ETH Price: $3,255.80 (+3.64%)
Gas: 5 Gwei

Token

Bitcoin Suckers (BS)
 

Overview

Max Total Supply

1,000 BS

Holders

387

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Filtered by Token Holder
swolvitalik.eth
Balance
1 BS
0x14e72E18d2a53902d91D43459831DC7C8A37a6fE
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
BitcoinSuckers

Compiler Version
v0.8.18+commit.87f61d96

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity Multiple files format)

File 2 of 6: BitcoinSuckers.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.18;

import "./DefaultOperatorFilterer.sol";

/*                                      
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     *
     * [IMPORTANT]
     * ====
     * You shouldn't rely on `isContract` to protect against flash loan attacks!
     *
     * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets
     * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract
     * constructor.
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize/address.code.length, which returns 0
        // for contracts in construction, since the code is only stored at the end
        // of the constructor execution.

        return account.code.length > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        (bool success, ) = recipient.call{value: amount}("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain `call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value
    ) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(
        address target,
        bytes memory data,
        uint256 value,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        (bool success, bytes memory returndata) = target.call{value: value}(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        (bool success, bytes memory returndata) = target.staticcall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(
        address target,
        bytes memory data,
        string memory errorMessage
    ) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        (bool success, bytes memory returndata) = target.delegatecall(data);
        return verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Tool to verifies that a low level call was successful, and revert if it wasn't, either by bubbling the
     * revert reason using the provided one.
     *
     * _Available since v4.3._
     */
    function verifyCallResult(
        bool success,
        bytes memory returndata,
        string memory errorMessage
    ) internal pure returns (bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly
                /// @solidity memory-safe-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

interface IERC20Permit {
    /**
     * @dev Sets `value` as the allowance of `spender` over ``owner``'s tokens,
     * given ``owner``'s signed approval.
     *
     * IMPORTANT: The same issues {IERC20-approve} has related to transaction
     * ordering also apply here.
     *
     * Emits an {Approval} event.
     *
     * Requirements:
     *
     * - `spender` cannot be the zero address.
     * - `deadline` must be a timestamp in the future.
     * - `v`, `r` and `s` must be a valid `secp256k1` signature from `owner`
     * over the EIP712-formatted function arguments.
     * - the signature must use ``owner``'s current nonce (see {nonces}).
     *
     * For more information on the signature format, see the
     * https://eips.ethereum.org/EIPS/eip-2612#specification[relevant EIP
     * section].
     */
    function permit(
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) external;

    /**
     * @dev Returns the current nonce for `owner`. This value must be
     * included whenever a signature is generated for {permit}.
     *
     * Every successful call to {permit} increases ``owner``'s nonce by one. This
     * prevents a signature from being used multiple times.
     */
    function nonces(address owner) external view returns (uint256);

    /**
     * @dev Returns the domain separator used in the encoding of the signature for {permit}, as defined by {EIP712}.
     */
    // solhint-disable-next-line func-name-mixedcase
    function DOMAIN_SEPARATOR() external view returns (bytes32);
}

interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the amount of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the amount of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves `amount` tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 amount) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets `amount` as the allowance of `spender` over the caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 amount) external returns (bool);

    /**
     * @dev Moves `amount` tokens from `from` to `to` using the
     * allowance mechanism. `amount` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 amount
    ) external returns (bool);
}

library SafeERC20 {
    using Address for address;

    function safeTransfer(
        IERC20 token,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transfer.selector, to, value));
    }

    function safeTransferFrom(
        IERC20 token,
        address from,
        address to,
        uint256 value
    ) internal {
        _callOptionalReturn(token, abi.encodeWithSelector(token.transferFrom.selector, from, to, value));
    }

    /**
     * @dev Deprecated. This function has issues similar to the ones found in
     * {IERC20-approve}, and its usage is discouraged.
     *
     * Whenever possible, use {safeIncreaseAllowance} and
     * {safeDecreaseAllowance} instead.
     */
    function safeApprove(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        // safeApprove should only be called when setting an initial allowance,
        // or when resetting it to zero. To increase and decrease it, use
        // 'safeIncreaseAllowance' and 'safeDecreaseAllowance'
        require(
            (value == 0) || (token.allowance(address(this), spender) == 0),
            "SafeERC20: approve from non-zero to non-zero allowance"
        );
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, value));
    }

    function safeIncreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        uint256 newAllowance = token.allowance(address(this), spender) + value;
        _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
    }

    function safeDecreaseAllowance(
        IERC20 token,
        address spender,
        uint256 value
    ) internal {
        unchecked {
            uint256 oldAllowance = token.allowance(address(this), spender);
            require(oldAllowance >= value, "SafeERC20: decreased allowance below zero");
            uint256 newAllowance = oldAllowance - value;
            _callOptionalReturn(token, abi.encodeWithSelector(token.approve.selector, spender, newAllowance));
        }
    }

    function safePermit(
        IERC20Permit token,
        address owner,
        address spender,
        uint256 value,
        uint256 deadline,
        uint8 v,
        bytes32 r,
        bytes32 s
    ) internal {
        uint256 nonceBefore = token.nonces(owner);
        token.permit(owner, spender, value, deadline, v, r, s);
        uint256 nonceAfter = token.nonces(owner);
        require(nonceAfter == nonceBefore + 1, "SafeERC20: permit did not succeed");
    }

    /**
     * @dev Imitates a Solidity high-level call (i.e. a regular function call to a contract), relaxing the requirement
     * on the return value: the return value is optional (but if data is returned, it must not be false).
     * @param token The token targeted by the call.
     * @param data The call data (encoded using abi.encode or one of its variants).
     */
    function _callOptionalReturn(IERC20 token, bytes memory data) private {
        // We need to perform a low level call here, to bypass Solidity's return data size checking mechanism, since
        // we're implementing it ourselves. We use {Address.functionCall} to perform this call, which verifies that
        // the target address contains contract code and also asserts for success in the low-level call.

        bytes memory returndata = address(token).functionCall(data, "SafeERC20: low-level call failed");
        if (returndata.length > 0) {
            // Return data is optional
            require(abi.decode(returndata, (bool)), "SafeERC20: ERC20 operation did not succeed");
        }
    }
}

library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";
    uint8 private constant _ADDRESS_LENGTH = 20;

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }

    /**
     * @dev Converts an `address` with fixed length of 20 bytes to its not checksummed ASCII `string` hexadecimal representation.
     */
    function toHexString(address addr) internal pure returns (string memory) {
        return toHexString(uint256(uint160(addr)), _ADDRESS_LENGTH);
    }
}

abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

interface IERC721AQueryable is IERC721A {
    /**
     * Invalid query range (`start` >= `stop`).
     */
    error InvalidQueryRange();

    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) external view returns (TokenOwnership memory);

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] memory tokenIds) external view returns (TokenOwnership[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view returns (uint256[] memory);

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view returns (uint256[] memory);
}

abstract contract ERC721AQueryable is ERC721A, IERC721AQueryable {
    /**
     * @dev Returns the `TokenOwnership` struct at `tokenId` without reverting.
     *
     * If the `tokenId` is out of bounds:
     *
     * - `addr = address(0)`
     * - `startTimestamp = 0`
     * - `burned = false`
     * - `extraData = 0`
     *
     * If the `tokenId` is burned:
     *
     * - `addr = <Address of owner before token was burned>`
     * - `startTimestamp = <Timestamp when token was burned>`
     * - `burned = true`
     * - `extraData = <Extra data when token was burned>`
     *
     * Otherwise:
     *
     * - `addr = <Address of owner>`
     * - `startTimestamp = <Timestamp of start of ownership>`
     * - `burned = false`
     * - `extraData = <Extra data at start of ownership>`
     */
    function explicitOwnershipOf(uint256 tokenId) public view virtual override returns (TokenOwnership memory) {
        TokenOwnership memory ownership;
        if (tokenId < _startTokenId() || tokenId >= _nextTokenId()) {
            return ownership;
        }
        ownership = _ownershipAt(tokenId);
        if (ownership.burned) {
            return ownership;
        }
        return _ownershipOf(tokenId);
    }

    /**
     * @dev Returns an array of `TokenOwnership` structs at `tokenIds` in order.
     * See {ERC721AQueryable-explicitOwnershipOf}
     */
    function explicitOwnershipsOf(uint256[] calldata tokenIds)
        external
        view
        virtual
        override
        returns (TokenOwnership[] memory)
    {
        unchecked {
            uint256 tokenIdsLength = tokenIds.length;
            TokenOwnership[] memory ownerships = new TokenOwnership[](tokenIdsLength);
            for (uint256 i; i != tokenIdsLength; ++i) {
                ownerships[i] = explicitOwnershipOf(tokenIds[i]);
            }
            return ownerships;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`,
     * in the range [`start`, `stop`)
     * (i.e. `start <= tokenId < stop`).
     *
     * This function allows for tokens to be queried if the collection
     * grows too big for a single call of {ERC721AQueryable-tokensOfOwner}.
     *
     * Requirements:
     *
     * - `start < stop`
     */
    function tokensOfOwnerIn(
        address owner,
        uint256 start,
        uint256 stop
    ) external view virtual override returns (uint256[] memory) {
        unchecked {
            if (start >= stop) revert InvalidQueryRange();
            uint256 tokenIdsIdx;
            uint256 stopLimit = _nextTokenId();
            // Set `start = max(start, _startTokenId())`.
            if (start < _startTokenId()) {
                start = _startTokenId();
            }
            // Set `stop = min(stop, stopLimit)`.
            if (stop > stopLimit) {
                stop = stopLimit;
            }
            uint256 tokenIdsMaxLength = balanceOf(owner);
            // Set `tokenIdsMaxLength = min(balanceOf(owner), stop - start)`,
            // to cater for cases where `balanceOf(owner)` is too big.
            if (start < stop) {
                uint256 rangeLength = stop - start;
                if (rangeLength < tokenIdsMaxLength) {
                    tokenIdsMaxLength = rangeLength;
                }
            } else {
                tokenIdsMaxLength = 0;
            }
            uint256[] memory tokenIds = new uint256[](tokenIdsMaxLength);
            if (tokenIdsMaxLength == 0) {
                return tokenIds;
            }
            // We need to call `explicitOwnershipOf(start)`,
            // because the slot at `start` may not be initialized.
            TokenOwnership memory ownership = explicitOwnershipOf(start);
            address currOwnershipAddr;
            // If the starting slot exists (i.e. not burned), initialize `currOwnershipAddr`.
            // `ownership.address` will not be zero, as `start` is clamped to the valid token ID range.
            if (!ownership.burned) {
                currOwnershipAddr = ownership.addr;
            }
            for (uint256 i = start; i != stop && tokenIdsIdx != tokenIdsMaxLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            // Downsize the array to fit.
            assembly {
                mstore(tokenIds, tokenIdsIdx)
            }
            return tokenIds;
        }
    }

    /**
     * @dev Returns an array of token IDs owned by `owner`.
     *
     * This function scans the ownership mapping and is O(`totalSupply`) in complexity.
     * It is meant to be called off-chain.
     *
     * See {ERC721AQueryable-tokensOfOwnerIn} for splitting the scan into
     * multiple smaller scans if the collection is large enough to cause
     * an out-of-gas error (10K collections should be fine).
     */
    function tokensOfOwner(address owner) external view virtual override returns (uint256[] memory) {
        unchecked {
            uint256 tokenIdsIdx;
            address currOwnershipAddr;
            uint256 tokenIdsLength = balanceOf(owner);
            uint256[] memory tokenIds = new uint256[](tokenIdsLength);
            TokenOwnership memory ownership;
            for (uint256 i = _startTokenId(); tokenIdsIdx != tokenIdsLength; ++i) {
                ownership = _ownershipAt(i);
                if (ownership.burned) {
                    continue;
                }
                if (ownership.addr != address(0)) {
                    currOwnershipAddr = ownership.addr;
                }
                if (currOwnershipAddr == owner) {
                    tokenIds[tokenIdsIdx++] = i;
                }
            }
            return tokenIds;
        }
    }
}


contract BitcoinSuckers is Ownable, ERC721A, DefaultOperatorFilterer, ERC721AQueryable {

    using Strings for uint;

    enum Step {
        Before,
        WhitelistSale,
        PublicSale,
        SoldOut,
        Reveal
    }

    string public baseURI;

    Step public sellingStep;

    uint private constant MAX_PUBLIC = 1000;

    mapping(address => uint) public mintedAmountNFTsperWalletPublicSale;

    uint public maxMintAmountPerPublic = 3; 

    uint private teamLength;

    mapping(address => uint) public suckToken;

    constructor(string memory _baseURI) ERC721A("Bitcoin Suckers", "BS"){
        baseURI = _baseURI;
    }

    function mintForOpensea() external onlyOwner{
        if(totalSupply() != 0) revert("Only 1 mint for deployer");
        _mint(msg.sender, 1);
    }

    function suck(uint nftID) public {
        require(ownerOf(nftID) == msg.sender, "Not the owner");
        // SUCKY SUCKY
        suckToken[msg.sender] += 100;
        if (suckToken[msg.sender] % 500 == 0) {
            // NUT
            _mint(msg.sender, 1);
        }
    }

    function publicSaleMint(uint _quantity) external {
        if(sellingStep != Step.PublicSale) revert("Public Mint not live.");
        if(totalSupply() + _quantity > (MAX_PUBLIC)) revert("Max supply exceeded for public exceeded");

        if(mintedAmountNFTsperWalletPublicSale[msg.sender] + _quantity > maxMintAmountPerPublic) revert("Max exceeded");
 
        _mint(msg.sender, _quantity);
        mintedAmountNFTsperWalletPublicSale[msg.sender] += _quantity;
    }

    function transferFrom(address from, address to, uint256 tokenId) public override(ERC721A, IERC721A) onlyAllowedOperator {
        super.transferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId) public override(ERC721A, IERC721A) onlyAllowedOperator {
        super.safeTransferFrom(from, to, tokenId);
    }

    function safeTransferFrom(address from, address to, uint256 tokenId, bytes memory data)
        public
        override(ERC721A, IERC721A)
        onlyAllowedOperator
    {
        super.safeTransferFrom(from, to, tokenId, data);
    }

    function currentState() external view returns (Step, uint) {
        return (sellingStep, maxMintAmountPerPublic);
    }

    function setBaseUri(string memory _baseURI) external onlyOwner {
        baseURI = _baseURI;
    }

    function setStep(uint _step) external onlyOwner {
        sellingStep = Step(_step);
    }

    function setMaxMintPerPublic(uint amount) external onlyOwner{
        maxMintAmountPerPublic = amount;
    }

    function getNumberMinted(address account) external view returns (uint256) {
        return _numberMinted(account);
    }

    function getNumberPublicMinted(address account) external view returns (uint256) {
        return mintedAmountNFTsperWalletPublicSale[account];
    }

    function tokenURI(uint _tokenId) public view virtual override(ERC721A, IERC721A) returns (string memory) {
        require(_exists(_tokenId), "URI query for nonexistent token");
        return string(abi.encodePacked(baseURI, _toString(_tokenId), ".json"));
    }
}

File 1 of 6: .deps...npm...@openzeppelin...contracts...utils...structs...EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 3 of 6: DefaultOperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {OperatorFilterer} from "./OperatorFilterer.sol";

contract DefaultOperatorFilterer is OperatorFilterer {
    address constant DEFAULT_SUBSCRIPTION = address(0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6);

    constructor() OperatorFilterer(DEFAULT_SUBSCRIPTION, true) {}
}

File 4 of 6: EnumerableSet.sol
// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v4.8.0) (utils/structs/EnumerableSet.sol)
// This file was procedurally generated from scripts/generate/templates/EnumerableSet.js.

pragma solidity ^0.8.0;

/**
 * @dev Library for managing
 * https://en.wikipedia.org/wiki/Set_(abstract_data_type)[sets] of primitive
 * types.
 *
 * Sets have the following properties:
 *
 * - Elements are added, removed, and checked for existence in constant time
 * (O(1)).
 * - Elements are enumerated in O(n). No guarantees are made on the ordering.
 *
 * ```solidity
 * contract Example {
 *     // Add the library methods
 *     using EnumerableSet for EnumerableSet.AddressSet;
 *
 *     // Declare a set state variable
 *     EnumerableSet.AddressSet private mySet;
 * }
 * ```
 *
 * As of v3.3.0, sets of type `bytes32` (`Bytes32Set`), `address` (`AddressSet`)
 * and `uint256` (`UintSet`) are supported.
 *
 * [WARNING]
 * ====
 * Trying to delete such a structure from storage will likely result in data corruption, rendering the structure
 * unusable.
 * See https://github.com/ethereum/solidity/pull/11843[ethereum/solidity#11843] for more info.
 *
 * In order to clean an EnumerableSet, you can either remove all elements one by one or create a fresh instance using an
 * array of EnumerableSet.
 * ====
 */
library EnumerableSet {
    // To implement this library for multiple types with as little code
    // repetition as possible, we write it in terms of a generic Set type with
    // bytes32 values.
    // The Set implementation uses private functions, and user-facing
    // implementations (such as AddressSet) are just wrappers around the
    // underlying Set.
    // This means that we can only create new EnumerableSets for types that fit
    // in bytes32.

    struct Set {
        // Storage of set values
        bytes32[] _values;
        // Position of the value in the `values` array, plus 1 because index 0
        // means a value is not in the set.
        mapping(bytes32 => uint256) _indexes;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function _add(Set storage set, bytes32 value) private returns (bool) {
        if (!_contains(set, value)) {
            set._values.push(value);
            // The value is stored at length-1, but we add 1 to all indexes
            // and use 0 as a sentinel value
            set._indexes[value] = set._values.length;
            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function _remove(Set storage set, bytes32 value) private returns (bool) {
        // We read and store the value's index to prevent multiple reads from the same storage slot
        uint256 valueIndex = set._indexes[value];

        if (valueIndex != 0) {
            // Equivalent to contains(set, value)
            // To delete an element from the _values array in O(1), we swap the element to delete with the last one in
            // the array, and then remove the last element (sometimes called as 'swap and pop').
            // This modifies the order of the array, as noted in {at}.

            uint256 toDeleteIndex = valueIndex - 1;
            uint256 lastIndex = set._values.length - 1;

            if (lastIndex != toDeleteIndex) {
                bytes32 lastValue = set._values[lastIndex];

                // Move the last value to the index where the value to delete is
                set._values[toDeleteIndex] = lastValue;
                // Update the index for the moved value
                set._indexes[lastValue] = valueIndex; // Replace lastValue's index to valueIndex
            }

            // Delete the slot where the moved value was stored
            set._values.pop();

            // Delete the index for the deleted slot
            delete set._indexes[value];

            return true;
        } else {
            return false;
        }
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function _contains(Set storage set, bytes32 value) private view returns (bool) {
        return set._indexes[value] != 0;
    }

    /**
     * @dev Returns the number of values on the set. O(1).
     */
    function _length(Set storage set) private view returns (uint256) {
        return set._values.length;
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function _at(Set storage set, uint256 index) private view returns (bytes32) {
        return set._values[index];
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function _values(Set storage set) private view returns (bytes32[] memory) {
        return set._values;
    }

    // Bytes32Set

    struct Bytes32Set {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _add(set._inner, value);
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(Bytes32Set storage set, bytes32 value) internal returns (bool) {
        return _remove(set._inner, value);
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(Bytes32Set storage set, bytes32 value) internal view returns (bool) {
        return _contains(set._inner, value);
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(Bytes32Set storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(Bytes32Set storage set, uint256 index) internal view returns (bytes32) {
        return _at(set._inner, index);
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(Bytes32Set storage set) internal view returns (bytes32[] memory) {
        bytes32[] memory store = _values(set._inner);
        bytes32[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // AddressSet

    struct AddressSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(AddressSet storage set, address value) internal returns (bool) {
        return _add(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(AddressSet storage set, address value) internal returns (bool) {
        return _remove(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(AddressSet storage set, address value) internal view returns (bool) {
        return _contains(set._inner, bytes32(uint256(uint160(value))));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(AddressSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(AddressSet storage set, uint256 index) internal view returns (address) {
        return address(uint160(uint256(_at(set._inner, index))));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(AddressSet storage set) internal view returns (address[] memory) {
        bytes32[] memory store = _values(set._inner);
        address[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }

    // UintSet

    struct UintSet {
        Set _inner;
    }

    /**
     * @dev Add a value to a set. O(1).
     *
     * Returns true if the value was added to the set, that is if it was not
     * already present.
     */
    function add(UintSet storage set, uint256 value) internal returns (bool) {
        return _add(set._inner, bytes32(value));
    }

    /**
     * @dev Removes a value from a set. O(1).
     *
     * Returns true if the value was removed from the set, that is if it was
     * present.
     */
    function remove(UintSet storage set, uint256 value) internal returns (bool) {
        return _remove(set._inner, bytes32(value));
    }

    /**
     * @dev Returns true if the value is in the set. O(1).
     */
    function contains(UintSet storage set, uint256 value) internal view returns (bool) {
        return _contains(set._inner, bytes32(value));
    }

    /**
     * @dev Returns the number of values in the set. O(1).
     */
    function length(UintSet storage set) internal view returns (uint256) {
        return _length(set._inner);
    }

    /**
     * @dev Returns the value stored at position `index` in the set. O(1).
     *
     * Note that there are no guarantees on the ordering of values inside the
     * array, and it may change when more values are added or removed.
     *
     * Requirements:
     *
     * - `index` must be strictly less than {length}.
     */
    function at(UintSet storage set, uint256 index) internal view returns (uint256) {
        return uint256(_at(set._inner, index));
    }

    /**
     * @dev Return the entire set in an array
     *
     * WARNING: This operation will copy the entire storage to memory, which can be quite expensive. This is designed
     * to mostly be used by view accessors that are queried without any gas fees. Developers should keep in mind that
     * this function has an unbounded cost, and using it as part of a state-changing function may render the function
     * uncallable if the set grows to a point where copying to memory consumes too much gas to fit in a block.
     */
    function values(UintSet storage set) internal view returns (uint256[] memory) {
        bytes32[] memory store = _values(set._inner);
        uint256[] memory result;

        /// @solidity memory-safe-assembly
        assembly {
            result := store
        }

        return result;
    }
}

File 5 of 6: IOperatorFilterRegistry.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {EnumerableSet} from "./EnumerableSet.sol";

interface IOperatorFilterRegistry {
    function isOperatorAllowed(address registrant, address operator) external returns (bool);
    function register(address registrant) external;
    function registerAndSubscribe(address registrant, address subscription) external;
    function registerAndCopyEntries(address registrant, address registrantToCopy) external;
    function updateOperator(address registrant, address operator, bool filtered) external;
    function updateOperators(address registrant, address[] calldata operators, bool filtered) external;
    function updateCodeHash(address registrant, bytes32 codehash, bool filtered) external;
    function updateCodeHashes(address registrant, bytes32[] calldata codeHashes, bool filtered) external;
    function subscribe(address registrant, address registrantToSubscribe) external;
    function unsubscribe(address registrant, bool copyExistingEntries) external;
    function subscriptionOf(address addr) external returns (address registrant);
    function subscribers(address registrant) external returns (address[] memory);
    function subscriberAt(address registrant, uint256 index) external returns (address);
    function copyEntriesOf(address registrant, address registrantToCopy) external;
    function isOperatorFiltered(address registrant, address operator) external returns (bool);
    function isCodeHashOfFiltered(address registrant, address operatorWithCode) external returns (bool);
    function isCodeHashFiltered(address registrant, bytes32 codeHash) external returns (bool);
    function filteredOperators(address addr) external returns (address[] memory);
    function filteredCodeHashes(address addr) external returns (bytes32[] memory);
    function filteredOperatorAt(address registrant, uint256 index) external returns (address);
    function filteredCodeHashAt(address registrant, uint256 index) external returns (bytes32);
    function isRegistered(address addr) external returns (bool);
    function codeHashOf(address addr) external returns (bytes32);
}

File 6 of 6: OperatorFilterer.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.13;

import {IOperatorFilterRegistry} from "./IOperatorFilterRegistry.sol";

contract OperatorFilterer {
    error OperatorNotAllowed(address operator);

    IOperatorFilterRegistry constant operatorFilterRegistry =
        IOperatorFilterRegistry(0x000000000000AAeB6D7670E522A718067333cd4E);

    constructor(address subscriptionOrRegistrantToCopy, bool subscribe) {
        // If an inheriting token contract is deployed to a network without the registry deployed, the modifier
        // will not revert, but the contract will need to be registered with the registry once it is deployed in
        // order for the modifier to filter addresses.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (subscribe) {
                operatorFilterRegistry.registerAndSubscribe(address(this), subscriptionOrRegistrantToCopy);
            } else {
                if (subscriptionOrRegistrantToCopy != address(0)) {
                    operatorFilterRegistry.registerAndCopyEntries(address(this), subscriptionOrRegistrantToCopy);
                } else {
                    operatorFilterRegistry.register(address(this));
                }
            }
        }
    }

    modifier onlyAllowedOperator() virtual {
        // Check registry code length to facilitate testing in environments without a deployed registry.
        if (address(operatorFilterRegistry).code.length > 0) {
            if (!operatorFilterRegistry.isOperatorAllowed(address(this), msg.sender)) {
                revert OperatorNotAllowed(msg.sender);
            }
        }
        _;
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"InvalidQueryRange","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[{"internalType":"address","name":"operator","type":"address"}],"name":"OperatorNotAllowed","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"currentState","outputs":[{"internalType":"enum BitcoinSuckers.Step","name":"","type":"uint8"},{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"explicitOwnershipOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership","name":"","type":"tuple"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256[]","name":"tokenIds","type":"uint256[]"}],"name":"explicitOwnershipsOf","outputs":[{"components":[{"internalType":"address","name":"addr","type":"address"},{"internalType":"uint64","name":"startTimestamp","type":"uint64"},{"internalType":"bool","name":"burned","type":"bool"},{"internalType":"uint24","name":"extraData","type":"uint24"}],"internalType":"struct IERC721A.TokenOwnership[]","name":"","type":"tuple[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"account","type":"address"}],"name":"getNumberPublicMinted","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"maxMintAmountPerPublic","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"mintForOpensea","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"mintedAmountNFTsperWalletPublicSale","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"publicSaleMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"sellingStep","outputs":[{"internalType":"enum BitcoinSuckers.Step","name":"","type":"uint8"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_baseURI","type":"string"}],"name":"setBaseUri","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"setMaxMintPerPublic","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_step","type":"uint256"}],"name":"setStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"nftID","type":"uint256"}],"name":"suck","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"","type":"address"}],"name":"suckToken","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"tokensOfOwner","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"uint256","name":"start","type":"uint256"},{"internalType":"uint256","name":"stop","type":"uint256"}],"name":"tokensOfOwnerIn","outputs":[{"internalType":"uint256[]","name":"","type":"uint256[]"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

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

Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)

00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000043697066733a2f2f6261667962656962336578706935716365703537356767766c6e6a6e796969337233777661736163747662796f627a6c36356363627568693335752f0000000000000000000000000000000000000000000000000000000000

-----Decoded View---------------
Arg [0] : _baseURI (string): ipfs://bafybeib3expi5qcep575ggvlnjnyii3r3wvasactvbyobzl65ccbuhi35u/

-----Encoded View---------------
5 Constructor Arguments found :
Arg [0] : 0000000000000000000000000000000000000000000000000000000000000020
Arg [1] : 0000000000000000000000000000000000000000000000000000000000000043
Arg [2] : 697066733a2f2f6261667962656962336578706935716365703537356767766c
Arg [3] : 6e6a6e796969337233777661736163747662796f627a6c363563636275686933
Arg [4] : 35752f0000000000000000000000000000000000000000000000000000000000


Deployed Bytecode Sourcemap

80774:3251:1:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;39437:639;;;;;;:::i;:::-;;:::i;:::-;;;565:14:6;;558:22;540:41;;528:2;513:18;39437:639:1;;;;;;;;40339:100;;;:::i;:::-;;;;;;;:::i;46822:218::-;;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:6;;;1679:51;;1667:2;1652:18;46822:218:1;1533:203:6;46263:400:1;;;;;;:::i;:::-;;:::i;:::-;;83012:122;;83090:11;;83103:22;;83090:11;;;;;83012:122;;;;;;;;;:::i;81289:41::-;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;3158:25:6;;;3146:2;3131:18;81289:41:1;3012:177:6;36090:323:1;36364:12;;36348:13;;:28;36090:323;;81611:284;;;;;;:::i;:::-;;:::i;82387:176::-;;;;;;:::i;:::-;;:::i;82571:184::-;;;;;;:::i;:::-;;:::i;83350:110::-;;;;;;:::i;:::-;;:::i;81209:38::-;;;;;;75989:528;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;41732:152::-;;;;;;:::i;:::-;;:::i;81023:21::-;;;:::i;37274:233::-;;;;;;:::i;:::-;;:::i;29396:103::-;;;:::i;83598:150::-;;;;;;:::i;:::-;-1:-1:-1;;;;;83696:44:1;83669:7;83696:44;;;:35;:44;;;;;;;83598:150;79865:900;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;83468:122::-;;;;;;:::i;:::-;;:::i;28748:87::-;28794:7;28821:6;-1:-1:-1;;;;;28821:6:1;28748:87;;40515:104;;;:::i;76905:2513::-;;;;;;:::i;:::-;;:::i;83142:100::-;;;;;;:::i;:::-;;:::i;47380:308::-;;;;;;:::i;:::-;;:::i;81903:476::-;;;;;;:::i;:::-;;:::i;82763:241::-;;;;;;:::i;:::-;;:::i;81133:67::-;;;;;;:::i;:::-;;;;;;;;;;;;;;75402:428;;;;;;:::i;:::-;;:::i;:::-;;;;;;;:::i;83756:266::-;;;;;;:::i;:::-;;:::i;81452:151::-;;;:::i;81053:23::-;;;;;;;;;;;;;;;;:::i;47845:164::-;;;;;;:::i;:::-;-1:-1:-1;;;;;47966:25:1;;;47942:4;47966:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;47845:164;29654:201;;;;;;:::i;:::-;;:::i;83250:92::-;;;;;;:::i;:::-;;:::i;39437:639::-;39522:4;-1:-1:-1;;;;;;;;;39846:25:1;;;;:102;;-1:-1:-1;;;;;;;;;;39923:25:1;;;39846:102;:179;;;-1:-1:-1;;;;;;;;;;40000:25:1;;;39846:179;39826:199;39437:639;-1:-1:-1;;39437:639:1:o;40339:100::-;40393:13;40426:5;40419:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;40339:100;:::o;46822:218::-;46898:7;46923:16;46931:7;46923;:16::i;:::-;46918:64;;46948:34;;-1:-1:-1;;;46948:34:1;;;;;;;;;;;46918:64;-1:-1:-1;47002:24:1;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;47002:30:1;;46822:218::o;46263:400::-;46344:13;46360:16;46368:7;46360;:16::i;:::-;46344:32;-1:-1:-1;70120:10:1;-1:-1:-1;;;;;46393:28:1;;;46389:175;;46441:44;46458:5;70120:10;47845:164;:::i;46441:44::-;46436:128;;46513:35;;-1:-1:-1;;;46513:35:1;;;;;;;;;;;46436:128;46576:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;46576:35:1;-1:-1:-1;;;;;46576:35:1;;;;;;;;;46627:28;;46576:24;;46627:28;;;;;;;46333:330;46263:400;;:::o;81611:284::-;81681:10;81663:14;81671:5;81663:7;:14::i;:::-;-1:-1:-1;;;;;81663:28:1;;81655:54;;;;-1:-1:-1;;;81655:54:1;;9858:2:6;81655:54:1;;;9840:21:6;9897:2;9877:18;;;9870:30;-1:-1:-1;;;9916:18:6;;;9909:43;9969:18;;81655:54:1;;;;;;;;;81754:10;81744:21;;;;:9;:21;;;;;:28;;81769:3;;81744:21;:28;;81769:3;;81744:28;:::i;:::-;;;;-1:-1:-1;;81797:10:1;81787:21;;;;:9;:21;;;;;;:27;;81811:3;;81787:27;:::i;:::-;81818:1;81787:32;81783:105;;81856:20;81862:10;81874:1;81856:5;:20::i;:::-;81611:284;:::o;82387:176::-;310:42:5;1438:43;:47;1434:225;;1507:67;;-1:-1:-1;;;1507:67:5;;1556:4;1507:67;;;10651:34:6;1563:10:5;10701:18:6;;;10694:43;310:42:5;;1507:40;;10586:18:6;;1507:67:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1502:146;;1602:30;;-1:-1:-1;;;1602:30:5;;1621:10;1602:30;;;1679:51:6;1652:18;;1602:30:5;1533:203:6;1502:146:5;82518:37:1::1;82537:4;82543:2;82547:7;82518:18;:37::i;:::-;82387:176:::0;;;:::o;82571:184::-;310:42:5;1438:43;:47;1434:225;;1507:67;;-1:-1:-1;;;1507:67:5;;1556:4;1507:67;;;10651:34:6;1563:10:5;10701:18:6;;;10694:43;310:42:5;;1507:40;;10586:18:6;;1507:67:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1502:146;;1602:30;;-1:-1:-1;;;1602:30:5;;1621:10;1602:30;;;1679:51:6;1652:18;;1602:30:5;1533:203:6;1502:146:5;82706:41:1::1;82729:4;82735:2;82739:7;82706:22;:41::i;83350:110::-:0;28634:13;:11;:13::i;:::-;83421:22:::1;:31:::0;83350:110::o;75989:528::-;76133:23;76224:8;76199:22;76224:8;76291:36;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;76291:36:1;;-1:-1:-1;;76291:36:1;;;;;;;;;;;;76254:73;;76347:9;76342:125;76363:14;76358:1;:19;76342:125;;76419:32;76439:8;;76448:1;76439:11;;;;;;;:::i;:::-;;;;;;;76419:19;:32::i;:::-;76403:10;76414:1;76403:13;;;;;;;;:::i;:::-;;;;;;;;;;:48;76379:3;;76342:125;;;-1:-1:-1;76488:10:1;75989:528;-1:-1:-1;;;;75989:528:1:o;41732:152::-;41804:7;41847:27;41866:7;41847:18;:27::i;81023:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;37274:233::-;37346:7;-1:-1:-1;;;;;37370:19:1;;37366:60;;37398:28;;-1:-1:-1;;;37398:28:1;;;;;;;;;;;37366:60;-1:-1:-1;;;;;;37444:25:1;;;;;:18;:25;;;;;;31433:13;37444:55;;37274:233::o;29396:103::-;28634:13;:11;:13::i;:::-;29461:30:::1;29488:1;29461:18;:30::i;:::-;29396:103::o:0;79865:900::-;79943:16;79997:19;80031:25;80071:22;80096:16;80106:5;80096:9;:16::i;:::-;80071:41;;80127:25;80169:14;80155:29;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;80155:29:1;;80127:57;;80199:31;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;80199:31:1;80250:9;80245:472;80294:14;80279:11;:29;80245:472;;80346:15;80359:1;80346:12;:15::i;:::-;80334:27;;80384:9;:16;;;80425:8;80380:73;80475:14;;-1:-1:-1;;;;;80475:28:1;;80471:111;;80548:14;;;-1:-1:-1;80471:111:1;80625:5;-1:-1:-1;;;;;80604:26:1;:17;-1:-1:-1;;;;;80604:26:1;;80600:102;;80681:1;80655:8;80664:13;;;;;;80655:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;80600:102;80310:3;;80245:472;;;-1:-1:-1;80738:8:1;;79865:900;-1:-1:-1;;;;;;79865:900:1:o;83468:122::-;-1:-1:-1;;;;;37678:25:1;;83533:7;37678:25;;;:18;:25;;31571:2;37678:25;;;;31433:13;37678:50;;37677:82;83560:22;37589:178;40515:104;40571:13;40604:7;40597:14;;;;;:::i;76905:2513::-;77048:16;77115:4;77106:5;:13;77102:45;;77128:19;;-1:-1:-1;;;77128:19:1;;;;;;;;;;;77102:45;77162:19;77196:17;77216:14;35859:13;;;35777:103;77216:14;77196:34;-1:-1:-1;77467:9:1;77460:4;:16;77456:73;;;77504:9;77497:16;;77456:73;77543:25;77571:16;77581:5;77571:9;:16::i;:::-;77543:44;;77765:4;77757:5;:12;77753:278;;;77812:12;;;77847:31;;;77843:111;;;77923:11;77903:31;;77843:111;77771:198;77753:278;;;-1:-1:-1;78014:1:1;77753:278;78045:25;78087:17;78073:32;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;78073:32:1;;78045:60;;78124:17;78145:1;78124:22;78120:78;;78174:8;-1:-1:-1;78167:15:1;;-1:-1:-1;;;78167:15:1;78120:78;78342:31;78376:26;78396:5;78376:19;:26::i;:::-;78342:60;;78417:25;78662:9;:16;;;78657:92;;-1:-1:-1;78719:14:1;;78657:92;78780:5;78763:478;78792:4;78787:1;:9;;:45;;;;;78815:17;78800:11;:32;;78787:45;78763:478;;;78870:15;78883:1;78870:12;:15::i;:::-;78858:27;;78908:9;:16;;;78949:8;78904:73;78999:14;;-1:-1:-1;;;;;78999:28:1;;78995:111;;79072:14;;;-1:-1:-1;78995:111:1;79149:5;-1:-1:-1;;;;;79128:26:1;:17;-1:-1:-1;;;;;79128:26:1;;79124:102;;79205:1;79179:8;79188:13;;;;;;79179:23;;;;;;;;:::i;:::-;;;;;;:27;;;;;79124:102;78834:3;;78763:478;;;-1:-1:-1;;;79326:29:1;;;-1:-1:-1;79333:8:1;;-1:-1:-1;;76905:2513:1;;;;;;:::o;83142:100::-;28634:13;:11;:13::i;:::-;83216:7:::1;:18;83226:8:::0;83216:7;:18:::1;:::i;:::-;;83142:100:::0;:::o;47380:308::-;70120:10;-1:-1:-1;;;;;47479:31:1;;;47475:61;;47519:17;;-1:-1:-1;;;47519:17:1;;;;;;;;;;;47475:61;70120:10;47549:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;47549:49:1;;;;;;;;;;;;:60;;-1:-1:-1;;47549:60:1;;;;;;;;;;47625:55;;540:41:6;;;47549:49:1;;70120:10;47625:55;;513:18:6;47625:55:1;;;;;;;47380:308;;:::o;81903:476::-;81981:15;81966:11;;;;:30;;;;;;;;:::i;:::-;;81963:66;;81998:31;;-1:-1:-1;;;81998:31:1;;13536:2:6;81998:31:1;;;13518:21:6;13575:2;13555:18;;;13548:30;-1:-1:-1;;;13594:18:6;;;13587:51;13655:18;;81998:31:1;13334:345:6;81963:66:1;81120:4;82059:9;82043:13;36364:12;;36348:13;;:28;;36090:323;82043:13;:25;;;;:::i;:::-;:40;82040:94;;;82085:49;;-1:-1:-1;;;82085:49:1;;13886:2:6;82085:49:1;;;13868:21:6;13925:2;13905:18;;;13898:30;13964:34;13944:18;;;13937:62;-1:-1:-1;;;14015:18:6;;;14008:37;14062:19;;82085:49:1;13684:403:6;82040:94:1;82212:22;;82186:10;82150:47;;;;:35;:47;;;;;;:59;;82200:9;;82150:59;:::i;:::-;:84;82147:111;;;82236:22;;-1:-1:-1;;;82236:22:1;;14294:2:6;82236:22:1;;;14276:21:6;14333:2;14313:18;;;14306:30;-1:-1:-1;;;14352:18:6;;;14345:42;14404:18;;82236:22:1;14092:336:6;82147:111:1;82272:28;82278:10;82290:9;82272:5;:28::i;:::-;82347:10;82311:47;;;;:35;:47;;;;;:60;;82362:9;;82311:47;:60;;82362:9;;82311:60;:::i;:::-;;;;-1:-1:-1;;;81903:476:1:o;82763:241::-;310:42:5;1438:43;:47;1434:225;;1507:67;;-1:-1:-1;;;1507:67:5;;1556:4;1507:67;;;10651:34:6;1563:10:5;10701:18:6;;;10694:43;310:42:5;;1507:40;;10586:18:6;;1507:67:5;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;1502:146;;1602:30;;-1:-1:-1;;;1602:30:5;;1621:10;1602:30;;;1679:51:6;1652:18;;1602:30:5;1533:203:6;1502:146:5;82949:47:1::1;82972:4;82978:2;82982:7;82991:4;82949:22;:47::i;:::-;82763:241:::0;;;;:::o;75402:428::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;35859:13:1;;75595:7;:25;75562:103;;75644:9;75402:428;-1:-1:-1;;75402:428:1:o;75562:103::-;75687:21;75700:7;75687:12;:21::i;:::-;75675:33;;75723:9;:16;;;75719:65;;;75763:9;75402:428;-1:-1:-1;;75402:428:1:o;75719:65::-;75801:21;75814:7;75801:12;:21::i;83756:266::-;83846:13;83880:17;83888:8;83880:7;:17::i;:::-;83872:61;;;;-1:-1:-1;;;83872:61:1;;14635:2:6;83872:61:1;;;14617:21:6;14674:2;14654:18;;;14647:30;14713:33;14693:18;;;14686:61;14764:18;;83872:61:1;14433:355:6;83872:61:1;83975:7;83984:19;83994:8;83984:9;:19::i;:::-;83958:55;;;;;;;;;:::i;:::-;;;;;;;;;;;;;83944:70;;83756:266;;;:::o;81452:151::-;28634:13;:11;:13::i;:::-;36364:12;;36348:13;;81510:18;81507:57:::1;;81530:34;::::0;-1:-1:-1;;;81530:34:1;;16187:2:6;81530:34:1::1;::::0;::::1;16169:21:6::0;16226:2;16206:18;;;16199:30;16265:26;16245:18;;;16238:54;16309:18;;81530:34:1::1;15985:348:6::0;81507:57:1::1;81575:20;81581:10;81593:1;81575:5;:20::i;29654:201::-:0;28634:13;:11;:13::i;:::-;-1:-1:-1;;;;;29743:22:1;::::1;29735:73;;;::::0;-1:-1:-1;;;29735:73:1;;16540:2:6;29735:73:1::1;::::0;::::1;16522:21:6::0;16579:2;16559:18;;;16552:30;16618:34;16598:18;;;16591:62;-1:-1:-1;;;16669:18:6;;;16662:36;16715:19;;29735:73:1::1;16338:402:6::0;29735:73:1::1;29819:28;29838:8;29819:18;:28::i;83250:92::-:0;28634:13;:11;:13::i;:::-;83328:5:::1;83323:11;;;;;;;;:::i;:::-;83309;:25:::0;;-1:-1:-1;;83309:25:1::1;::::0;;::::1;::::0;::::1;;;;;;:::i;:::-;;;;;;83250:92:::0;:::o;48267:282::-;48332:4;48422:13;;48412:7;:23;48369:153;;;;-1:-1:-1;;48473:26:1;;;;:17;:26;;;;;;-1:-1:-1;;;48473:44:1;:49;;48267:282::o;57886:2454::-;57982:13;;57959:20;58010:13;;;58006:44;;58032:18;;-1:-1:-1;;;58032:18:1;;;;;;;;;;;58006:44;-1:-1:-1;;;;;58538:22:1;;;;;;:18;:22;;;;31571:2;58538:22;;;:71;;58576:32;58564:45;;58538:71;;;58852:31;;;:17;:31;;;;;-1:-1:-1;45552:15:1;;45526:24;45522:46;45121:11;45096:23;45092:41;45089:52;45079:63;;58852:173;;59087:23;;;;58852:31;;58538:22;;59586:25;58538:22;;59439:335;59854:1;59840:12;59836:20;59794:346;59895:3;59886:7;59883:16;59794:346;;60113:7;60103:8;60100:1;60073:25;60070:1;60067;60062:59;59948:1;59935:15;59794:346;;;59798:77;60173:8;60185:1;60173:13;60169:45;;60195:19;;-1:-1:-1;;;60195:19:1;;;;;;;;;;;60169:45;60231:13;:19;-1:-1:-1;82387:176:1;;;:::o;50529:2817::-;50663:27;50693;50712:7;50693:18;:27::i;:::-;50663:57;;50778:4;-1:-1:-1;;;;;50737:45:1;50753:19;-1:-1:-1;;;;;50737:45:1;;50733:86;;50791:28;;-1:-1:-1;;;50791:28:1;;;;;;;;;;;50733:86;50833:27;49643:24;;;:15;:24;;;;;49865:26;;70120:10;49268:30;;;-1:-1:-1;;;;;48961:28:1;;49246:20;;;49243:56;51019:180;;51112:43;51129:4;70120:10;47845:164;:::i;51112:43::-;51107:92;;51164:35;;-1:-1:-1;;;51164:35:1;;;;;;;;;;;51107:92;-1:-1:-1;;;;;51216:16:1;;51212:52;;51241:23;;-1:-1:-1;;;51241:23:1;;;;;;;;;;;51212:52;51413:15;51410:160;;;51553:1;51532:19;51525:30;51410:160;-1:-1:-1;;;;;51950:24:1;;;;;;;:18;:24;;;;;;51948:26;;-1:-1:-1;;51948:26:1;;;52019:22;;;;;;;;;52017:24;;-1:-1:-1;52017:24:1;;;45121:11;45096:23;45092:41;45079:63;-1:-1:-1;;;45079:63:1;52312:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;52607:47:1;;:52;;52603:627;;52712:1;52702:11;;52680:19;52835:30;;;:17;:30;;;;;;:35;;52831:384;;52973:13;;52958:11;:28;52954:242;;53120:30;;;;:17;:30;;;;;:52;;;52954:242;52661:569;52603:627;53277:7;53273:2;-1:-1:-1;;;;;53258:27:1;53267:4;-1:-1:-1;;;;;53258:27:1;;;;;;;;;;;53296:42;50652:2694;;;50529:2817;;;:::o;53442:185::-;53580:39;53597:4;53603:2;53607:7;53580:39;;;;;;;;;;;;:16;:39::i;28913:132::-;28794:7;28821:6;-1:-1:-1;;;;;28821:6:1;70120:10;28977:23;28969:68;;;;-1:-1:-1;;;28969:68:1;;16947:2:6;28969:68:1;;;16929:21:6;;;16966:18;;;16959:30;17025:34;17005:18;;;16998:62;17077:18;;28969:68:1;16745:356:6;42887:1275:1;42954:7;42989;43091:13;;43084:4;:20;43080:1015;;;43129:14;43146:23;;;:17;:23;;;;;;;-1:-1:-1;;;43235:24:1;;:29;;43231:845;;43900:113;43907:6;43917:1;43907:11;43900:113;;-1:-1:-1;;;43978:6:1;43960:25;;;;:17;:25;;;;;;43900:113;;43231:845;43106:989;43080:1015;44123:31;;-1:-1:-1;;;44123:31:1;;;;;;;;;;;30015:191;30089:16;30108:6;;-1:-1:-1;;;;;30125:17:1;;;-1:-1:-1;;;;;;30125:17:1;;;;;;30158:40;;30108:6;;;;;;;30158:40;;30089:16;30158:40;30078:128;30015:191;:::o;42335:161::-;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42463:24:1;;;;:17;:24;;;;;;42444:44;;:18;:44::i;54225:399::-;54392:31;54405:4;54411:2;54415:7;54392:12;:31::i;:::-;-1:-1:-1;;;;;54438:14:1;;;:19;54434:183;;54477:56;54508:4;54514:2;54518:7;54527:5;54477:30;:56::i;:::-;54472:145;;54561:40;;-1:-1:-1;;;54561:40:1;;;;;;;;;;;42073:166;-1:-1:-1;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;42184:47:1;42203:27;42222:7;42203:18;:27::i;:::-;42184:18;:47::i;70240:2002::-;70717:4;70711:11;;70724:3;70707:21;;70802:17;;;;71498:11;;;71377:5;71664:2;71678;71668:13;;71660:22;71498:11;71647:36;71719:2;71709:13;;71269:731;71738:4;71269:731;;;71929:1;71924:3;71920:11;71913:18;;71980:2;71974:4;71970:13;71966:2;71962:22;71957:3;71949:36;71833:2;71823:13;;71269:731;;;-1:-1:-1;72030:13:1;;;-1:-1:-1;;72145:12:1;;;72205:19;;;72145:12;70240:2002;-1:-1:-1;70240:2002:1:o;44261:366::-;-1:-1:-1;;;;;;;;;;;;;44371:41:1;;;;32092:3;44457:33;;;44423:68;;-1:-1:-1;;;44423:68:1;-1:-1:-1;;;44521:24:1;;:29;;-1:-1:-1;;;44502:48:1;;;;32613:3;44590:28;;;;-1:-1:-1;;;44561:58:1;-1:-1:-1;44261:366:1:o;56708:716::-;56892:88;;-1:-1:-1;;;56892:88:1;;56871:4;;-1:-1:-1;;;;;56892:45:1;;;;;:88;;70120:10;;56959:4;;56965:7;;56974:5;;56892:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;56892:88:1;;;;;;;;-1:-1:-1;;56892:88:1;;;;;;;;;;;;:::i;:::-;;;56888:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;57175:6;:13;57192:1;57175:18;57171:235;;57221:40;;-1:-1:-1;;;57221:40:1;;;;;;;;;;;57171:235;57364:6;57358:13;57349:6;57345:2;57341:15;57334:38;56888:529;-1:-1:-1;;;;;;57051:64:1;-1:-1:-1;;;57051:64:1;;-1:-1:-1;56888:529:1;56708:716;;;;;;:::o;14:131:6:-;-1:-1:-1;;;;;;88:32:6;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:6;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:6;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:6:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:6;;1348:180;-1:-1:-1;1348:180:6:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:6;;1848:42;;1838:70;;1904:1;1901;1894:12;1838:70;1741:173;;;:::o;1919:254::-;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:6:o;2178:127::-;2239:10;2234:3;2230:20;2227:1;2220:31;2270:4;2267:1;2260:15;2294:4;2291:1;2284:15;2310:232;2386:1;2379:5;2376:12;2366:143;;2431:10;2426:3;2422:20;2419:1;2412:31;2466:4;2463:1;2456:15;2494:4;2491:1;2484:15;2366:143;2518:18;;2310:232::o;2547:269::-;2716:2;2701:18;;2728:39;2705:9;2749:6;2728:39;:::i;:::-;2803:6;2798:2;2787:9;2783:18;2776:34;2547:269;;;;;:::o;2821:186::-;2880:6;2933:2;2921:9;2912:7;2908:23;2904:32;2901:52;;;2949:1;2946;2939:12;2901:52;2972:29;2991:9;2972:29;:::i;3194:328::-;3271:6;3279;3287;3340:2;3328:9;3319:7;3315:23;3311:32;3308:52;;;3356:1;3353;3346:12;3308:52;3379:29;3398:9;3379:29;:::i;:::-;3369:39;;3427:38;3461:2;3450:9;3446:18;3427:38;:::i;:::-;3417:48;;3512:2;3501:9;3497:18;3484:32;3474:42;;3194:328;;;;;:::o;3527:615::-;3613:6;3621;3674:2;3662:9;3653:7;3649:23;3645:32;3642:52;;;3690:1;3687;3680:12;3642:52;3730:9;3717:23;3759:18;3800:2;3792:6;3789:14;3786:34;;;3816:1;3813;3806:12;3786:34;3854:6;3843:9;3839:22;3829:32;;3899:7;3892:4;3888:2;3884:13;3880:27;3870:55;;3921:1;3918;3911:12;3870:55;3961:2;3948:16;3987:2;3979:6;3976:14;3973:34;;;4003:1;4000;3993:12;3973:34;4056:7;4051:2;4041:6;4038:1;4034:14;4030:2;4026:23;4022:32;4019:45;4016:65;;;4077:1;4074;4067:12;4016:65;4108:2;4100:11;;;;;4130:6;;-1:-1:-1;3527:615:6;;-1:-1:-1;;;;3527:615:6:o;4147:349::-;4231:12;;-1:-1:-1;;;;;4227:38:6;4215:51;;4319:4;4308:16;;;4302:23;4327:18;4298:48;4282:14;;;4275:72;4410:4;4399:16;;;4393:23;4386:31;4379:39;4363:14;;;4356:63;4472:4;4461:16;;;4455:23;4480:8;4451:38;4435:14;;4428:62;4147:349::o;4501:722::-;4734:2;4786:21;;;4856:13;;4759:18;;;4878:22;;;4705:4;;4734:2;4957:15;;;;4931:2;4916:18;;;4705:4;5000:197;5014:6;5011:1;5008:13;5000:197;;;5063:52;5111:3;5102:6;5096:13;5063:52;:::i;:::-;5172:15;;;;5144:4;5135:14;;;;;5036:1;5029:9;5000:197;;5228:632;5399:2;5451:21;;;5521:13;;5424:18;;;5543:22;;;5370:4;;5399:2;5622:15;;;;5596:2;5581:18;;;5370:4;5665:169;5679:6;5676:1;5673:13;5665:169;;;5740:13;;5728:26;;5809:15;;;;5774:12;;;;5701:1;5694:9;5665:169;;5865:322;5942:6;5950;5958;6011:2;5999:9;5990:7;5986:23;5982:32;5979:52;;;6027:1;6024;6017:12;5979:52;6050:29;6069:9;6050:29;:::i;:::-;6040:39;6126:2;6111:18;;6098:32;;-1:-1:-1;6177:2:6;6162:18;;;6149:32;;5865:322;-1:-1:-1;;;5865:322:6:o;6192:127::-;6253:10;6248:3;6244:20;6241:1;6234:31;6284:4;6281:1;6274:15;6308:4;6305:1;6298:15;6324:632;6389:5;6419:18;6460:2;6452:6;6449:14;6446:40;;;6466:18;;:::i;:::-;6541:2;6535:9;6509:2;6595:15;;-1:-1:-1;;6591:24:6;;;6617:2;6587:33;6583:42;6571:55;;;6641:18;;;6661:22;;;6638:46;6635:72;;;6687:18;;:::i;:::-;6727:10;6723:2;6716:22;6756:6;6747:15;;6786:6;6778;6771:22;6826:3;6817:6;6812:3;6808:16;6805:25;6802:45;;;6843:1;6840;6833:12;6802:45;6893:6;6888:3;6881:4;6873:6;6869:17;6856:44;6948:1;6941:4;6932:6;6924;6920:19;6916:30;6909:41;;;;6324:632;;;;;:::o;6961:451::-;7030:6;7083:2;7071:9;7062:7;7058:23;7054:32;7051:52;;;7099:1;7096;7089:12;7051:52;7139:9;7126:23;7172:18;7164:6;7161:30;7158:50;;;7204:1;7201;7194:12;7158:50;7227:22;;7280:4;7272:13;;7268:27;-1:-1:-1;7258:55:6;;7309:1;7306;7299:12;7258:55;7332:74;7398:7;7393:2;7380:16;7375:2;7371;7367:11;7332:74;:::i;7417:118::-;7503:5;7496:13;7489:21;7482:5;7479:32;7469:60;;7525:1;7522;7515:12;7540:315;7605:6;7613;7666:2;7654:9;7645:7;7641:23;7637:32;7634:52;;;7682:1;7679;7672:12;7634:52;7705:29;7724:9;7705:29;:::i;:::-;7695:39;;7784:2;7773:9;7769:18;7756:32;7797:28;7819:5;7797:28;:::i;:::-;7844:5;7834:15;;;7540:315;;;;;:::o;7860:667::-;7955:6;7963;7971;7979;8032:3;8020:9;8011:7;8007:23;8003:33;8000:53;;;8049:1;8046;8039:12;8000:53;8072:29;8091:9;8072:29;:::i;:::-;8062:39;;8120:38;8154:2;8143:9;8139:18;8120:38;:::i;:::-;8110:48;;8205:2;8194:9;8190:18;8177:32;8167:42;;8260:2;8249:9;8245:18;8232:32;8287:18;8279:6;8276:30;8273:50;;;8319:1;8316;8309:12;8273:50;8342:22;;8395:4;8387:13;;8383:27;-1:-1:-1;8373:55:6;;8424:1;8421;8414:12;8373:55;8447:74;8513:7;8508:2;8495:16;8490:2;8486;8482:11;8447:74;:::i;:::-;8437:84;;;7860:667;;;;;;;:::o;8532:266::-;8728:3;8713:19;;8741:51;8717:9;8774:6;8741:51;:::i;8803:198::-;8944:2;8929:18;;8956:39;8933:9;8977:6;8956:39;:::i;9006:260::-;9074:6;9082;9135:2;9123:9;9114:7;9110:23;9106:32;9103:52;;;9151:1;9148;9141:12;9103:52;9174:29;9193:9;9174:29;:::i;:::-;9164:39;;9222:38;9256:2;9245:9;9241:18;9222:38;:::i;:::-;9212:48;;9006:260;;;;;:::o;9271:380::-;9350:1;9346:12;;;;9393;;;9414:61;;9468:4;9460:6;9456:17;9446:27;;9414:61;9521:2;9513:6;9510:14;9490:18;9487:38;9484:161;;9567:10;9562:3;9558:20;9555:1;9548:31;9602:4;9599:1;9592:15;9630:4;9627:1;9620:15;9484:161;;9271:380;;;:::o;9998:222::-;10063:9;;;10084:10;;;10081:133;;;10136:10;10131:3;10127:20;10124:1;10117:31;10171:4;10168:1;10161:15;10199:4;10196:1;10189:15;10225:209;10257:1;10283;10273:132;;10327:10;10322:3;10318:20;10315:1;10308:31;10362:4;10359:1;10352:15;10390:4;10387:1;10380:15;10273:132;-1:-1:-1;10419:9:6;;10225:209::o;10748:245::-;10815:6;10868:2;10856:9;10847:7;10843:23;10839:32;10836:52;;;10884:1;10881;10874:12;10836:52;10916:9;10910:16;10935:28;10957:5;10935:28;:::i;10998:127::-;11059:10;11054:3;11050:20;11047:1;11040:31;11090:4;11087:1;11080:15;11114:4;11111:1;11104:15;11256:545;11358:2;11353:3;11350:11;11347:448;;;11394:1;11419:5;11415:2;11408:17;11464:4;11460:2;11450:19;11534:2;11522:10;11518:19;11515:1;11511:27;11505:4;11501:38;11570:4;11558:10;11555:20;11552:47;;;-1:-1:-1;11593:4:6;11552:47;11648:2;11643:3;11639:12;11636:1;11632:20;11626:4;11622:31;11612:41;;11703:82;11721:2;11714:5;11711:13;11703:82;;;11766:17;;;11747:1;11736:13;11703:82;;11977:1352;12103:3;12097:10;12130:18;12122:6;12119:30;12116:56;;;12152:18;;:::i;:::-;12181:97;12271:6;12231:38;12263:4;12257:11;12231:38;:::i;:::-;12225:4;12181:97;:::i;:::-;12333:4;;12397:2;12386:14;;12414:1;12409:663;;;;13116:1;13133:6;13130:89;;;-1:-1:-1;13185:19:6;;;13179:26;13130:89;-1:-1:-1;;11934:1:6;11930:11;;;11926:24;11922:29;11912:40;11958:1;11954:11;;;11909:57;13232:81;;12379:944;;12409:663;11203:1;11196:14;;;11240:4;11227:18;;-1:-1:-1;;12445:20:6;;;12563:236;12577:7;12574:1;12571:14;12563:236;;;12666:19;;;12660:26;12645:42;;12758:27;;;;12726:1;12714:14;;;;12593:19;;12563:236;;;12567:3;12827:6;12818:7;12815:19;12812:201;;;12888:19;;;12882:26;-1:-1:-1;;12971:1:6;12967:14;;;12983:3;12963:24;12959:37;12955:42;12940:58;12925:74;;12812:201;-1:-1:-1;;;;;13059:1:6;13043:14;;;13039:22;13026:36;;-1:-1:-1;11977:1352:6:o;14793:1187::-;15070:3;15099:1;15132:6;15126:13;15162:36;15188:9;15162:36;:::i;:::-;15217:1;15234:18;;;15261:133;;;;15408:1;15403:356;;;;15227:532;;15261:133;-1:-1:-1;;15294:24:6;;15282:37;;15367:14;;15360:22;15348:35;;15339:45;;;-1:-1:-1;15261:133:6;;15403:356;15434:6;15431:1;15424:17;15464:4;15509:2;15506:1;15496:16;15534:1;15548:165;15562:6;15559:1;15556:13;15548:165;;;15640:14;;15627:11;;;15620:35;15683:16;;;;15577:10;;15548:165;;;15552:3;;;15742:6;15737:3;15733:16;15726:23;;15227:532;;;;;15790:6;15784:13;15806:68;15865:8;15860:3;15853:4;15845:6;15841:17;15806:68;:::i;:::-;-1:-1:-1;;;15896:18:6;;15923:22;;;15972:1;15961:13;;14793:1187;-1:-1:-1;;;;14793:1187:6:o;17106:489::-;-1:-1:-1;;;;;17375:15:6;;;17357:34;;17427:15;;17422:2;17407:18;;17400:43;17474:2;17459:18;;17452:34;;;17522:3;17517:2;17502:18;;17495:31;;;17300:4;;17543:46;;17569:19;;17561:6;17543:46;:::i;:::-;17535:54;17106:489;-1:-1:-1;;;;;;17106:489:6:o;17600:249::-;17669:6;17722:2;17710:9;17701:7;17697:23;17693:32;17690:52;;;17738:1;17735;17728:12;17690:52;17770:9;17764:16;17789:30;17813:5;17789:30;:::i

Swarm Source

ipfs://af92653793c07aaa2c1ae59ca1f492b3d33fb87fb9bb3d174350c6d0dc7af56e
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.