1459:39;;1517:38;1551:2;1540:9;1536:18;1517:38;:::i;:::-;1507:48;;1602:2;1591:9;1587:18;1574:32;1564:42;;1284:328;;;;;:::o;1617:666::-;1712:6;1720;1728;1736;1789:3;1777:9;1768:7;1764:23;1760:33;1757:53;;;1806:1;1803;1796:12;1757:53;1829:29;1848:9;1829:29;:::i;:::-;1819:39;;1877:38;1911:2;1900:9;1896:18;1877:38;:::i;:::-;1867:48;;1962:2;1951:9;1947:18;1934:32;1924:42;;2017:2;2006:9;2002:18;1989:32;2044:18;2036:6;2033:30;2030:50;;;2076:1;2073;2066:12;2030:50;2099:22;;2152:4;2144:13;;2140:27;-1:-1:-1;2130:55:1;;2181:1;2178;2171:12;2130:55;2204:73;2269:7;2264:2;2251:16;2246:2;2242;2238:11;2204:73;:::i;:::-;2194:83;;;1617:666;;;;;;;:::o;2288:347::-;2353:6;2361;2414:2;2402:9;2393:7;2389:23;2385:32;2382:52;;;2430:1;2427;2420:12;2382:52;2453:29;2472:9;2453:29;:::i;:::-;2443:39;;2532:2;2521:9;2517:18;2504:32;2579:5;2572:13;2565:21;2558:5;2555:32;2545:60;;2601:1;2598;2591:12;2545:60;2624:5;2614:15;;;2288:347;;;;;:::o;2640:254::-;2708:6;2716;2769:2;2757:9;2748:7;2744:23;2740:32;2737:52;;;2785:1;2782;2775:12;2737:52;2808:29;2827:9;2808:29;:::i;:::-;2798:39;2884:2;2869:18;;;;2856:32;;-1:-1:-1;;;2640:254:1:o;2899:245::-;2957:6;3010:2;2998:9;2989:7;2985:23;2981:32;2978:52;;;3026:1;3023;3016:12;2978:52;3065:9;3052:23;3084:30;3108:5;3084:30;:::i;3149:249::-;3218:6;3271:2;3259:9;3250:7;3246:23;3242:32;3239:52;;;3287:1;3284;3277:12;3239:52;3319:9;3313:16;3338:30;3362:5;3338:30;:::i;3403:450::-;3472:6;3525:2;3513:9;3504:7;3500:23;3496:32;3493:52;;;3541:1;3538;3531:12;3493:52;3581:9;3568:23;3614:18;3606:6;3603:30;3600:50;;;3646:1;3643;3636:12;3600:50;3669:22;;3722:4;3714:13;;3710:27;-1:-1:-1;3700:55:1;;3751:1;3748;3741:12;3700:55;3774:73;3839:7;3834:2;3821:16;3816:2;3812;3808:11;3774:73;:::i;3858:180::-;3917:6;3970:2;3958:9;3949:7;3945:23;3941:32;3938:52;;;3986:1;3983;3976:12;3938:52;-1:-1:-1;4009:23:1;;3858:180;-1:-1:-1;3858:180:1:o;4043:471::-;4084:3;4122:5;4116:12;4149:6;4144:3;4137:19;4174:1;4184:162;4198:6;4195:1;4192:13;4184:162;;;4260:4;4316:13;;;4312:22;;4306:29;4288:11;;;4284:20;;4277:59;4213:12;4184:162;;;4364:6;4361:1;4358:13;4355:87;;;4430:1;4423:4;4414:6;4409:3;4405:16;4401:27;4394:38;4355:87;-1:-1:-1;4496:2:1;4475:15;-1:-1:-1;;4471:29:1;4462:39;;;;4503:4;4458:50;;4043:471;-1:-1:-1;;4043:471:1:o;4519:1099::-;4647:3;4676:1;4709:6;4703:13;4739:3;4761:1;4789:9;4785:2;4781:18;4771:28;;4849:2;4838:9;4834:18;4871;4861:61;;4915:4;4907:6;4903:17;4893:27;;4861:61;4941:2;4989;4981:6;4978:14;4958:18;4955:38;4952:165;;;-1:-1:-1;;;5016:33:1;;5072:4;5069:1;5062:15;5102:4;5023:3;5090:17;4952:165;5133:18;5160:104;;;;5278:1;5273:320;;;;5126:467;;5160:104;-1:-1:-1;;5193:24:1;;5181:37;;5238:16;;;;-1:-1:-1;5160:104:1;;5273:320;10885:1;10878:14;;;10922:4;10909:18;;5368:1;5382:165;5396:6;5393:1;5390:13;5382:165;;;5474:14;;5461:11;;;5454:35;5517:16;;;;5411:10;;5382:165;;;5386:3;;5576:6;5571:3;5567:16;5560:23;;5126:467;-1:-1:-1;5609:3:1;;4519:1099;-1:-1:-1;;;;;;;;4519:1099:1:o;6430:488::-;-1:-1:-1;;;;;6699:15:1;;;6681:34;;6751:15;;6746:2;6731:18;;6724:43;6798:2;6783:18;;6776:34;;;6846:3;6841:2;6826:18;;6819:31;;;6624:4;;6867:45;;6892:19;;6884:6;6867:45;:::i;:::-;6859:53;6430:488;-1:-1:-1;;;;;;6430:488:1:o;7115:219::-;7264:2;7253:9;7246:21;7227:4;7284:44;7324:2;7313:9;7309:18;7301:6;7284:44;:::i;8098:356::-;8300:2;8282:21;;;8319:18;;;8312:30;8378:34;8373:2;8358:18;;8351:62;8445:2;8430:18;;8098:356::o;10938:128::-;10978:3;11009:1;11005:6;11002:1;10999:13;10996:39;;;11015:18;;:::i;:::-;-1:-1:-1;11051:9:1;;10938:128::o;11071:168::-;11111:7;11177:1;11173;11169:6;11165:14;11162:1;11159:21;11154:1;11147:9;11140:17;11136:45;11133:71;;;11184:18;;:::i;:::-;-1:-1:-1;11224:9:1;;11071:168::o;11244:380::-;11323:1;11319:12;;;;11366;;;11387:61;;11441:4;11433:6;11429:17;11419:27;;11387:61;11494:2;11486:6;11483:14;11463:18;11460:38;11457:161;;;11540:10;11535:3;11531:20;11528:1;11521:31;11575:4;11572:1;11565:15;11603:4;11600:1;11593:15;11457:161;;11244:380;;;:::o;11629:127::-;11690:10;11685:3;11681:20;11678:1;11671:31;11721:4;11718:1;11711:15;11745:4;11742:1;11735:15;11761:127;11822:10;11817:3;11813:20;11810:1;11803:31;11853:4;11850:1;11843:15;11877:4;11874:1;11867:15;11893:131;-1:-1:-1;;;;;;11967:32:1;;11957:43;;11947:71;;12014:1;12011;12004:12

Swarm Source

ipfs://d89a29df75888ec046778e919a5ca56ead3ff2e7739ca5e00e05a8192261ad73
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.