ERC-721
Overview
Max Total Supply
154 LMDIFY
Holders
45
Market
Volume (24H)
N/A
Min Price (24H)
N/A
Max Price (24H)
N/A
Other Info
Token Contract
Balance
1 LMDIFYLoading...
Loading
Loading...
Loading
Loading...
Loading
# | Exchange | Pair | Price | 24H Volume | % Volume |
---|
Contract Name:
LetMeDoItForYou
Compiler Version
v0.8.17+commit.8df45f5f
Contract Source Code (Solidity)
/** *Submitted for verification at Etherscan.io on 2023-02-20 */ // SPDX-License-Identifier: MIT pragma solidity ^0.8.4; // ERC721A Contracts v4.2.3 // Creator: Chiru Labs // ERC721A Contracts v4.2.3 // Creator: Chiru Labs /** * @dev Interface of ERC721A. */ interface IERC721A { /** * The caller must own the token or be an approved operator. */ error ApprovalCallerNotOwnerNorApproved(); /** * The token does not exist. */ error ApprovalQueryForNonexistentToken(); /** * Cannot query the balance for the zero address. */ error BalanceQueryForZeroAddress(); /** * Cannot mint to the zero address. */ error MintToZeroAddress(); /** * The quantity of tokens minted must be more than zero. */ error MintZeroQuantity(); /** * The token does not exist. */ error OwnerQueryForNonexistentToken(); /** * The caller must own the token or be an approved operator. */ error TransferCallerNotOwnerNorApproved(); /** * The token must be owned by `from`. */ error TransferFromIncorrectOwner(); /** * Cannot safely transfer to a contract that does not implement the * ERC721Receiver interface. */ error TransferToNonERC721ReceiverImplementer(); /** * Cannot transfer to the zero address. */ error TransferToZeroAddress(); /** * The token does not exist. */ error URIQueryForNonexistentToken(); /** * The `quantity` minted with ERC2309 exceeds the safety limit. */ error MintERC2309QuantityExceedsLimit(); /** * The `extraData` cannot be set on an unintialized ownership slot. */ error OwnershipNotInitializedForExtraData(); // ============================================================= // STRUCTS // ============================================================= struct TokenOwnership { // The address of the owner. address addr; // Stores the start time of ownership with minimal overhead for tokenomics. uint64 startTimestamp; // Whether the token has been burned. bool burned; // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}. uint24 extraData; } // ============================================================= // TOKEN COUNTERS // ============================================================= /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() external view returns (uint256); // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) external view returns (bool); // ============================================================= // IERC721 // ============================================================= /** * @dev Emitted when `tokenId` token is transferred from `from` to `to`. */ event Transfer(address indexed from, address indexed to, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token. */ event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId); /** * @dev Emitted when `owner` enables or disables * (`approved`) `operator` to manage all of its assets. */ event ApprovalForAll(address indexed owner, address indexed operator, bool approved); /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) external view returns (uint256 balance); /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) external view returns (address owner); /** * @dev Safely transfers `tokenId` token from `from` to `to`, * checking first that contract recipients are aware of the ERC721 protocol * to prevent tokens from being forever locked. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be have been allowed to move * this token by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes calldata data ) external payable; /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Transfers `tokenId` from `from` to `to`. * * WARNING: Usage of this method is discouraged, use {safeTransferFrom} * whenever possible. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) external payable; /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - The caller must own the token or be an approved operator. * - `tokenId` must exist. * * Emits an {Approval} event. */ function approve(address to, uint256 tokenId) external payable; /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool _approved) external; /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) external view returns (address operator); /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) external view returns (bool); // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() external view returns (string memory); /** * @dev Returns the token collection symbol. */ function symbol() external view returns (string memory); /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) external view returns (string memory); // ============================================================= // IERC2309 // ============================================================= /** * @dev Emitted when tokens in `fromTokenId` to `toTokenId` * (inclusive) is transferred from `from` to `to`, as defined in the * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard. * * See {_mintERC2309} for more details. */ event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to); } /** * @dev Interface of ERC721 token receiver. */ interface ERC721A__IERC721Receiver { function onERC721Received( address operator, address from, uint256 tokenId, bytes calldata data ) external returns (bytes4); } /** * @title ERC721A * * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721) * Non-Fungible Token Standard, including the Metadata extension. * Optimized for lower gas during batch mints. * * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...) * starting from `_startTokenId()`. * * Assumptions: * * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply. * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256). */ contract ERC721A is IERC721A { // Bypass for a `--via-ir` bug (https://github.com/chiru-labs/ERC721A/pull/364). struct TokenApprovalRef { address value; } // ============================================================= // CONSTANTS // ============================================================= // Mask of an entry in packed address data. uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1; // The bit position of `numberMinted` in packed address data. uint256 private constant _BITPOS_NUMBER_MINTED = 64; // The bit position of `numberBurned` in packed address data. uint256 private constant _BITPOS_NUMBER_BURNED = 128; // The bit position of `aux` in packed address data. uint256 private constant _BITPOS_AUX = 192; // Mask of all 256 bits in packed address data except the 64 bits for `aux`. uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1; // The bit position of `startTimestamp` in packed ownership. uint256 private constant _BITPOS_START_TIMESTAMP = 160; // The bit mask of the `burned` bit in packed ownership. uint256 private constant _BITMASK_BURNED = 1 << 224; // The bit position of the `nextInitialized` bit in packed ownership. uint256 private constant _BITPOS_NEXT_INITIALIZED = 225; // The bit mask of the `nextInitialized` bit in packed ownership. uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225; // The bit position of `extraData` in packed ownership. uint256 private constant _BITPOS_EXTRA_DATA = 232; // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`. uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1; // The mask of the lower 160 bits for addresses. uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1; // The maximum `quantity` that can be minted with {_mintERC2309}. // This limit is to prevent overflows on the address data entries. // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309} // is required to cause an overflow, which is unrealistic. uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000; // The `Transfer` event signature is given by: // `keccak256(bytes("Transfer(address,address,uint256)"))`. bytes32 private constant _TRANSFER_EVENT_SIGNATURE = 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef; // ============================================================= // STORAGE // ============================================================= // The next token ID to be minted. uint256 private _currentIndex; // The number of tokens burned. uint256 private _burnCounter; // Token name string private _name; // Token symbol string private _symbol; // Mapping from token ID to ownership details // An empty struct value does not necessarily mean the token is unowned. // See {_packedOwnershipOf} implementation for details. // // Bits Layout: // - [0..159] `addr` // - [160..223] `startTimestamp` // - [224] `burned` // - [225] `nextInitialized` // - [232..255] `extraData` mapping(uint256 => uint256) private _packedOwnerships; // Mapping owner address to address data. // // Bits Layout: // - [0..63] `balance` // - [64..127] `numberMinted` // - [128..191] `numberBurned` // - [192..255] `aux` mapping(address => uint256) private _packedAddressData; // Mapping from token ID to approved address. mapping(uint256 => TokenApprovalRef) private _tokenApprovals; // Mapping from owner to operator approvals mapping(address => mapping(address => bool)) private _operatorApprovals; // ============================================================= // CONSTRUCTOR // ============================================================= constructor(string memory name_, string memory symbol_) { _name = name_; _symbol = symbol_; _currentIndex = _startTokenId(); } // ============================================================= // TOKEN COUNTING OPERATIONS // ============================================================= /** * @dev Returns the starting token ID. * To change the starting token ID, please override this function. */ function _startTokenId() internal view virtual returns (uint256) { return 0; } /** * @dev Returns the next token ID to be minted. */ function _nextTokenId() internal view virtual returns (uint256) { return _currentIndex; } /** * @dev Returns the total number of tokens in existence. * Burned tokens will reduce the count. * To get the total number of tokens minted, please see {_totalMinted}. */ function totalSupply() public view virtual override returns (uint256) { // Counter underflow is impossible as _burnCounter cannot be incremented // more than `_currentIndex - _startTokenId()` times. unchecked { return _currentIndex - _burnCounter - _startTokenId(); } } /** * @dev Returns the total amount of tokens minted in the contract. */ function _totalMinted() internal view virtual returns (uint256) { // Counter underflow is impossible as `_currentIndex` does not decrement, // and it is initialized to `_startTokenId()`. unchecked { return _currentIndex - _startTokenId(); } } /** * @dev Returns the total number of tokens burned. */ function _totalBurned() internal view virtual returns (uint256) { return _burnCounter; } // ============================================================= // ADDRESS DATA OPERATIONS // ============================================================= /** * @dev Returns the number of tokens in `owner`'s account. */ function balanceOf(address owner) public view virtual override returns (uint256) { if (owner == address(0)) _revert(BalanceQueryForZeroAddress.selector); return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens minted by `owner`. */ function _numberMinted(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the number of tokens burned by or on behalf of `owner`. */ function _numberBurned(address owner) internal view returns (uint256) { return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY; } /** * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). */ function _getAux(address owner) internal view returns (uint64) { return uint64(_packedAddressData[owner] >> _BITPOS_AUX); } /** * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used). * If there are multiple variables, please pack them into a uint64. */ function _setAux(address owner, uint64 aux) internal virtual { uint256 packed = _packedAddressData[owner]; uint256 auxCasted; // Cast `aux` with assembly to avoid redundant masking. assembly { auxCasted := aux } packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX); _packedAddressData[owner] = packed; } // ============================================================= // IERC165 // ============================================================= /** * @dev Returns true if this contract implements the interface defined by * `interfaceId`. See the corresponding * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified) * to learn more about how these ids are created. * * This function call must use less than 30000 gas. */ function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) { // The interface IDs are constants representing the first 4 bytes // of the XOR of all function selectors in the interface. // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165) // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`) return interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165. interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721. interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata. } // ============================================================= // IERC721Metadata // ============================================================= /** * @dev Returns the token collection name. */ function name() public view virtual override returns (string memory) { return _name; } /** * @dev Returns the token collection symbol. */ function symbol() public view virtual override returns (string memory) { return _symbol; } /** * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token. */ function tokenURI(uint256 tokenId) public view virtual override returns (string memory) { if (!_exists(tokenId)) _revert(URIQueryForNonexistentToken.selector); string memory baseURI = _baseURI(); return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : ''; } /** * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each * token will be the concatenation of the `baseURI` and the `tokenId`. Empty * by default, it can be overridden in child contracts. */ function _baseURI() internal view virtual returns (string memory) { return ''; } // ============================================================= // OWNERSHIPS OPERATIONS // ============================================================= /** * @dev Returns the owner of the `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function ownerOf(uint256 tokenId) public view virtual override returns (address) { return address(uint160(_packedOwnershipOf(tokenId))); } /** * @dev Gas spent here starts off proportional to the maximum mint batch size. * It gradually moves to O(1) as tokens get transferred around over time. */ function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnershipOf(tokenId)); } /** * @dev Returns the unpacked `TokenOwnership` struct at `index`. */ function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) { return _unpackedOwnership(_packedOwnerships[index]); } /** * @dev Initializes the ownership slot minted at `index` for efficiency purposes. */ function _initializeOwnershipAt(uint256 index) internal virtual { if (_packedOwnerships[index] == 0) { _packedOwnerships[index] = _packedOwnershipOf(index); } } /** * Returns the packed ownership data of `tokenId`. */ function _packedOwnershipOf(uint256 tokenId) private view returns (uint256 packed) { if (_startTokenId() <= tokenId) { packed = _packedOwnerships[tokenId]; // If not burned. if (packed & _BITMASK_BURNED == 0) { // If the data at the starting slot does not exist, start the scan. if (packed == 0) { if (tokenId >= _currentIndex) _revert(OwnerQueryForNonexistentToken.selector); // Invariant: // There will always be an initialized ownership slot // (i.e. `ownership.addr != address(0) && ownership.burned == false`) // before an unintialized ownership slot // (i.e. `ownership.addr == address(0) && ownership.burned == false`) // Hence, `tokenId` will not underflow. // // We can directly compare the packed value. // If the address is zero, packed will be zero. for (;;) { unchecked { packed = _packedOwnerships[--tokenId]; } if (packed == 0) continue; return packed; } } // Otherwise, the data exists and is not burned. We can skip the scan. // This is possible because we have already achieved the target condition. // This saves 2143 gas on transfers of initialized tokens. return packed; } } _revert(OwnerQueryForNonexistentToken.selector); } /** * @dev Returns the unpacked `TokenOwnership` struct from `packed`. */ function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) { ownership.addr = address(uint160(packed)); ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP); ownership.burned = packed & _BITMASK_BURNED != 0; ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA); } /** * @dev Packs ownership data into a single uint256. */ function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`. result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags)) } } /** * @dev Returns the `nextInitialized` flag set if `quantity` equals 1. */ function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) { // For branchless setting of the `nextInitialized` flag. assembly { // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`. result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1)) } } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. See {ERC721A-_approve}. * * Requirements: * * - The caller must own the token or be an approved operator. */ function approve(address to, uint256 tokenId) public payable virtual override { _approve(to, tokenId, true); } /** * @dev Returns the account approved for `tokenId` token. * * Requirements: * * - `tokenId` must exist. */ function getApproved(uint256 tokenId) public view virtual override returns (address) { if (!_exists(tokenId)) _revert(ApprovalQueryForNonexistentToken.selector); return _tokenApprovals[tokenId].value; } /** * @dev Approve or remove `operator` as an operator for the caller. * Operators can call {transferFrom} or {safeTransferFrom} * for any token owned by the caller. * * Requirements: * * - The `operator` cannot be the caller. * * Emits an {ApprovalForAll} event. */ function setApprovalForAll(address operator, bool approved) public virtual override { _operatorApprovals[_msgSenderERC721A()][operator] = approved; emit ApprovalForAll(_msgSenderERC721A(), operator, approved); } /** * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`. * * See {setApprovalForAll}. */ function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) { return _operatorApprovals[owner][operator]; } /** * @dev Returns whether `tokenId` exists. * * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}. * * Tokens start existing when they are minted. See {_mint}. */ function _exists(uint256 tokenId) internal view virtual returns (bool) { return _startTokenId() <= tokenId && tokenId < _currentIndex && // If within bounds, _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned. } /** * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`. */ function _isSenderApprovedOrOwner( address approvedAddress, address owner, address msgSender ) private pure returns (bool result) { assembly { // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean. owner := and(owner, _BITMASK_ADDRESS) // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean. msgSender := and(msgSender, _BITMASK_ADDRESS) // `msgSender == owner || msgSender == approvedAddress`. result := or(eq(msgSender, owner), eq(msgSender, approvedAddress)) } } /** * @dev Returns the storage slot and value for the approved address of `tokenId`. */ function _getApprovedSlotAndAddress(uint256 tokenId) private view returns (uint256 approvedAddressSlot, address approvedAddress) { TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId]; // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId].value`. assembly { approvedAddressSlot := tokenApproval.slot approvedAddress := sload(approvedAddressSlot) } } // ============================================================= // TRANSFER OPERATIONS // ============================================================= /** * @dev Transfers `tokenId` from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * * Emits a {Transfer} event. */ function transferFrom( address from, address to, uint256 tokenId ) public payable virtual override { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); // Mask `from` to the lower 160 bits, in case the upper bits somehow aren't clean. from = address(uint160(uint256(uint160(from)) & _BITMASK_ADDRESS)); if (address(uint160(prevOwnershipPacked)) != from) _revert(TransferFromIncorrectOwner.selector); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector); _beforeTokenTransfers(from, to, tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // We can directly increment and decrement the balances. --_packedAddressData[from]; // Updates: `balance -= 1`. ++_packedAddressData[to]; // Updates: `balance += 1`. // Updates: // - `address` to the next owner. // - `startTimestamp` to the timestamp of transfering. // - `burned` to `false`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( to, _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS; assembly { // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. from, // `from`. toMasked, // `to`. tokenId // `tokenId`. ) } if (toMasked == 0) _revert(TransferToZeroAddress.selector); _afterTokenTransfers(from, to, tokenId, 1); } /** * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`. */ function safeTransferFrom( address from, address to, uint256 tokenId ) public payable virtual override { safeTransferFrom(from, to, tokenId, ''); } /** * @dev Safely transfers `tokenId` token from `from` to `to`. * * Requirements: * * - `from` cannot be the zero address. * - `to` cannot be the zero address. * - `tokenId` token must exist and be owned by `from`. * - If the caller is not `from`, it must be approved to move this token * by either {approve} or {setApprovalForAll}. * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer. * * Emits a {Transfer} event. */ function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory _data ) public payable virtual override { transferFrom(from, to, tokenId); if (to.code.length != 0) if (!_checkContractOnERC721Received(from, to, tokenId, _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } } /** * @dev Hook that is called before a set of serially-ordered token IDs * are about to be transferred. This includes minting. * And also called before burning one token. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _beforeTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Hook that is called after a set of serially-ordered token IDs * have been transferred. This includes minting. * And also called after one token has been burned. * * `startTokenId` - the first token ID to be transferred. * `quantity` - the amount to be transferred. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been * transferred to `to`. * - When `from` is zero, `tokenId` has been minted for `to`. * - When `to` is zero, `tokenId` has been burned by `from`. * - `from` and `to` are never both zero. */ function _afterTokenTransfers( address from, address to, uint256 startTokenId, uint256 quantity ) internal virtual {} /** * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract. * * `from` - Previous owner of the given token ID. * `to` - Target address that will receive the token. * `tokenId` - Token ID to be transferred. * `_data` - Optional data to send along with the call. * * Returns whether the call correctly returned the expected magic value. */ function _checkContractOnERC721Received( address from, address to, uint256 tokenId, bytes memory _data ) private returns (bool) { try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns ( bytes4 retval ) { return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector; } catch (bytes memory reason) { if (reason.length == 0) { _revert(TransferToNonERC721ReceiverImplementer.selector); } assembly { revert(add(32, reason), mload(reason)) } } } // ============================================================= // MINT OPERATIONS // ============================================================= /** * @dev Mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {Transfer} event for each mint. */ function _mint(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (quantity == 0) _revert(MintZeroQuantity.selector); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are incredibly unrealistic. // `balance` and `numberMinted` have a maximum limit of 2**64. // `tokenId` has a maximum limit of 2**256. unchecked { // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean. uint256 toMasked = uint256(uint160(to)) & _BITMASK_ADDRESS; if (toMasked == 0) _revert(MintToZeroAddress.selector); uint256 end = startTokenId + quantity; uint256 tokenId = startTokenId; do { assembly { // Emit the `Transfer` event. log4( 0, // Start of data (0, since no data). 0, // End of data (0, since no data). _TRANSFER_EVENT_SIGNATURE, // Signature. 0, // `address(0)`. toMasked, // `to`. tokenId // `tokenId`. ) } // The `!=` check ensures that large values of `quantity` // that overflows uint256 will make the loop run out of gas. } while (++tokenId != end); _currentIndex = end; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Mints `quantity` tokens and transfers them to `to`. * * This function is intended for efficient minting only during contract creation. * * It emits only one {ConsecutiveTransfer} as defined in * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309), * instead of a sequence of {Transfer} event(s). * * Calling this function outside of contract creation WILL make your contract * non-compliant with the ERC721 standard. * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309 * {ConsecutiveTransfer} event is only permissible during contract creation. * * Requirements: * * - `to` cannot be the zero address. * - `quantity` must be greater than 0. * * Emits a {ConsecutiveTransfer} event. */ function _mintERC2309(address to, uint256 quantity) internal virtual { uint256 startTokenId = _currentIndex; if (to == address(0)) _revert(MintToZeroAddress.selector); if (quantity == 0) _revert(MintZeroQuantity.selector); if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) _revert(MintERC2309QuantityExceedsLimit.selector); _beforeTokenTransfers(address(0), to, startTokenId, quantity); // Overflows are unrealistic due to the above check for `quantity` to be below the limit. unchecked { // Updates: // - `balance += quantity`. // - `numberMinted += quantity`. // // We can directly add to the `balance` and `numberMinted`. _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1); // Updates: // - `address` to the owner. // - `startTimestamp` to the timestamp of minting. // - `burned` to `false`. // - `nextInitialized` to `quantity == 1`. _packedOwnerships[startTokenId] = _packOwnershipData( to, _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0) ); emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to); _currentIndex = startTokenId + quantity; } _afterTokenTransfers(address(0), to, startTokenId, quantity); } /** * @dev Safely mints `quantity` tokens and transfers them to `to`. * * Requirements: * * - If `to` refers to a smart contract, it must implement * {IERC721Receiver-onERC721Received}, which is called for each safe transfer. * - `quantity` must be greater than 0. * * See {_mint}. * * Emits a {Transfer} event for each mint. */ function _safeMint( address to, uint256 quantity, bytes memory _data ) internal virtual { _mint(to, quantity); unchecked { if (to.code.length != 0) { uint256 end = _currentIndex; uint256 index = end - quantity; do { if (!_checkContractOnERC721Received(address(0), to, index++, _data)) { _revert(TransferToNonERC721ReceiverImplementer.selector); } } while (index < end); // Reentrancy protection. if (_currentIndex != end) _revert(bytes4(0)); } } } /** * @dev Equivalent to `_safeMint(to, quantity, '')`. */ function _safeMint(address to, uint256 quantity) internal virtual { _safeMint(to, quantity, ''); } // ============================================================= // APPROVAL OPERATIONS // ============================================================= /** * @dev Equivalent to `_approve(to, tokenId, false)`. */ function _approve(address to, uint256 tokenId) internal virtual { _approve(to, tokenId, false); } /** * @dev Gives permission to `to` to transfer `tokenId` token to another account. * The approval is cleared when the token is transferred. * * Only a single account can be approved at a time, so approving the * zero address clears previous approvals. * * Requirements: * * - `tokenId` must exist. * * Emits an {Approval} event. */ function _approve( address to, uint256 tokenId, bool approvalCheck ) internal virtual { address owner = ownerOf(tokenId); if (approvalCheck && _msgSenderERC721A() != owner) if (!isApprovedForAll(owner, _msgSenderERC721A())) { _revert(ApprovalCallerNotOwnerNorApproved.selector); } _tokenApprovals[tokenId].value = to; emit Approval(owner, to, tokenId); } // ============================================================= // BURN OPERATIONS // ============================================================= /** * @dev Equivalent to `_burn(tokenId, false)`. */ function _burn(uint256 tokenId) internal virtual { _burn(tokenId, false); } /** * @dev Destroys `tokenId`. * The approval is cleared when the token is burned. * * Requirements: * * - `tokenId` must exist. * * Emits a {Transfer} event. */ function _burn(uint256 tokenId, bool approvalCheck) internal virtual { uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId); address from = address(uint160(prevOwnershipPacked)); (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId); if (approvalCheck) { // The nested ifs save around 20+ gas over a compound boolean condition. if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A())) if (!isApprovedForAll(from, _msgSenderERC721A())) _revert(TransferCallerNotOwnerNorApproved.selector); } _beforeTokenTransfers(from, address(0), tokenId, 1); // Clear approvals from the previous owner. assembly { if approvedAddress { // This is equivalent to `delete _tokenApprovals[tokenId]`. sstore(approvedAddressSlot, 0) } } // Underflow of the sender's balance is impossible because we check for // ownership above and the recipient's balance can't realistically overflow. // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256. unchecked { // Updates: // - `balance -= 1`. // - `numberBurned += 1`. // // We can directly decrement the balance, and increment the number burned. // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`. _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1; // Updates: // - `address` to the last owner. // - `startTimestamp` to the timestamp of burning. // - `burned` to `true`. // - `nextInitialized` to `true`. _packedOwnerships[tokenId] = _packOwnershipData( from, (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked) ); // If the next slot may not have been initialized (i.e. `nextInitialized == false`) . if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) { uint256 nextTokenId = tokenId + 1; // If the next slot's address is zero and not burned (i.e. packed value is zero). if (_packedOwnerships[nextTokenId] == 0) { // If the next slot is within bounds. if (nextTokenId != _currentIndex) { // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`. _packedOwnerships[nextTokenId] = prevOwnershipPacked; } } } } emit Transfer(from, address(0), tokenId); _afterTokenTransfers(from, address(0), tokenId, 1); // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times. unchecked { _burnCounter++; } } // ============================================================= // EXTRA DATA OPERATIONS // ============================================================= /** * @dev Directly sets the extra data for the ownership data `index`. */ function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual { uint256 packed = _packedOwnerships[index]; if (packed == 0) _revert(OwnershipNotInitializedForExtraData.selector); uint256 extraDataCasted; // Cast `extraData` with assembly to avoid redundant masking. assembly { extraDataCasted := extraData } packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA); _packedOwnerships[index] = packed; } /** * @dev Called during each token transfer to set the 24bit `extraData` field. * Intended to be overridden by the cosumer contract. * * `previousExtraData` - the value of `extraData` before transfer. * * Calling conditions: * * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be * transferred to `to`. * - When `from` is zero, `tokenId` will be minted for `to`. * - When `to` is zero, `tokenId` will be burned by `from`. * - `from` and `to` are never both zero. */ function _extraData( address from, address to, uint24 previousExtraData ) internal view virtual returns (uint24) {} /** * @dev Returns the next extra data for the packed ownership data. * The returned result is shifted into position. */ function _nextExtraData( address from, address to, uint256 prevOwnershipPacked ) private view returns (uint256) { uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA); return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA; } // ============================================================= // OTHER OPERATIONS // ============================================================= /** * @dev Returns the message sender (defaults to `msg.sender`). * * If you are writing GSN compatible contracts, you need to override this function. */ function _msgSenderERC721A() internal view virtual returns (address) { return msg.sender; } /** * @dev Converts a uint256 to its ASCII string decimal representation. */ function _toString(uint256 value) internal pure virtual returns (string memory str) { assembly { // The maximum value of a uint256 contains 78 digits (1 byte per digit), but // we allocate 0xa0 bytes to keep the free memory pointer 32-byte word aligned. // We will need 1 word for the trailing zeros padding, 1 word for the length, // and 3 words for a maximum of 78 digits. Total: 5 * 0x20 = 0xa0. let m := add(mload(0x40), 0xa0) // Update the free memory pointer to allocate. mstore(0x40, m) // Assign the `str` to the end. str := sub(m, 0x20) // Zeroize the slot after the string. mstore(str, 0) // Cache the end of the memory to calculate the length later. let end := str // We write the string from rightmost digit to leftmost digit. // The following is essentially a do-while loop that also handles the zero case. // prettier-ignore for { let temp := value } 1 {} { str := sub(str, 1) // Write the character to the pointer. // The ASCII index of the '0' character is 48. mstore8(str, add(48, mod(temp, 10))) // Keep dividing `temp` until zero. temp := div(temp, 10) // prettier-ignore if iszero(temp) { break } } let length := sub(end, str) // Move the pointer 32 bytes leftwards to make room for the length. str := sub(str, 0x20) // Store the length. mstore(str, length) } } /** * @dev For more efficient reverts. */ function _revert(bytes4 errorSelector) internal pure { assembly { mstore(0x00, errorSelector) revert(0x00, 0x04) } } } /// @notice Optimized and flexible operator filterer to abide to OpenSea's /// mandatory on-chain royalty enforcement in order for new collections to /// receive royalties. /// For more information, see: /// See: https://github.com/ProjectOpenSea/operator-filter-registry abstract contract OperatorFilterer { /// @dev The default OpenSea operator blocklist subscription. address internal constant _DEFAULT_SUBSCRIPTION = 0x3cc6CddA760b79bAfa08dF41ECFA224f810dCeB6; /// @dev The OpenSea operator filter registry. address internal constant _OPERATOR_FILTER_REGISTRY = 0x000000000000AAeB6D7670E522A718067333cd4E; /// @dev Registers the current contract to OpenSea's operator filter, /// and subscribe to the default OpenSea operator blocklist. /// Note: Will not revert nor update existing settings for repeated registration. function _registerForOperatorFiltering() internal virtual { _registerForOperatorFiltering(_DEFAULT_SUBSCRIPTION, true); } /// @dev Registers the current contract to OpenSea's operator filter. /// Note: Will not revert nor update existing settings for repeated registration. function _registerForOperatorFiltering(address subscriptionOrRegistrantToCopy, bool subscribe) internal virtual { /// @solidity memory-safe-assembly assembly { let functionSelector := 0x7d3e3dbe // `registerAndSubscribe(address,address)`. // Clean the upper 96 bits of `subscriptionOrRegistrantToCopy` in case they are dirty. subscriptionOrRegistrantToCopy := shr(96, shl(96, subscriptionOrRegistrantToCopy)) for {} iszero(subscribe) {} { if iszero(subscriptionOrRegistrantToCopy) { functionSelector := 0x4420e486 // `register(address)`. break } functionSelector := 0xa0af2903 // `registerAndCopyEntries(address,address)`. break } // Store the function selector. mstore(0x00, shl(224, functionSelector)) // Store the `address(this)`. mstore(0x04, address()) // Store the `subscriptionOrRegistrantToCopy`. mstore(0x24, subscriptionOrRegistrantToCopy) // Register into the registry. pop(call(gas(), _OPERATOR_FILTER_REGISTRY, 0, 0x00, 0x44, 0x00, 0x00)) // Restore the part of the free memory pointer that was overwritten, // which is guaranteed to be zero, because of Solidity's memory size limits. mstore(0x24, 0) } } /// @dev Modifier to guard a function and revert if the caller is a blocked operator. modifier onlyAllowedOperator(address from) virtual { if (from != msg.sender) { if (!_isPriorityOperator(msg.sender)) { if (_operatorFilteringEnabled()) _revertIfBlocked(msg.sender); } } _; } /// @dev Modifier to guard a function from approving a blocked operator.. modifier onlyAllowedOperatorApproval(address operator) virtual { if (!_isPriorityOperator(operator)) { if (_operatorFilteringEnabled()) _revertIfBlocked(operator); } _; } /// @dev Helper function that reverts if the `operator` is blocked by the registry. function _revertIfBlocked(address operator) private view { /// @solidity memory-safe-assembly assembly { // Store the function selector of `isOperatorAllowed(address,address)`, // shifted left by 6 bytes, which is enough for 8tb of memory. // We waste 6-3 = 3 bytes to save on 6 runtime gas (PUSH1 0x224 SHL). mstore(0x00, 0xc6171134001122334455) // Store the `address(this)`. mstore(0x1a, address()) // Store the `operator`. mstore(0x3a, operator) // `isOperatorAllowed` always returns true if it does not revert. if iszero(staticcall(gas(), _OPERATOR_FILTER_REGISTRY, 0x16, 0x44, 0x00, 0x00)) { // Bubble up the revert if the staticcall reverts. returndatacopy(0x00, 0x00, returndatasize()) revert(0x00, returndatasize()) } // We'll skip checking if `from` is inside the blacklist. // Even though that can block transferring out of wrapper contracts, // we don't want tokens to be stuck. // Restore the part of the free memory pointer that was overwritten, // which is guaranteed to be zero, if less than 8tb of memory is used. mstore(0x3a, 0) } } /// @dev For deriving contracts to override, so that operator filtering /// can be turned on / off. /// Returns true by default. function _operatorFilteringEnabled() internal view virtual returns (bool) { return true; } /// @dev For deriving contracts to override, so that preferred marketplaces can /// skip operator filtering, helping users save gas. /// Returns false for all inputs by default. function _isPriorityOperator(address) internal view virtual returns (bool) { return false; } } // OpenZeppelin Contracts (last updated v4.7.0) (access/Ownable.sol) // OpenZeppelin Contracts v4.4.1 (utils/Context.sol) /** * @dev Provides information about the current execution context, including the * sender of the transaction and its data. While these are generally available * via msg.sender and msg.data, they should not be accessed in such a direct * manner, since when dealing with meta-transactions the account sending and * paying for execution may not be the actual sender (as far as an application * is concerned). * * This contract is only required for intermediate, library-like contracts. */ abstract contract Context { function _msgSender() internal view virtual returns (address) { return msg.sender; } function _msgData() internal view virtual returns (bytes calldata) { return msg.data; } } /** * @dev Contract module which provides a basic access control mechanism, where * there is an account (an owner) that can be granted exclusive access to * specific functions. * * By default, the owner account will be the one that deploys the contract. This * can later be changed with {transferOwnership}. * * This module is used through inheritance. It will make available the modifier * `onlyOwner`, which can be applied to your functions to restrict their use to * the owner. */ abstract contract Ownable is Context { address private _owner; event OwnershipTransferred(address indexed previousOwner, address indexed newOwner); /** * @dev Initializes the contract setting the deployer as the initial owner. */ constructor() { _transferOwnership(_msgSender()); } /** * @dev Throws if called by any account other than the owner. */ modifier onlyOwner() { _checkOwner(); _; } /** * @dev Returns the address of the current owner. */ function owner() public view virtual returns (address) { return _owner; } /** * @dev Throws if the sender is not the owner. */ function _checkOwner() internal view virtual { require(owner() == _msgSender(), "Ownable: caller is not the owner"); } /** * @dev Leaves the contract without owner. It will not be possible to call * `onlyOwner` functions anymore. Can only be called by the current owner. * * NOTE: Renouncing ownership will leave the contract without an owner, * thereby removing any functionality that is only available to the owner. */ function renounceOwnership() public virtual onlyOwner { _transferOwnership(address(0)); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Can only be called by the current owner. */ function transferOwnership(address newOwner) public virtual onlyOwner { require(newOwner != address(0), "Ownable: new owner is the zero address"); _transferOwnership(newOwner); } /** * @dev Transfers ownership of the contract to a new account (`newOwner`). * Internal function without access restriction. */ function _transferOwnership(address newOwner) internal virtual { address oldOwner = _owner; _owner = newOwner; emit OwnershipTransferred(oldOwner, newOwner); } } // OpenZeppelin Contracts (last updated v4.8.0) (utils/Address.sol) /** * @dev Collection of functions related to the address type */ library Address { /** * @dev Returns true if `account` is a contract. * * [IMPORTANT] * ==== * It is unsafe to assume that an address for which this function returns * false is an externally-owned account (EOA) and not a contract. * * Among others, `isContract` will return false for the following * types of addresses: * * - an externally-owned account * - a contract in construction * - an address where a contract will be created * - an address where a contract lived, but was destroyed * * Furthermore, `isContract` will also return true if the target contract within * the same transaction is already scheduled for destruction by `SELFDESTRUCT`, * which only has an effect at the end of a transaction. * ==== * * [IMPORTANT] * ==== * You shouldn't rely on `isContract` to protect against flash loan attacks! * * Preventing calls from contracts is highly discouraged. It breaks composability, breaks support for smart wallets * like Gnosis Safe, and does not provide security since it can be circumvented by calling from a contract * constructor. * ==== */ function isContract(address account) internal view returns (bool) { // This method relies on extcodesize/address.code.length, which returns 0 // for contracts in construction, since the code is only stored at the end // of the constructor execution. return account.code.length > 0; } /** * @dev Replacement for Solidity's `transfer`: sends `amount` wei to * `recipient`, forwarding all available gas and reverting on errors. * * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost * of certain opcodes, possibly making contracts go over the 2300 gas limit * imposed by `transfer`, making them unable to receive funds via * `transfer`. {sendValue} removes this limitation. * * https://consensys.net/diligence/blog/2019/09/stop-using-soliditys-transfer-now/[Learn more]. * * IMPORTANT: because control is transferred to `recipient`, care must be * taken to not create reentrancy vulnerabilities. Consider using * {ReentrancyGuard} or the * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern]. */ function sendValue(address payable recipient, uint256 amount) internal { require(address(this).balance >= amount, "Address: insufficient balance"); (bool success, ) = recipient.call{value: amount}(""); require(success, "Address: unable to send value, recipient may have reverted"); } /** * @dev Performs a Solidity function call using a low level `call`. A * plain `call` is an unsafe replacement for a function call: use this * function instead. * * If `target` reverts with a revert reason, it is bubbled up by this * function (like regular Solidity function calls). * * Returns the raw returned data. To convert to the expected return value, * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`]. * * Requirements: * * - `target` must be a contract. * - calling `target` with `data` must not revert. * * _Available since v3.1._ */ function functionCall(address target, bytes memory data) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, "Address: low-level call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with * `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { return functionCallWithValue(target, data, 0, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but also transferring `value` wei to `target`. * * Requirements: * * - the calling contract must have an ETH balance of at least `value`. * - the called Solidity function must be `payable`. * * _Available since v3.1._ */ function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) { return functionCallWithValue(target, data, value, "Address: low-level call with value failed"); } /** * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but * with `errorMessage` as a fallback revert reason when `target` reverts. * * _Available since v3.1._ */ function functionCallWithValue( address target, bytes memory data, uint256 value, string memory errorMessage ) internal returns (bytes memory) { require(address(this).balance >= value, "Address: insufficient balance for call"); (bool success, bytes memory returndata) = target.call{value: value}(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) { return functionStaticCall(target, data, "Address: low-level static call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a static call. * * _Available since v3.3._ */ function functionStaticCall( address target, bytes memory data, string memory errorMessage ) internal view returns (bytes memory) { (bool success, bytes memory returndata) = target.staticcall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) { return functionDelegateCall(target, data, "Address: low-level delegate call failed"); } /** * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`], * but performing a delegate call. * * _Available since v3.4._ */ function functionDelegateCall( address target, bytes memory data, string memory errorMessage ) internal returns (bytes memory) { (bool success, bytes memory returndata) = target.delegatecall(data); return verifyCallResultFromTarget(target, success, returndata, errorMessage); } /** * @dev Tool to verify that a low level call to smart-contract was successful, and revert (either by bubbling * the revert reason or using the provided one) in case of unsuccessful call or if target was not a contract. * * _Available since v4.8._ */ function verifyCallResultFromTarget( address target, bool success, bytes memory returndata, string memory errorMessage ) internal view returns (bytes memory) { if (success) { if (returndata.length == 0) { // only check isContract if the call was successful and the return data is empty // otherwise we already know that it was a contract require(isContract(target), "Address: call to non-contract"); } return returndata; } else { _revert(returndata, errorMessage); } } /** * @dev Tool to verify that a low level call was successful, and revert if it wasn't, either by bubbling the * revert reason or using the provided one. * * _Available since v4.3._ */ function verifyCallResult( bool success, bytes memory returndata, string memory errorMessage ) internal pure returns (bytes memory) { if (success) { return returndata; } else { _revert(returndata, errorMessage); } } function _revert(bytes memory returndata, string memory errorMessage) private pure { // Look for revert reason and bubble it up if present if (returndata.length > 0) { // The easiest way to bubble the revert reason is using memory via assembly /// @solidity memory-safe-assembly assembly { let returndata_size := mload(returndata) revert(add(32, returndata), returndata_size) } } else { revert(errorMessage); } } } interface ILetMeDoItForYouMetadata { function tokenURI(uint256 tokenId) external view returns (string memory); function baseURI() external view returns (string memory); } contract LetMeDoItForYou is ERC721A, OperatorFilterer, Ownable { uint256 public constant MAX_SUPPLY = 10000; uint256 public mintableSupply; ILetMeDoItForYouMetadata public metadataContract; bool public open; bool public operatorFilteringEnabled; uint256 public price = 0.0069 ether; string public baseURI; constructor(address metadataContract_, uint256 mintableSupply_) ERC721A("Let Me Do It For You", "LMDIFY") { _registerForOperatorFiltering(); operatorFilteringEnabled = true; mintableSupply = mintableSupply_; metadataContract = ILetMeDoItForYouMetadata(metadataContract_); } /** * @notice Mint any quantity of tokens (1 free per wallet) * @param quantity Number of tokens to mint */ function mint(uint64 quantity) public payable { require(open, "not open"); require(_totalMinted() + quantity <= mintableSupply, "sold out"); require(quantity > 0, "invalid quantity"); if (_getAux(msg.sender) == 1) { require(msg.value >= quantity * price, "not enough eth"); } else { if (quantity == 1) { require(tx.origin == msg.sender, "eoa only"); } require(msg.value >= (quantity - 1) * price, "not enough eth"); _setAux(msg.sender, 1); } _mint(msg.sender, quantity); } function freeMinted(address address_) public view returns (bool) { return _getAux(address_) == 1; } function mintAsAdmin(address recipient, uint256 quantity) public onlyOwner { require(_totalMinted() + quantity <= MAX_SUPPLY, "max supply hit"); _mint(recipient, quantity); } function setPrice(uint256 price_) public onlyOwner { price = price_; } function tokenURI(uint256 tokenId) public view virtual override(ERC721A) returns (string memory) { if (!_exists(tokenId)) revert URIQueryForNonexistentToken(); return metadataContract.tokenURI(tokenId); } function _startTokenId() internal view virtual override(ERC721A) returns (uint256) { return 0; } function toggleSale() public onlyOwner { open = !open; } function setMintableSupply(uint256 mintableSupply_) public onlyOwner { require(mintableSupply_ <= MAX_SUPPLY, "must not exceed max supply"); mintableSupply = mintableSupply_; } function _baseURI() internal view virtual override returns (string memory) { return metadataContract.baseURI(); } function repeatRegistration() public { _registerForOperatorFiltering(); } function setApprovalForAll(address operator, bool approved) public override onlyAllowedOperatorApproval(operator) { super.setApprovalForAll(operator, approved); } function approve(address operator, uint256 tokenId) public payable override onlyAllowedOperatorApproval(operator) { super.approve(operator, tokenId); } function transferFrom( address from, address to, uint256 tokenId ) public payable override onlyAllowedOperator(from) { super.transferFrom(from, to, tokenId); } function safeTransferFrom( address from, address to, uint256 tokenId ) public payable override onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId); } function safeTransferFrom( address from, address to, uint256 tokenId, bytes memory data ) public payable override onlyAllowedOperator(from) { super.safeTransferFrom(from, to, tokenId, data); } function setOperatorFilteringEnabled(bool value) public onlyOwner { operatorFilteringEnabled = value; } function _operatorFilteringEnabled() internal view virtual override returns (bool) { return operatorFilteringEnabled; } function changeMetadataContract(address metadataContract_) public onlyOwner { metadataContract = ILetMeDoItForYouMetadata(metadataContract_); } function withdraw() public onlyOwner { Address.sendValue(payable(owner()), address(this).balance); } receive() external payable {} }
Contract Security Audit
- No Contract Security Audit Submitted- Submit Audit Here
[{"inputs":[{"internalType":"address","name":"metadataContract_","type":"address"},{"internalType":"uint256","name":"mintableSupply_","type":"uint256"}],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"MAX_SUPPLY","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"baseURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"metadataContract_","type":"address"}],"name":"changeMetadataContract","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"address_","type":"address"}],"name":"freeMinted","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"metadataContract","outputs":[{"internalType":"contract ILetMeDoItForYouMetadata","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint64","name":"quantity","type":"uint64"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"recipient","type":"address"},{"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"mintAsAdmin","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"mintableSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"open","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"operatorFilteringEnabled","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"repeatRegistration","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"mintableSupply_","type":"uint256"}],"name":"setMintableSupply","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"value","type":"bool"}],"name":"setOperatorFilteringEnabled","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"price_","type":"uint256"}],"name":"setPrice","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"toggleSale","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"},{"stateMutability":"payable","type":"receive"}]
Contract Creation Code
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
Deployed Bytecode
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
Constructor Arguments (ABI-Encoded and is the last bytes of the Contract Creation Code above)
000000000000000000000000b34c210dbaa82c1e38abf10d7890bae24a554ad50000000000000000000000000000000000000000000000000000000000002710
-----Decoded View---------------
Arg [0] : metadataContract_ (address): 0xB34C210dBAa82C1E38AbF10d7890BaE24A554aD5
Arg [1] : mintableSupply_ (uint256): 10000
-----Encoded View---------------
2 Constructor Arguments found :
Arg [0] : 000000000000000000000000b34c210dbaa82c1e38abf10d7890bae24a554ad5
Arg [1] : 0000000000000000000000000000000000000000000000000000000000002710
Deployed Bytecode Sourcemap
71426:4608:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;18328:639;;;;;;;;;;-1:-1:-1;18328:639:0;;;;;:::i;:::-;;:::i;:::-;;;565:14:1;;558:22;540:41;;528:2;513:18;18328:639:0;;;;;;;;19230:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;25657:227::-;;;;;;;;;;-1:-1:-1;25657:227:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;1697:32:1;;;1679:51;;1667:2;1652:18;25657:227:0;1533:203:1;74473:206:0;;;;;;:::i;:::-;;:::i;:::-;;14972:323;;;;;;;;;;-1:-1:-1;15246:12:0;;15033:7;15230:13;:28;14972:323;;;2324:25:1;;;2312:2;2297:18;14972:323:0;2178:177:1;74687:205:0;;;;;;:::i;:::-;;:::i;75692:180::-;;;;;;;;;;-1:-1:-1;75692:180:0;;;;;:::i;:::-;;:::i;71496:42::-;;;;;;;;;;;;71533:5;71496:42;;71581:48;;;;;;;;;;-1:-1:-1;71581:48:0;;;;-1:-1:-1;;;;;71581:48:0;;;72871:113;;;;;;;;;;-1:-1:-1;72871:113:0;;;;;:::i;:::-;-1:-1:-1;;;;;17140:25:0;72930:4;17140:25;;;:18;:25;;;;;;10689:3;17140:40;72975:1;72954:22;;72871:113;75880:114;;;;;;;;;;;;;:::i;74900:213::-;;;;;;:::i;:::-;;:::i;73820:199::-;;;;;;;;;;-1:-1:-1;73820:199:0;;;;;:::i;:::-;;:::i;74162:87::-;;;;;;;;;;;;;:::i;20632:152::-;;;;;;;;;;-1:-1:-1;20632:152:0;;;;;:::i;:::-;;:::i;71744:21::-;;;;;;;;;;;;;:::i;16156:242::-;;;;;;;;;;-1:-1:-1;16156:242:0;;;;;:::i;:::-;;:::i;60871:103::-;;;;;;;;;;;;;:::i;73742:70::-;;;;;;;;;;;;;:::i;60223:87::-;;;;;;;;;;-1:-1:-1;60296:6:0;;-1:-1:-1;;;;;60296:6:0;60223:87;;73197:84;;;;;;;;;;-1:-1:-1;73197:84:0;;;;;:::i;:::-;;:::i;19406:104::-;;;;;;;;;;;;;:::i;71702:35::-;;;;;;;;;;;;;;;;74257:208;;;;;;;;;;-1:-1:-1;74257:208:0;;;;;:::i;:::-;;:::i;75376:117::-;;;;;;;;;;-1:-1:-1;75376:117:0;;;;;:::i;:::-;;:::i;75121:247::-;;;;;;:::i;:::-;;:::i;73289:277::-;;;;;;;;;;-1:-1:-1;73289:277:0;;;;;:::i;:::-;;:::i;71545:29::-;;;;;;;;;;;;;;;;72992:197;;;;;;;;;;-1:-1:-1;72992:197:0;;;;;:::i;:::-;;:::i;26615:164::-;;;;;;;;;;-1:-1:-1;26615:164:0;;;;;:::i;:::-;;:::i;61129:201::-;;;;;;;;;;-1:-1:-1;61129:201:0;;;;;:::i;:::-;;:::i;71659:36::-;;;;;;;;;;-1:-1:-1;71659:36:0;;;;-1:-1:-1;;;71659:36:0;;;;;;72241:622;;;;;;:::i;:::-;;:::i;71636:16::-;;;;;;;;;;-1:-1:-1;71636:16:0;;;;-1:-1:-1;;;71636:16:0;;;;;;18328:639;18413:4;-1:-1:-1;;;;;;;;;18737:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;18814:25:0;;;18737:102;:179;;;-1:-1:-1;;;;;;;;;;18891:25:0;;;18737:179;18717:199;18328:639;-1:-1:-1;;18328:639:0:o;19230:100::-;19284:13;19317:5;19310:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;19230:100;:::o;25657:227::-;25733:7;25758:16;25766:7;25758;:16::i;:::-;25753:73;;25776:50;-1:-1:-1;;;25776:7:0;:50::i;:::-;-1:-1:-1;25846:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;25846:30:0;;25657:227::o;74473:206::-;74613:8;75652:24;;-1:-1:-1;;;75652:24:0;;;;56148:59;;;56181:26;56198:8;56181:16;:26::i;:::-;74639:32:::1;74653:8;74663:7;74639:13;:32::i;:::-;74473:206:::0;;;:::o;74687:205::-;74830:4;-1:-1:-1;;;;;55737:18:0;;55745:10;55737:18;55733:184;;75652:24;;-1:-1:-1;;;75652:24:0;;;;55829:61;;;55862:28;55879:10;55862:16;:28::i;:::-;74847:37:::1;74866:4;74872:2;74876:7;74847:18;:37::i;:::-;74687:205:::0;;;;:::o;75692:180::-;60109:13;:11;:13::i;:::-;75802:16:::1;:62:::0;;-1:-1:-1;;;;;;75802:62:0::1;-1:-1:-1::0;;;;;75802:62:0;;;::::1;::::0;;;::::1;::::0;;75692:180::o;75880:114::-;60109:13;:11;:13::i;:::-;75928:58:::1;75954:7;60296:6:::0;;-1:-1:-1;;;;;60296:6:0;;60223:87;75954:7:::1;75964:21;75928:17;:58::i;:::-;75880:114::o:0;74900:213::-;75047:4;-1:-1:-1;;;;;55737:18:0;;55745:10;55737:18;55733:184;;75652:24;;-1:-1:-1;;;75652:24:0;;;;55829:61;;;55862:28;55879:10;55862:16;:28::i;:::-;75064:41:::1;75087:4;75093:2;75097:7;75064:22;:41::i;73820:199::-:0;60109:13;:11;:13::i;:::-;71533:5:::1;73908:15;:29;;73900:68;;;::::0;-1:-1:-1;;;73900:68:0;;6371:2:1;73900:68:0::1;::::0;::::1;6353:21:1::0;6410:2;6390:18;;;6383:30;6449:28;6429:18;;;6422:56;6495:18;;73900:68:0::1;;;;;;;;;73979:14;:32:::0;73820:199::o;74162:87::-;74210:31;:29;:31::i;20632:152::-;20704:7;20747:27;20766:7;20747:18;:27::i;71744:21::-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::o;16156:242::-;16228:7;-1:-1:-1;;;;;16252:19:0;;16248:69;;16273:44;-1:-1:-1;;;16273:7:0;:44::i;:::-;-1:-1:-1;;;;;;16335:25:0;;;;;:18;:25;;;;;;-1:-1:-1;;;;;16335:55:0;;16156:242::o;60871:103::-;60109:13;:11;:13::i;:::-;60936:30:::1;60963:1;60936:18;:30::i;73742:70::-:0;60109:13;:11;:13::i;:::-;73800:4:::1;::::0;;-1:-1:-1;;;;73792:12:0;::::1;-1:-1:-1::0;;;73800:4:0;;;::::1;;;73799:5;73792:12:::0;;::::1;;::::0;;73742:70::o;73197:84::-;60109:13;:11;:13::i;:::-;73259:5:::1;:14:::0;73197:84::o;19406:104::-;19462:13;19495:7;19488:14;;;;;:::i;74257:208::-;74388:8;75652:24;;-1:-1:-1;;;75652:24:0;;;;56148:59;;;56181:26;56198:8;56181:16;:26::i;:::-;74414:43:::1;74438:8;74448;74414:23;:43::i;75376:117::-:0;60109:13;:11;:13::i;:::-;75453:24:::1;:32:::0;;;::::1;;-1:-1:-1::0;;;75453:32:0::1;-1:-1:-1::0;;;;75453:32:0;;::::1;::::0;;;::::1;::::0;;75376:117::o;75121:247::-;75296:4;-1:-1:-1;;;;;55737:18:0;;55745:10;55737:18;55733:184;;75652:24;;-1:-1:-1;;;75652:24:0;;;;55829:61;;;55862:28;55879:10;55862:16;:28::i;:::-;75313:47:::1;75336:4;75342:2;75346:7;75355:4;75313:22;:47::i;:::-;75121:247:::0;;;;;:::o;73289:277::-;73416:13;73452:16;73460:7;73452;:16::i;:::-;73447:59;;73477:29;;-1:-1:-1;;;73477:29:0;;;;;;;;;;;73447:59;73524:16;;:34;;-1:-1:-1;;;73524:34:0;;;;;2324:25:1;;;-1:-1:-1;;;;;73524:16:0;;;;:25;;2297:18:1;;73524:34:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;;73524:34:0;;;;;;;;;;;;:::i;72992:197::-;60109:13;:11;:13::i;:::-;71533:5:::1;73103:8;73086:14;15448:7:::0;15639:13;;15393:296;73086:14:::1;:25;;;;:::i;:::-;:39;;73078:66;;;::::0;-1:-1:-1;;;73078:66:0;;7641:2:1;73078:66:0::1;::::0;::::1;7623:21:1::0;7680:2;7660:18;;;7653:30;-1:-1:-1;;;7699:18:1;;;7692:44;7753:18;;73078:66:0::1;7439:338:1::0;73078:66:0::1;73155:26;73161:9;73172:8;73155:5;:26::i;:::-;72992:197:::0;;:::o;26615:164::-;-1:-1:-1;;;;;26736:25:0;;;26712:4;26736:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;26615:164::o;61129:201::-;60109:13;:11;:13::i;:::-;-1:-1:-1;;;;;61218:22:0;::::1;61210:73;;;::::0;-1:-1:-1;;;61210:73:0;;7984:2:1;61210:73:0::1;::::0;::::1;7966:21:1::0;8023:2;8003:18;;;7996:30;8062:34;8042:18;;;8035:62;-1:-1:-1;;;8113:18:1;;;8106:36;8159:19;;61210:73:0::1;7782:402:1::0;61210:73:0::1;61294:28;61313:8;61294:18;:28::i;:::-;61129:201:::0;:::o;72241:622::-;72306:4;;-1:-1:-1;;;72306:4:0;;;;72298:25;;;;-1:-1:-1;;;72298:25:0;;8391:2:1;72298:25:0;;;8373:21:1;8430:1;8410:18;;;8403:29;-1:-1:-1;;;8448:18:1;;;8441:38;8496:18;;72298:25:0;8189:331:1;72298:25:0;72371:14;;72359:8;-1:-1:-1;;;;;72342:25:0;:14;15448:7;15639:13;;15393:296;72342:14;:25;;;;:::i;:::-;:43;;72334:64;;;;-1:-1:-1;;;72334:64:0;;8727:2:1;72334:64:0;;;8709:21:1;8766:1;8746:18;;;8739:29;-1:-1:-1;;;8784:18:1;;;8777:38;8832:18;;72334:64:0;8525:331:1;72334:64:0;72428:1;72417:8;-1:-1:-1;;;;;72417:12:0;;72409:41;;;;-1:-1:-1;;;72409:41:0;;9063:2:1;72409:41:0;;;9045:21:1;9102:2;9082:18;;;9075:30;-1:-1:-1;;;9121:18:1;;;9114:46;9177:18;;72409:41:0;8861:340:1;72409:41:0;72473:10;17107:6;17140:25;;;:18;:25;;;;;;10689:3;17140:40;72488:1;72465:24;72461:357;;72538:5;;72527:16;;-1:-1:-1;;;;;72527:16:0;;;:::i;:::-;72514:9;:29;;72506:56;;;;-1:-1:-1;;;72506:56:0;;9581:2:1;72506:56:0;;;9563:21:1;9620:2;9600:18;;;9593:30;-1:-1:-1;;;9639:18:1;;;9632:44;9693:18;;72506:56:0;9379:338:1;72506:56:0;72461:357;;;72599:8;-1:-1:-1;;;;;72599:13:0;72611:1;72599:13;72595:98;;72641:9;72654:10;72641:23;72633:44;;;;-1:-1:-1;;;72633:44:0;;9924:2:1;72633:44:0;;;9906:21:1;9963:1;9943:18;;;9936:29;-1:-1:-1;;;9981:18:1;;;9974:38;10029:18;;72633:44:0;9722:331:1;72633:44:0;72745:5;;72729:12;72740:1;72729:8;:12;:::i;:::-;-1:-1:-1;;;;;72728:22:0;;;;;:::i;:::-;72715:9;:35;;72707:62;;;;-1:-1:-1;;;72707:62:0;;9581:2:1;72707:62:0;;;9563:21:1;9620:2;9600:18;;;9593:30;-1:-1:-1;;;9639:18:1;;;9632:44;9693:18;;72707:62:0;9379:338:1;72707:62:0;72792:10;17449:14;17466:25;;;:18;:25;;;;;;;-1:-1:-1;;;;;17666:32:0;-1:-1:-1;;;17665:63:0;17739:34;;72784:22;72828:27;72834:10;72846:8;-1:-1:-1;;;;;72828:27:0;:5;:27::i;27037:282::-;27102:4;27192:13;;27182:7;:23;27139:153;;;;-1:-1:-1;;27243:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;27243:44:0;:49;;27037:282::o;52729:165::-;52830:13;52824:4;52817:27;52871:4;52865;52858:18;56335:1359;56728:22;56722:4;56715:36;56821:9;56815:4;56808:23;56896:8;56890:4;56883:22;57073:4;57067;57061;57055;57028:25;57021:5;57010:68;57000:274;;57194:16;57188:4;57182;57167:44;57242:16;57236:4;57229:30;57000:274;57674:1;57668:4;57661:15;56335:1359;:::o;25374:124::-;25463:27;25472:2;25476:7;25485:4;25463:8;:27::i;29305:3523::-;29447:27;29477;29496:7;29477:18;:27::i;:::-;-1:-1:-1;;;;;29632:22:0;;;;29447:57;;-1:-1:-1;29692:45:0;;;;29688:95;;29739:44;-1:-1:-1;;;29739:7:0;:44::i;:::-;29797:27;28413:24;;;:15;:24;;;;;28641:26;;50797:10;28038:30;;;-1:-1:-1;;;;;27731:28:0;;28016:20;;;28013:56;29983:189;;30076:43;30093:4;50797:10;26615:164;:::i;30076:43::-;30071:101;;30121:51;-1:-1:-1;;;30121:7:0;:51::i;:::-;30321:15;30318:160;;;30461:1;30440:19;30433:30;30318:160;-1:-1:-1;;;;;30858:24:0;;;;;;;:18;:24;;;;;;30856:26;;-1:-1:-1;;30856:26:0;;;30927:22;;;;;;;;;30925:24;;-1:-1:-1;30925:24:0;;;24476:11;24451:23;24447:41;24434:63;-1:-1:-1;;;24434:63:0;31220:26;;;;:17;:26;;;;;:175;;;;-1:-1:-1;;;31515:47:0;;:52;;31511:627;;31620:1;31610:11;;31588:19;31743:30;;;:17;:30;;;;;;:35;;31739:384;;31881:13;;31866:11;:28;31862:242;;32028:30;;;;:17;:30;;;;;:52;;;31862:242;31569:569;31511:627;-1:-1:-1;;;;;32270:20:0;;32650:7;32270:20;32580:4;32522:25;32251:16;;32387:299;32711:8;32723:1;32711:13;32707:58;;32726:39;-1:-1:-1;;;32726:7:0;:39::i;:::-;29436:3392;;;;29305:3523;;;:::o;60388:132::-;60296:6;;-1:-1:-1;;;;;60296:6:0;50797:10;60452:23;60444:68;;;;-1:-1:-1;;;60444:68:0;;10448:2:1;60444:68:0;;;10430:21:1;;;10467:18;;;10460:30;10526:34;10506:18;;;10499:62;10578:18;;60444:68:0;10246:356:1;64339:317:0;64454:6;64429:21;:31;;64421:73;;;;-1:-1:-1;;;64421:73:0;;10809:2:1;64421:73:0;;;10791:21:1;10848:2;10828:18;;;10821:30;10887:31;10867:18;;;10860:59;10936:18;;64421:73:0;10607:353:1;64421:73:0;64508:12;64526:9;-1:-1:-1;;;;;64526:14:0;64548:6;64526:33;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;64507:52;;;64578:7;64570:78;;;;-1:-1:-1;;;64570:78:0;;11377:2:1;64570:78:0;;;11359:21:1;11416:2;11396:18;;;11389:30;11455:34;11435:18;;;11428:62;11526:28;11506:18;;;11499:56;11572:19;;64570:78:0;11175:422:1;32924:193:0;33070:39;33087:4;33093:2;33097:7;33070:39;;;;;;;;;;;;:16;:39::i;53773:135::-;53842:58;53337:42;53895:4;53842:29;:58::i;21787:1730::-;21937:26;;;;:17;:26;;;;;;;-1:-1:-1;;;22013:24:0;;:29;;22009:1432;;22152:6;22162:1;22152:11;22148:990;;22203:13;;22192:7;:24;22188:77;;22218:47;-1:-1:-1;;;22218:7:0;:47::i;:::-;22862:257;-1:-1:-1;;;22966:9:0;22948:28;;;;:17;:28;;;;;;23030:25;;22862:257;23030:25;;21787:1730;;;:::o;22009:1432::-;23462:47;-1:-1:-1;;;23462:7:0;:47::i;61490:191::-;61583:6;;;-1:-1:-1;;;;;61600:17:0;;;-1:-1:-1;;;;;;61600:17:0;;;;;;;61633:40;;61583:6;;;61600:17;61583:6;;61633:40;;61564:16;;61633:40;61553:128;61490:191;:::o;26224:234::-;50797:10;26319:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;26319:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;26319:60:0;;;;;;;;;;26395:55;;540:41:1;;;26319:49:0;;50797:10;26395:55;;513:18:1;26395:55:0;;;;;;;26224:234;;:::o;33715:416::-;33890:31;33903:4;33909:2;33913:7;33890:12;:31::i;:::-;-1:-1:-1;;;;;33936:14:0;;;:19;33932:192;;33975:56;34006:4;34012:2;34016:7;34025:5;33975:30;:56::i;:::-;33970:154;;34052:56;-1:-1:-1;;;34052:7:0;:56::i;37368:2305::-;37441:20;37464:13;;;37492;;;37488:53;;37507:34;-1:-1:-1;;;37507:7:0;:34::i;:::-;38054:31;;;;:17;:31;;;;;;;;-1:-1:-1;;;;;24302:28:0;;24476:11;24451:23;24447:41;24920:1;24907:15;;24881:24;24877:46;24444:52;24434:63;;38054:173;;;38445:22;;;:18;:22;;;;;:71;;38483:32;38471:45;;38445:71;;;24302:28;38706:13;;;38702:54;;38721:35;-1:-1:-1;;;38721:7:0;:35::i;:::-;38787:23;;;:12;38872:676;39291:7;39247:8;39202:1;39136:25;39073:1;39008;38977:358;39543:3;39530:9;;;;;;:16;38872:676;;-1:-1:-1;39564:13:0;:19;-1:-1:-1;74473:206:0;;;:::o;44162:474::-;44291:13;44307:16;44315:7;44307;:16::i;:::-;44291:32;;44340:13;:45;;;;-1:-1:-1;50797:10:0;-1:-1:-1;;;;;44357:28:0;;;;44340:45;44336:201;;;44405:44;44422:5;50797:10;26615:164;:::i;44405:44::-;44400:137;;44470:51;-1:-1:-1;;;44470:7:0;:51::i;:::-;44549:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;44549:35:0;-1:-1:-1;;;;;44549:35:0;;;;;;;;;44600:28;;44549:24;;44600:28;;;;;;;44280:356;44162:474;;;:::o;54078:1494::-;-1:-1:-1;;;;;54520:48:0;;;;54316:10;54598:9;54584:344;;54641:30;54631:165;;-1:-1:-1;54716:10:0;54772:5;;54631:165;-1:-1:-1;54834:10:0;54584:344;55009:16;55004:3;55000:26;54994:4;54987:40;;55097:9;55091:4;55084:23;55194:30;55188:4;55181:44;55347:4;55341;55335;55329;55326:1;55299:25;55292:5;55287:65;55283:70;55552:1;55546:4;55539:15;54078:1494;;:::o;36215:691::-;36399:88;;-1:-1:-1;;;36399:88:0;;36378:4;;-1:-1:-1;;;;;36399:45:0;;;;;:88;;50797:10;;36466:4;;36472:7;;36481:5;;36399:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;-1:-1:-1;36399:88:0;;;;;;;;-1:-1:-1;;36399:88:0;;;;;;;;;;;;:::i;:::-;;;36395:504;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;36682:6;:13;36699:1;36682:18;36678:115;;36721:56;-1:-1:-1;;;36721:7:0;:56::i;:::-;36865:6;36859:13;36850:6;36846:2;36842:15;36835:38;36395:504;-1:-1:-1;;;;;;36558:64:0;-1:-1:-1;;;36558:64:0;;-1:-1:-1;36215:691:0;;;;;;:::o;14:131:1:-;-1:-1:-1;;;;;;88:32:1;;78:43;;68:71;;135:1;132;125:12;150:245;208:6;261:2;249:9;240:7;236:23;232:32;229:52;;;277:1;274;267:12;229:52;316:9;303:23;335:30;359:5;335:30;:::i;:::-;384:5;150:245;-1:-1:-1;;;150:245:1:o;592:250::-;677:1;687:113;701:6;698:1;695:13;687:113;;;777:11;;;771:18;758:11;;;751:39;723:2;716:10;687:113;;;-1:-1:-1;;834:1:1;816:16;;809:27;592:250::o;847:271::-;889:3;927:5;921:12;954:6;949:3;942:19;970:76;1039:6;1032:4;1027:3;1023:14;1016:4;1009:5;1005:16;970:76;:::i;:::-;1100:2;1079:15;-1:-1:-1;;1075:29:1;1066:39;;;;1107:4;1062:50;;847:271;-1:-1:-1;;847:271:1:o;1123:220::-;1272:2;1261:9;1254:21;1235:4;1292:45;1333:2;1322:9;1318:18;1310:6;1292:45;:::i;1348:180::-;1407:6;1460:2;1448:9;1439:7;1435:23;1431:32;1428:52;;;1476:1;1473;1466:12;1428:52;-1:-1:-1;1499:23:1;;1348:180;-1:-1:-1;1348:180:1:o;1741:173::-;1809:20;;-1:-1:-1;;;;;1858:31:1;;1848:42;;1838:70;;1904:1;1901;1894:12;1919:254;1987:6;1995;2048:2;2036:9;2027:7;2023:23;2019:32;2016:52;;;2064:1;2061;2054:12;2016:52;2087:29;2106:9;2087:29;:::i;:::-;2077:39;2163:2;2148:18;;;;2135:32;;-1:-1:-1;;;1919:254:1:o;2360:328::-;2437:6;2445;2453;2506:2;2494:9;2485:7;2481:23;2477:32;2474:52;;;2522:1;2519;2512:12;2474:52;2545:29;2564:9;2545:29;:::i;:::-;2535:39;;2593:38;2627:2;2616:9;2612:18;2593:38;:::i;:::-;2583:48;;2678:2;2667:9;2663:18;2650:32;2640:42;;2360:328;;;;;:::o;2693:186::-;2752:6;2805:2;2793:9;2784:7;2780:23;2776:32;2773:52;;;2821:1;2818;2811:12;2773:52;2844:29;2863:9;2844:29;:::i;3125:160::-;3190:20;;3246:13;;3239:21;3229:32;;3219:60;;3275:1;3272;3265:12;3290:254;3355:6;3363;3416:2;3404:9;3395:7;3391:23;3387:32;3384:52;;;3432:1;3429;3422:12;3384:52;3455:29;3474:9;3455:29;:::i;:::-;3445:39;;3503:35;3534:2;3523:9;3519:18;3503:35;:::i;:::-;3493:45;;3290:254;;;;;:::o;3549:180::-;3605:6;3658:2;3646:9;3637:7;3633:23;3629:32;3626:52;;;3674:1;3671;3664:12;3626:52;3697:26;3713:9;3697:26;:::i;3734:127::-;3795:10;3790:3;3786:20;3783:1;3776:31;3826:4;3823:1;3816:15;3850:4;3847:1;3840:15;3866:275;3937:2;3931:9;4002:2;3983:13;;-1:-1:-1;;3979:27:1;3967:40;;-1:-1:-1;;;;;4022:34:1;;4058:22;;;4019:62;4016:88;;;4084:18;;:::i;:::-;4120:2;4113:22;3866:275;;-1:-1:-1;3866:275:1:o;4146:186::-;4194:4;-1:-1:-1;;;;;4219:6:1;4216:30;4213:56;;;4249:18;;:::i;:::-;-1:-1:-1;4315:2:1;4294:15;-1:-1:-1;;4290:29:1;4321:4;4286:40;;4146:186::o;4337:888::-;4432:6;4440;4448;4456;4509:3;4497:9;4488:7;4484:23;4480:33;4477:53;;;4526:1;4523;4516:12;4477:53;4549:29;4568:9;4549:29;:::i;:::-;4539:39;;4597:38;4631:2;4620:9;4616:18;4597:38;:::i;:::-;4587:48;;4682:2;4671:9;4667:18;4654:32;4644:42;;4737:2;4726:9;4722:18;4709:32;-1:-1:-1;;;;;4756:6:1;4753:30;4750:50;;;4796:1;4793;4786:12;4750:50;4819:22;;4872:4;4864:13;;4860:27;-1:-1:-1;4850:55:1;;4901:1;4898;4891:12;4850:55;4937:2;4924:16;4962:48;4978:31;5006:2;4978:31;:::i;:::-;4962:48;:::i;:::-;5033:2;5026:5;5019:17;5073:7;5068:2;5063;5059;5055:11;5051:20;5048:33;5045:53;;;5094:1;5091;5084:12;5045:53;5149:2;5144;5140;5136:11;5131:2;5124:5;5120:14;5107:45;5193:1;5188:2;5183;5176:5;5172:14;5168:23;5161:34;5214:5;5204:15;;;;;4337:888;;;;;;;:::o;5230:260::-;5298:6;5306;5359:2;5347:9;5338:7;5334:23;5330:32;5327:52;;;5375:1;5372;5365:12;5327:52;5398:29;5417:9;5398:29;:::i;:::-;5388:39;;5446:38;5480:2;5469:9;5465:18;5446:38;:::i;5495:284::-;5553:6;5606:2;5594:9;5585:7;5581:23;5577:32;5574:52;;;5622:1;5619;5612:12;5574:52;5661:9;5648:23;-1:-1:-1;;;;;5704:5:1;5700:30;5693:5;5690:41;5680:69;;5745:1;5742;5735:12;5784:380;5863:1;5859:12;;;;5906;;;5927:61;;5981:4;5973:6;5969:17;5959:27;;5927:61;6034:2;6026:6;6023:14;6003:18;6000:38;5997:161;;6080:10;6075:3;6071:20;6068:1;6061:31;6115:4;6112:1;6105:15;6143:4;6140:1;6133:15;5997:161;;5784:380;;;:::o;6524:648::-;6604:6;6657:2;6645:9;6636:7;6632:23;6628:32;6625:52;;;6673:1;6670;6663:12;6625:52;6706:9;6700:16;-1:-1:-1;;;;;6731:6:1;6728:30;6725:50;;;6771:1;6768;6761:12;6725:50;6794:22;;6847:4;6839:13;;6835:27;-1:-1:-1;6825:55:1;;6876:1;6873;6866:12;6825:55;6905:2;6899:9;6930:48;6946:31;6974:2;6946:31;:::i;6930:48::-;7001:2;6994:5;6987:17;7041:7;7036:2;7031;7027;7023:11;7019:20;7016:33;7013:53;;;7062:1;7059;7052:12;7013:53;7075:67;7139:2;7134;7127:5;7123:14;7118:2;7114;7110:11;7075:67;:::i;:::-;7161:5;6524:648;-1:-1:-1;;;;;6524:648:1:o;7177:127::-;7238:10;7233:3;7229:20;7226:1;7219:31;7269:4;7266:1;7259:15;7293:4;7290:1;7283:15;7309:125;7374:9;;;7395:10;;;7392:36;;;7408:18;;:::i;9206:168::-;9279:9;;;9310;;9327:15;;;9321:22;;9307:37;9297:71;;9348:18;;:::i;10058:183::-;-1:-1:-1;;;;;10177:10:1;;;10165;;;10161:27;;10200:12;;;10197:38;;;10215:18;;:::i;:::-;10197:38;10058:183;;;;:::o;11602:489::-;-1:-1:-1;;;;;11871:15:1;;;11853:34;;11923:15;;11918:2;11903:18;;11896:43;11970:2;11955:18;;11948:34;;;12018:3;12013:2;11998:18;;11991:31;;;11796:4;;12039:46;;12065:19;;12057:6;12039:46;:::i;:::-;12031:54;11602:489;-1:-1:-1;;;;;;11602:489:1:o;12096:249::-;12165:6;12218:2;12206:9;12197:7;12193:23;12189:32;12186:52;;;12234:1;12231;12224:12;12186:52;12266:9;12260:16;12285:30;12309:5;12285:30;:::i
Swarm Source
ipfs://2fde26d06aeb7ee6f744e7bd26e569a8300cb1af6d28acb7f08124db2a6a299b
Loading...
Loading
Loading...
Loading
[ Download: CSV Export ]
[ Download: CSV Export ]
A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.