ETH Price: $3,386.17 (+4.67%)
Gas: 3 Gwei

Token

Lazy Baby Bunnies (LBBNFT)
 

Overview

Max Total Supply

24 LBBNFT

Holders

3

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A
Filtered by Token Holder
clayrabbit.eth
Balance
8 LBBNFT
0x0c4e96636a43435df828e9aadd531f897d95b913
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
Claim

Compiler Version
v0.8.15+commit.e14f2714

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-09-26
*/

// SPDX-License-Identifier: MIT
// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/IERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/IERC165.sol)

pragma solidity ^0.8.0;

/**
 * @dev Interface of the ERC165 standard, as defined in the
 * https://eips.ethereum.org/EIPS/eip-165[EIP].
 *
 * Implementers can declare support of contract interfaces, which can then be
 * queried by others ({ERC165Checker}).
 *
 * For an implementation, see {ERC165}.
 */
interface IERC165 {
    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified[EIP section]
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30 000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);
}

// File: https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/introspection/ERC165.sol


// OpenZeppelin Contracts v4.4.1 (utils/introspection/ERC165.sol)

pragma solidity ^0.8.0;


/**
 * @dev Implementation of the {IERC165} interface.
 *
 * Contracts that want to implement ERC165 should inherit from this contract and override {supportsInterface} to check
 * for the additional interface id that will be supported. For example:
 *
 * ```solidity
 * function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
 *     return interfaceId == type(MyInterface).interfaceId || super.supportsInterface(interfaceId);
 * }
 * ```
 *
 * Alternatively, {ERC165Storage} provides an easier to use but more expensive implementation.
 */
abstract contract ERC165 is IERC165 {
    /**
     * @dev See {IERC165-supportsInterface}.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IERC165).interfaceId;
    }
}

// File: https://github.com/chiru-labs/ERC721A/blob/main/contracts/IERC721A.sol


// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: contracts/Romail.sol


// Creator: Chiru Labs

// ERC721A Contracts v4.2.2
// Creator: Chiru Labs

pragma solidity ^0.8.4;



/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 1;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            // The duplicated `log4` removes an extra check and reduces stack juggling.
            // The assembly, together with the surrounding Solidity code, have been
            // delicately arranged to nudge the compiler into producing optimized opcodes.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory str) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 0x80 bytes to keep the free memory pointer 32-byte word aligned.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 0x20 + 3 * 0x20 = 0x80.
            str := add(mload(0x40), 0x80)
            // Update the free memory pointer to allocate.
            mstore(0x40, str)

            // Cache the end of the memory to calculate the length later.
            let end := str

            // We write the string from rightmost digit to leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // prettier-ignore
            for { let temp := value } 1 {} {
                str := sub(str, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(str, add(48, mod(temp, 10)))
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
                // prettier-ignore
                if iszero(temp) { break }
            }

            let length := sub(end, str)
            // Move the pointer 32 bytes leftwards to make room for the length.
            str := sub(str, 0x20)
            // Store the length.
            mstore(str, length)
        }
    }
}

interface IERC721 is IERC165 {
    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in ``owner``'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`, checking first that contract recipients
     * are aware of the ERC721 protocol to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must have been allowed to move this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` token from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom} whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom} for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    function walletOfOwner(address _owner) external view returns (uint256[] memory);
  
}

pragma solidity 0.8.15;


contract Claim is ERC721A, Ownable {

    IERC721 ERC721Interface;
    uint256 MAX_SUPPLY;
    string public baseURI = "ipfs://QmRBwswnJdR35SjDebmKW5sb1Ve2roPJezTc1XTxKj5WDR/";
    string public uriSuffix = ".json";
    mapping(address => uint8) claimed;
    

    constructor(address _NFTAddress, uint256 _supply) ERC721A("Lazy Baby Bunnies", "LBBNFT") {
        ERC721Interface = IERC721(_NFTAddress);
        MAX_SUPPLY = _supply;
    }

    function mint(uint256 quantity) internal {
        _safeMint(msg.sender, quantity);
    }

    function claimAirdrop() external {
        uint NftOwned = ERC721Interface.walletOfOwner(msg.sender).length;
        require(NftOwned > 0, "Not owner of NFT collection");
        require(claimed[msg.sender] != 1, "Already claimed NFT drop");
        claimed[msg.sender] = 1;
        //Assign TOKENS TO USER to mint 
        mint(NftOwned);
    }


    function tokenURI(uint256 tokenId) public view override returns (string memory) {
    require(_exists(tokenId), "Err: ERC721AMetadata - URI query for nonexistent token");

    return bytes(baseURI).length > 0
        ? string(abi.encodePacked(baseURI, _toString(tokenId), uriSuffix))
        : "";
    }

    function withdraw() public payable onlyOwner {
 
    // =============================================================================
    (bool os, ) = payable(owner()).call{value: address(this).balance}("");
    require(os);
    // =============================================================================
  }

    function _baseURI() internal view override returns (string memory) {
        return baseURI;
    }

    function setBaseURI(string memory _newBaseURI) public onlyOwner {
    baseURI = _newBaseURI;
  }

  function claimQuantity() public view returns (uint) {
    uint NftOwned = ERC721Interface.walletOfOwner(msg.sender).length;
    return NftOwned;
  }

}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"address","name":"_NFTAddress","type":"address"},{"internalType":"uint256","name":"_supply","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"claimAirdrop","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"claimQuantity","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_newBaseURI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"uriSuffix","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"payable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

0000000000000000000000008dd92dd186f05e3e9f1844cd9047617adad8a66d00000000000000000000000000000000000000000000000000000000000015b3

-----Decoded View---------------
Arg [0] : _NFTAddress (address): 0x8DD92dd186f05E3e9F1844cD9047617ADaD8A66D
Arg [1] : _supply (uint256): 5555

-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 0000000000000000000000008dd92dd186f05e3e9f1844cd9047617adad8a66d
Arg [1] : 00000000000000000000000000000000000000000000000000000000000015b3


Deployed Bytecode Sourcemap

61516:1933:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;24172:639;;;;;;;;;;-1:-1:-1;24172:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;24172:639:0;;;;;;;;25074:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;31557:218::-;;;;;;;;;;-1:-1:-1;31557:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1692:32:1;;;1674:51;;1662:2;1647:18;31557:218:0;1528:203:1;30998:400:0;;;;;;;;;;-1:-1:-1;30998:400:0;;;;;:::i;:::-;;:::i;:::-;;20825:323;;;;;;;;;;-1:-1:-1;20424:1:0;21099:12;20886:7;21083:13;:28;-1:-1:-1;;21083:46:0;20825:323;;;2319:25:1;;;2307:2;2292:18;20825:323:0;2173:177:1;35196:2817:0;;;;;;;;;;-1:-1:-1;35196:2817:0;;;;;:::i;:::-;;:::i;62753:320::-;;;:::i;38109:185::-;;;;;;;;;;-1:-1:-1;38109:185:0;;;;;:::i;:::-;;:::i;61702:33::-;;;;;;;;;;;;;:::i;63189:98::-;;;;;;;;;;-1:-1:-1;63189:98:0;;;;;:::i;:::-;;:::i;62074:352::-;;;;;;;;;;;;;:::i;26467:152::-;;;;;;;;;;-1:-1:-1;26467:152:0;;;;;:::i;:::-;;:::i;61615:80::-;;;;;;;;;;;;;:::i;22009:233::-;;;;;;;;;;-1:-1:-1;22009:233:0;;;;;:::i;:::-;;:::i;2809:103::-;;;;;;;;;;;;;:::i;63293:151::-;;;;;;;;;;;;;:::i;2161:87::-;;;;;;;;;;-1:-1:-1;2234:6:0;;-1:-1:-1;;;;;2234:6:0;2161:87;;25250:104;;;;;;;;;;;;;:::i;32115:234::-;;;;;;;;;;-1:-1:-1;32115:234:0;;;;;:::i;:::-;;:::i;38892:399::-;;;;;;;;;;-1:-1:-1;38892:399:0;;;;;:::i;:::-;;:::i;62436:309::-;;;;;;;;;;-1:-1:-1;62436:309:0;;;;;:::i;:::-;;:::i;32506:164::-;;;;;;;;;;-1:-1:-1;32506:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;32627:25:0;;;32603:4;32627:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;32506:164;3067:201;;;;;;;;;;-1:-1:-1;3067:201:0;;;;;:::i;:::-;;:::i;24172:639::-;24257:4;-1:-1:-1;;;;;;;;;24581:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;24658:25:0;;;24581:102;:179;;;-1:-1:-1;;;;;;;;;;24735:25:0;;;24581:179;24561:199;24172:639;-1:-1:-1;;24172:639:0:o;25074:100::-;25128:13;25161:5;25154:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;25074:100;:::o;31557:218::-;31633:7;31658:16;31666:7;31658;:16::i;:::-;31653:64;;31683:34;;-1:-1:-1;;;31683:34:0;;;;;;;;;;;31653:64;-1:-1:-1;31737:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;31737:30:0;;31557:218::o;30998:400::-;31079:13;31095:16;31103:7;31095;:16::i;:::-;31079:32;-1:-1:-1;55053:10:0;-1:-1:-1;;;;;31128:28:0;;;31124:175;;31176:44;31193:5;55053:10;32506:164;:::i;31176:44::-;31171:128;;31248:35;;-1:-1:-1;;;31248:35:0;;;;;;;;;;;31171:128;31311:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;31311:35:0;-1:-1:-1;;;;;31311:35:0;;;;;;;;;31362:28;;31311:24;;31362:28;;;;;;;31068:330;30998:400;;:::o;35196:2817::-;35330:27;35360;35379:7;35360:18;:27::i;:::-;35330:57;;35445:4;-1:-1:-1;;;;;35404:45:0;35420:19;-1:-1:-1;;;;;35404:45:0;;35400:86;;35458:28;;-1:-1:-1;;;35458:28:0;;;;;;;;;;;35400:86;35500:27;34304:24;;;:15;:24;;;;;34532:26;;55053:10;33929:30;;;-1:-1:-1;;;;;33622:28:0;;33907:20;;;33904:56;35686:180;;35779:43;35796:4;55053:10;32506:164;:::i;35779:43::-;35774:92;;35831:35;;-1:-1:-1;;;35831:35:0;;;;;;;;;;;35774:92;-1:-1:-1;;;;;35883:16:0;;35879:52;;35908:23;;-1:-1:-1;;;35908:23:0;;;;;;;;;;;35879:52;36080:15;36077:160;;;36220:1;36199:19;36192:30;36077:160;-1:-1:-1;;;;;36617:24:0;;;;;;;:18;:24;;;;;;36615:26;;-1:-1:-1;;36615:26:0;;;36686:22;;;;;;;;;36684:24;;-1:-1:-1;36684:24:0;;;29856:11;29831:23;29827:41;29814:63;-1:-1:-1;;;29814:63:0;36979:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;37274:47:0;;:52;;37270:627;;37379:1;37369:11;;37347:19;37502:30;;;:17;:30;;;;;;:35;;37498:384;;37640:13;;37625:11;:28;37621:242;;37787:30;;;;:17;:30;;;;;:52;;;37621:242;37328:569;37270:627;37944:7;37940:2;-1:-1:-1;;;;;37925:27:0;37934:4;-1:-1:-1;;;;;37925:27:0;;;;;;;;;;;37963:42;35319:2694;;;35196:2817;;;:::o;62753:320::-;2047:13;:11;:13::i;:::-;62895:7:::1;62916;2234:6:::0;;-1:-1:-1;;;;;2234:6:0;;2161:87;62916:7:::1;-1:-1:-1::0;;;;;62908:21:0::1;62937;62908:55;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;62894:69;;;62978:2;62970:11;;;::::0;::::1;;62798:275;62753:320::o:0;38109:185::-;38247:39;38264:4;38270:2;38274:7;38247:39;;;;;;;;;;;;:16;:39::i;:::-;38109:185;;;:::o;61702:33::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;63189:98::-;2047:13;:11;:13::i;:::-;63260:7:::1;:21;63270:11:::0;63260:7;:21:::1;:::i;:::-;;63189:98:::0;:::o;62074:352::-;62134:15;;:41;;-1:-1:-1;;;62134:41:0;;62164:10;62134:41;;;1674:51:1;62118:13:0;;-1:-1:-1;;;;;62134:15:0;;:29;;1647:18:1;;62134:41:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;62134:41:0;;;;;;;;;;;;:::i;:::-;:48;62118:64;;62212:1;62201:8;:12;62193:52;;;;-1:-1:-1;;;62193:52:0;;9390:2:1;62193:52:0;;;9372:21:1;9429:2;9409:18;;;9402:30;9468:29;9448:18;;;9441:57;9515:18;;62193:52:0;;;;;;;;;62272:10;62264:19;;;;:7;:19;;;;;;;;;:24;62256:61;;;;-1:-1:-1;;;62256:61:0;;9746:2:1;62256:61:0;;;9728:21:1;9785:2;9765:18;;;9758:30;9824:26;9804:18;;;9797:54;9868:18;;62256:61:0;9544:348:1;62256:61:0;62336:10;62328:19;;;;:7;:19;;;;;:23;;-1:-1:-1;;62328:23:0;62350:1;62328:23;;;62404:14;62409:8;62404:4;:14::i;26467:152::-;26539:7;26582:27;26601:7;26582:18;:27::i;61615:80::-;;;;;;;:::i;22009:233::-;22081:7;-1:-1:-1;;;;;22105:19:0;;22101:60;;22133:28;;-1:-1:-1;;;22133:28:0;;;;;;;;;;;22101:60;-1:-1:-1;;;;;;22179:25:0;;;;;:18;:25;;;;;;16168:13;22179:55;;22009:233::o;2809:103::-;2047:13;:11;:13::i;:::-;2874:30:::1;2901:1;2874:18;:30::i;:::-;2809:103::o:0;63293:151::-;63368:15;;:41;;-1:-1:-1;;;63368:41:0;;63398:10;63368:41;;;1674:51:1;63339:4:0;;;;-1:-1:-1;;;;;63368:15:0;;;;:29;;1647:18:1;;63368:41:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;63368:41:0;;;;;;;;;;;;:::i;:::-;:48;;63293:151;-1:-1:-1;;63293:151:0:o;25250:104::-;25306:13;25339:7;25332:14;;;;;:::i;32115:234::-;55053:10;32210:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;32210:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;32210:60:0;;;;;;;;;;32286:55;;540:41:1;;;32210:49:0;;55053:10;32286:55;;513:18:1;32286:55:0;;;;;;;32115:234;;:::o;38892:399::-;39059:31;39072:4;39078:2;39082:7;39059:12;:31::i;:::-;-1:-1:-1;;;;;39105:14:0;;;:19;39101:183;;39144:56;39175:4;39181:2;39185:7;39194:5;39144:30;:56::i;:::-;39139:145;;39228:40;;-1:-1:-1;;;39228:40:0;;;;;;;;;;;39139:145;38892:399;;;;:::o;62436:309::-;62501:13;62531:16;62539:7;62531;:16::i;:::-;62523:83;;;;-1:-1:-1;;;62523:83:0;;10099:2:1;62523:83:0;;;10081:21:1;10138:2;10118:18;;;10111:30;10177:34;10157:18;;;10150:62;-1:-1:-1;;;10228:18:1;;;10221:52;10290:19;;62523:83:0;9897:418:1;62523:83:0;62646:1;62628:7;62622:21;;;;;:::i;:::-;;;:25;:115;;;;;;;;;;;;;;;;;62683:7;62692:18;62702:7;62692:9;:18::i;:::-;62712:9;62666:56;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;62615:122;62436:309;-1:-1:-1;;62436:309:0:o;3067:201::-;2047:13;:11;:13::i;:::-;-1:-1:-1;;;;;3156:22:0;::::1;3148:73;;;::::0;-1:-1:-1;;;3148:73:0;;11710:2:1;3148:73:0::1;::::0;::::1;11692:21:1::0;11749:2;11729:18;;;11722:30;11788:34;11768:18;;;11761:62;-1:-1:-1;;;11839:18:1;;;11832:36;11885:19;;3148:73:0::1;11508:402:1::0;3148:73:0::1;3232:28;3251:8;3232:18;:28::i;32928:282::-:0;32993:4;33049:7;20424:1;33030:26;;:66;;;;;33083:13;;33073:7;:23;33030:66;:153;;;;-1:-1:-1;;33134:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;33134:44:0;:49;;32928:282::o;27622:1275::-;27689:7;27724;;20424:1;27773:23;27769:1061;;27826:13;;27819:4;:20;27815:1015;;;27864:14;27881:23;;;:17;:23;;;;;;;-1:-1:-1;;;27970:24:0;;:29;;27966:845;;28635:113;28642:6;28652:1;28642:11;28635:113;;-1:-1:-1;;;28713:6:0;28695:25;;;;:17;:25;;;;;;28635:113;;;28781:6;27622:1275;-1:-1:-1;;;27622:1275:0:o;27966:845::-;27841:989;27815:1015;28858:31;;-1:-1:-1;;;28858:31:0;;;;;;;;;;;2326:132;2234:6;;-1:-1:-1;;;;;2234:6:0;55053:10;2390:23;2382:68;;;;-1:-1:-1;;;2382:68:0;;12117:2:1;2382:68:0;;;12099:21:1;;;12136:18;;;12129:30;12195:34;12175:18;;;12168:62;12247:18;;2382:68:0;11915:356:1;61975:91:0;62027:31;62037:10;62049:8;62027:9;:31::i;3428:191::-;3521:6;;;-1:-1:-1;;;;;3538:17:0;;;-1:-1:-1;;;;;;3538:17:0;;;;;;;3571:40;;3521:6;;;3538:17;3521:6;;3571:40;;3502:16;;3571:40;3491:128;3428:191;:::o;41375:716::-;41559:88;;-1:-1:-1;;;41559:88:0;;41538:4;;-1:-1:-1;;;;;41559:45:0;;;;;:88;;55053:10;;41626:4;;41632:7;;41641:5;;41559:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;41559:88:0;;;;;;;;-1:-1:-1;;41559:88:0;;;;;;;;;;;;:::i;:::-;;;41555:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;41842:6;:13;41859:1;41842:18;41838:235;;41888:40;;-1:-1:-1;;;41888:40:0;;;;;;;;;;;41838:235;42031:6;42025:13;42016:6;42012:2;42008:15;42001:38;41555:529;-1:-1:-1;;;;;;41718:64:0;-1:-1:-1;;;41718:64:0;;-1:-1:-1;41555:529:0;41375:716;;;;;;:::o;55173:1582::-;55657:4;55651:11;;55664:4;55647:22;55743:17;;;;55647:22;56101:5;56083:428;56149:1;56144:3;56140:11;56133:18;;56320:2;56314:4;56310:13;56306:2;56302:22;56297:3;56289:36;56414:2;56404:13;;56471:25;56083:428;56471:25;-1:-1:-1;56541:13:0;;;-1:-1:-1;;56656:14:0;;;56718:19;;;56656:14;55173:1582;-1:-1:-1;55173:1582:0:o;48798:112::-;48875:27;48885:2;48889:8;48875:27;;;;;;;;;;;;48156:19;48162:2;48166:8;48156:5;:19::i;:::-;-1:-1:-1;;;;;48217:14:0;;;:19;48213:483;;48257:11;48271:13;48319:14;;;48352:233;48383:62;48422:1;48426:2;48430:7;;;;;;48439:5;48383:30;:62::i;:::-;48378:167;;48481:40;;-1:-1:-1;;;48481:40:0;;;;;;;;;;;48378:167;48580:3;48572:5;:11;48352:233;;48667:3;48650:13;;:20;48646:34;;48672:8;;;48646:34;48238:458;;48025:689;;;:::o;42553:2720::-;42626:20;42649:13;;;42677;;;42673:44;;42699:18;;-1:-1:-1;;;42699:18:0;;;;;;;;;;;42673:44;-1:-1:-1;;;;;43205:22:0;;;;;;:18;:22;;;;16306:2;43205:22;;;:71;;43243:32;43231:45;;43205:71;;;43519:31;;;:17;:31;;;;;-1:-1:-1;30287:15:0;;30261:24;30257:46;29856:11;29831:23;29827:41;29824:52;29814:63;;43519:173;;43754:23;;;;43519:31;;43205:22;;44519:25;43205:22;;44372:335;44787:1;44773:12;44769:20;44727:346;44828:3;44819:7;44816:16;44727:346;;45046:7;45036:8;45033:1;45006:25;45003:1;45000;44995:59;44881:1;44868:15;44727:346;;;44731:77;45106:8;45118:1;45106:13;45102:45;;45128:19;;-1:-1:-1;;;45128:19:0;;;;;;;;;;;45102:45;45164:13;:19;-1:-1:-1;38109:185:0;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:258::-;664:1;674:113;688:6;685:1;682:13;674:113;;;764:11;;;758:18;745:11;;;738:39;710:2;703:10;674:113;;;805:6;802:1;799:13;796:48;;;-1:-1:-1;;840:1:1;822:16;;815:27;592:258::o;855:::-;897:3;935:5;929:12;962:6;957:3;950:19;978:63;1034:6;1027:4;1022:3;1018:14;1011:4;1004:5;1000:16;978:63;:::i;:::-;1095:2;1074:15;-1:-1:-1;;1070:29:1;1061:39;;;;1102:4;1057:50;;855:258;-1:-1:-1;;855:258:1:o;1118:220::-;1267:2;1256:9;1249:21;1230:4;1287:45;1328:2;1317:9;1313:18;1305:6;1287:45;:::i;1343:180::-;1402:6;1455:2;1443:9;1434:7;1430:23;1426:32;1423:52;;;1471:1;1468;1461:12;1423:52;-1:-1:-1;1494:23:1;;1343:180;-1:-1:-1;1343:180:1:o;1736:173::-;1804:20;;-1:-1:-1;;;;;1853:31:1;;1843:42;;1833:70;;1899:1;1896;1889:12;1833:70;1736:173;;;:::o;1914:254::-;1982:6;1990;2043:2;2031:9;2022:7;2018:23;2014:32;2011:52;;;2059:1;2056;2049:12;2011:52;2082:29;2101:9;2082:29;:::i;:::-;2072:39;2158:2;2143:18;;;;2130:32;;-1:-1:-1;;;1914:254:1:o;2355:328::-;2432:6;2440;2448;2501:2;2489:9;2480:7;2476:23;2472:32;2469:52;;;2517:1;2514;2507:12;2469:52;2540:29;2559:9;2540:29;:::i;:::-;2530:39;;2588:38;2622:2;2611:9;2607:18;2588:38;:::i;:::-;2578:48;;2673:2;2662:9;2658:18;2645:32;2635:42;;2355:328;;;;;:::o;2688:127::-;2749:10;2744:3;2740:20;2737:1;2730:31;2780:4;2777:1;2770:15;2804:4;2801:1;2794:15;2820:275;2891:2;2885:9;2956:2;2937:13;;-1:-1:-1;;2933:27:1;2921:40;;2991:18;2976:34;;3012:22;;;2973:62;2970:88;;;3038:18;;:::i;:::-;3074:2;3067:22;2820:275;;-1:-1:-1;2820:275:1:o;3100:407::-;3165:5;3199:18;3191:6;3188:30;3185:56;;;3221:18;;:::i;:::-;3259:57;3304:2;3283:15;;-1:-1:-1;;3279:29:1;3310:4;3275:40;3259:57;:::i;:::-;3250:66;;3339:6;3332:5;3325:21;3379:3;3370:6;3365:3;3361:16;3358:25;3355:45;;;3396:1;3393;3386:12;3355:45;3445:6;3440:3;3433:4;3426:5;3422:16;3409:43;3499:1;3492:4;3483:6;3476:5;3472:18;3468:29;3461:40;3100:407;;;;;:::o;3512:451::-;3581:6;3634:2;3622:9;3613:7;3609:23;3605:32;3602:52;;;3650:1;3647;3640:12;3602:52;3690:9;3677:23;3723:18;3715:6;3712:30;3709:50;;;3755:1;3752;3745:12;3709:50;3778:22;;3831:4;3823:13;;3819:27;-1:-1:-1;3809:55:1;;3860:1;3857;3850:12;3809:55;3883:74;3949:7;3944:2;3931:16;3926:2;3922;3918:11;3883:74;:::i;3968:186::-;4027:6;4080:2;4068:9;4059:7;4055:23;4051:32;4048:52;;;4096:1;4093;4086:12;4048:52;4119:29;4138:9;4119:29;:::i;4159:347::-;4224:6;4232;4285:2;4273:9;4264:7;4260:23;4256:32;4253:52;;;4301:1;4298;4291:12;4253:52;4324:29;4343:9;4324:29;:::i;:::-;4314:39;;4403:2;4392:9;4388:18;4375:32;4450:5;4443:13;4436:21;4429:5;4426:32;4416:60;;4472:1;4469;4462:12;4416:60;4495:5;4485:15;;;4159:347;;;;;:::o;4511:667::-;4606:6;4614;4622;4630;4683:3;4671:9;4662:7;4658:23;4654:33;4651:53;;;4700:1;4697;4690:12;4651:53;4723:29;4742:9;4723:29;:::i;:::-;4713:39;;4771:38;4805:2;4794:9;4790:18;4771:38;:::i;:::-;4761:48;;4856:2;4845:9;4841:18;4828:32;4818:42;;4911:2;4900:9;4896:18;4883:32;4938:18;4930:6;4927:30;4924:50;;;4970:1;4967;4960:12;4924:50;4993:22;;5046:4;5038:13;;5034:27;-1:-1:-1;5024:55:1;;5075:1;5072;5065:12;5024:55;5098:74;5164:7;5159:2;5146:16;5141:2;5137;5133:11;5098:74;:::i;:::-;5088:84;;;4511:667;;;;;;;:::o;5183:260::-;5251:6;5259;5312:2;5300:9;5291:7;5287:23;5283:32;5280:52;;;5328:1;5325;5318:12;5280:52;5351:29;5370:9;5351:29;:::i;:::-;5341:39;;5399:38;5433:2;5422:9;5418:18;5399:38;:::i;:::-;5389:48;;5183:260;;;;;:::o;5448:380::-;5527:1;5523:12;;;;5570;;;5591:61;;5645:4;5637:6;5633:17;5623:27;;5591:61;5698:2;5690:6;5687:14;5667:18;5664:38;5661:161;;5744:10;5739:3;5735:20;5732:1;5725:31;5779:4;5776:1;5769:15;5807:4;5804:1;5797:15;5661:161;;5448:380;;;:::o;6169:545::-;6271:2;6266:3;6263:11;6260:448;;;6307:1;6332:5;6328:2;6321:17;6377:4;6373:2;6363:19;6447:2;6435:10;6431:19;6428:1;6424:27;6418:4;6414:38;6483:4;6471:10;6468:20;6465:47;;;-1:-1:-1;6506:4:1;6465:47;6561:2;6556:3;6552:12;6549:1;6545:20;6539:4;6535:31;6525:41;;6616:82;6634:2;6627:5;6624:13;6616:82;;;6679:17;;;6660:1;6649:13;6616:82;;6890:1352;7016:3;7010:10;7043:18;7035:6;7032:30;7029:56;;;7065:18;;:::i;:::-;7094:97;7184:6;7144:38;7176:4;7170:11;7144:38;:::i;:::-;7138:4;7094:97;:::i;:::-;7246:4;;7310:2;7299:14;;7327:1;7322:663;;;;8029:1;8046:6;8043:89;;;-1:-1:-1;8098:19:1;;;8092:26;8043:89;-1:-1:-1;;6847:1:1;6843:11;;;6839:24;6835:29;6825:40;6871:1;6867:11;;;6822:57;8145:81;;7292:944;;7322:663;6116:1;6109:14;;;6153:4;6140:18;;-1:-1:-1;;7358:20:1;;;7476:236;7490:7;7487:1;7484:14;7476:236;;;7579:19;;;7573:26;7558:42;;7671:27;;;;7639:1;7627:14;;;;7506:19;;7476:236;;;7480:3;7740:6;7731:7;7728:19;7725:201;;;7801:19;;;7795:26;-1:-1:-1;;7884:1:1;7880:14;;;7896:3;7876:24;7872:37;7868:42;7853:58;7838:74;;7725:201;-1:-1:-1;;;;;7972:1:1;7956:14;;;7952:22;7939:36;;-1:-1:-1;6890:1352:1:o;8247:936::-;8342:6;8373:2;8416;8404:9;8395:7;8391:23;8387:32;8384:52;;;8432:1;8429;8422:12;8384:52;8465:9;8459:16;8494:18;8535:2;8527:6;8524:14;8521:34;;;8551:1;8548;8541:12;8521:34;8589:6;8578:9;8574:22;8564:32;;8634:7;8627:4;8623:2;8619:13;8615:27;8605:55;;8656:1;8653;8646:12;8605:55;8685:2;8679:9;8707:2;8703;8700:10;8697:36;;;8713:18;;:::i;:::-;8759:2;8756:1;8752:10;8742:20;;8782:28;8806:2;8802;8798:11;8782:28;:::i;:::-;8844:15;;;8914:11;;;8910:20;;;8875:12;;;;8942:19;;;8939:39;;;8974:1;8971;8964:12;8939:39;8998:11;;;;9018:135;9034:6;9029:3;9026:15;9018:135;;;9100:10;;9088:23;;9051:12;;;;9131;;;;9018:135;;;9172:5;8247:936;-1:-1:-1;;;;;;;;8247:936:1:o;10320:722::-;10370:3;10411:5;10405:12;10440:36;10466:9;10440:36;:::i;:::-;10495:1;10512:18;;;10539:133;;;;10686:1;10681:355;;;;10505:531;;10539:133;-1:-1:-1;;10572:24:1;;10560:37;;10645:14;;10638:22;10626:35;;10617:45;;;-1:-1:-1;10539:133:1;;10681:355;10712:5;10709:1;10702:16;10741:4;10786:2;10783:1;10773:16;10811:1;10825:165;10839:6;10836:1;10833:13;10825:165;;;10917:14;;10904:11;;;10897:35;10960:16;;;;10854:10;;10825:165;;;10829:3;;;11019:6;11014:3;11010:16;11003:23;;10505:531;;;;;10320:722;;;;:::o;11047:456::-;11268:3;11296:38;11330:3;11322:6;11296:38;:::i;:::-;11363:6;11357:13;11379:52;11424:6;11420:2;11413:4;11405:6;11401:17;11379:52;:::i;:::-;11447:50;11489:6;11485:2;11481:15;11473:6;11447:50;:::i;:::-;11440:57;11047:456;-1:-1:-1;;;;;;;11047:456:1:o;12276:489::-;-1:-1:-1;;;;;12545:15:1;;;12527:34;;12597:15;;12592:2;12577:18;;12570:43;12644:2;12629:18;;12622:34;;;12692:3;12687:2;12672:18;;12665:31;;;12470:4;;12713:46;;12739:19;;12731:6;12713:46;:::i;:::-;12705:54;12276:489;-1:-1:-1;;;;;;12276:489:1:o;12770:249::-;12839:6;12892:2;12880:9;12871:7;12867:23;12863:32;12860:52;;;12908:1;12905;12898:12;12860:52;12940:9;12934:16;12959:30;12983:5;12959:30;:::i

Swarm Source

ipfs://88cf26a8793207e8f4e6b0dddf672cbf2d077dca931ffb48fc3c5bc4efa117dd
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.