ETH Price: $3,337.53 (+2.38%)
Gas: 1 Gwei

Token

dontletmedoit (dlmd)
 

Overview

Max Total Supply

1,000 dlmd

Holders

521

Market

Volume (24H)

N/A

Min Price (24H)

N/A

Max Price (24H)

N/A

Other Info

Balance
1 dlmd
0xdd575e53f092c0170241ee7a51a4c502d50ba63b
Loading...
Loading
Loading...
Loading
Loading...
Loading

Click here to update the token information / general information
# Exchange Pair Price  24H Volume % Volume

Contract Source Code Verified (Exact Match)

Contract Name:
dontletmedoit

Compiler Version
v0.8.4+commit.c7e474f2

Optimization Enabled:
Yes with 200 runs

Other Settings:
default evmVersion, MIT license

Contract Source Code (Solidity)

/**
 *Submitted for verification at Etherscan.io on 2022-07-20
*/

// File: @openzeppelin/contracts/security/ReentrancyGuard.sol


// OpenZeppelin Contracts v4.4.1 (security/ReentrancyGuard.sol)

pragma solidity ^0.8.0;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant _NOT_ENTERED = 1;
    uint256 private constant _ENTERED = 2;

    uint256 private _status;

    constructor() {
        _status = _NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        // On the first call to nonReentrant, _notEntered will be true
        require(_status != _ENTERED, "ReentrancyGuard: reentrant call");

        // Any calls to nonReentrant after this point will fail
        _status = _ENTERED;

        _;

        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = _NOT_ENTERED;
    }
}

// File: @openzeppelin/contracts/utils/Strings.sol


// OpenZeppelin Contracts v4.4.1 (utils/Strings.sol)

pragma solidity ^0.8.0;

/**
 * @dev String operations.
 */
library Strings {
    bytes16 private constant _HEX_SYMBOLS = "0123456789abcdef";

    /**
     * @dev Converts a `uint256` to its ASCII `string` decimal representation.
     */
    function toString(uint256 value) internal pure returns (string memory) {
        // Inspired by OraclizeAPI's implementation - MIT licence
        // https://github.com/oraclize/ethereum-api/blob/b42146b063c7d6ee1358846c198246239e9360e8/oraclizeAPI_0.4.25.sol

        if (value == 0) {
            return "0";
        }
        uint256 temp = value;
        uint256 digits;
        while (temp != 0) {
            digits++;
            temp /= 10;
        }
        bytes memory buffer = new bytes(digits);
        while (value != 0) {
            digits -= 1;
            buffer[digits] = bytes1(uint8(48 + uint256(value % 10)));
            value /= 10;
        }
        return string(buffer);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation.
     */
    function toHexString(uint256 value) internal pure returns (string memory) {
        if (value == 0) {
            return "0x00";
        }
        uint256 temp = value;
        uint256 length = 0;
        while (temp != 0) {
            length++;
            temp >>= 8;
        }
        return toHexString(value, length);
    }

    /**
     * @dev Converts a `uint256` to its ASCII `string` hexadecimal representation with fixed length.
     */
    function toHexString(uint256 value, uint256 length) internal pure returns (string memory) {
        bytes memory buffer = new bytes(2 * length + 2);
        buffer[0] = "0";
        buffer[1] = "x";
        for (uint256 i = 2 * length + 1; i > 1; --i) {
            buffer[i] = _HEX_SYMBOLS[value & 0xf];
            value >>= 4;
        }
        require(value == 0, "Strings: hex length insufficient");
        return string(buffer);
    }
}

// File: @openzeppelin/contracts/utils/Context.sol


// OpenZeppelin Contracts v4.4.1 (utils/Context.sol)

pragma solidity ^0.8.0;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }
}

// File: @openzeppelin/contracts/access/Ownable.sol


// OpenZeppelin Contracts v4.4.1 (access/Ownable.sol)

pragma solidity ^0.8.0;


/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * By default, the owner account will be the one that deploys the contract. This
 * can later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the deployer as the initial owner.
     */
    constructor() {
        _transferOwnership(_msgSender());
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        require(owner() == _msgSender(), "Ownable: caller is not the owner");
        _;
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions anymore. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby removing any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        require(newOwner != address(0), "Ownable: new owner is the zero address");
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}

// File: erc721a/contracts/IERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;

/**
 * @dev Interface of ERC721A.
 */
interface IERC721A {
    /**
     * The caller must own the token or be an approved operator.
     */
    error ApprovalCallerNotOwnerNorApproved();

    /**
     * The token does not exist.
     */
    error ApprovalQueryForNonexistentToken();

    /**
     * The caller cannot approve to their own address.
     */
    error ApproveToCaller();

    /**
     * Cannot query the balance for the zero address.
     */
    error BalanceQueryForZeroAddress();

    /**
     * Cannot mint to the zero address.
     */
    error MintToZeroAddress();

    /**
     * The quantity of tokens minted must be more than zero.
     */
    error MintZeroQuantity();

    /**
     * The token does not exist.
     */
    error OwnerQueryForNonexistentToken();

    /**
     * The caller must own the token or be an approved operator.
     */
    error TransferCallerNotOwnerNorApproved();

    /**
     * The token must be owned by `from`.
     */
    error TransferFromIncorrectOwner();

    /**
     * Cannot safely transfer to a contract that does not implement the
     * ERC721Receiver interface.
     */
    error TransferToNonERC721ReceiverImplementer();

    /**
     * Cannot transfer to the zero address.
     */
    error TransferToZeroAddress();

    /**
     * The token does not exist.
     */
    error URIQueryForNonexistentToken();

    /**
     * The `quantity` minted with ERC2309 exceeds the safety limit.
     */
    error MintERC2309QuantityExceedsLimit();

    /**
     * The `extraData` cannot be set on an unintialized ownership slot.
     */
    error OwnershipNotInitializedForExtraData();

    // =============================================================
    //                            STRUCTS
    // =============================================================

    struct TokenOwnership {
        // The address of the owner.
        address addr;
        // Stores the start time of ownership with minimal overhead for tokenomics.
        uint64 startTimestamp;
        // Whether the token has been burned.
        bool burned;
        // Arbitrary data similar to `startTimestamp` that can be set via {_extraData}.
        uint24 extraData;
    }

    // =============================================================
    //                         TOKEN COUNTERS
    // =============================================================

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() external view returns (uint256);

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) external view returns (bool);

    // =============================================================
    //                            IERC721
    // =============================================================

    /**
     * @dev Emitted when `tokenId` token is transferred from `from` to `to`.
     */
    event Transfer(address indexed from, address indexed to, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables `approved` to manage the `tokenId` token.
     */
    event Approval(address indexed owner, address indexed approved, uint256 indexed tokenId);

    /**
     * @dev Emitted when `owner` enables or disables
     * (`approved`) `operator` to manage all of its assets.
     */
    event ApprovalForAll(address indexed owner, address indexed operator, bool approved);

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) external view returns (uint256 balance);

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) external view returns (address owner);

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`,
     * checking first that contract recipients are aware of the ERC721 protocol
     * to prevent tokens from being forever locked.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be have been allowed to move
     * this token by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes calldata data
    ) external;

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * WARNING: Usage of this method is discouraged, use {safeTransferFrom}
     * whenever possible.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) external;

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) external;

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool _approved) external;

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) external view returns (address operator);

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) external view returns (bool);

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() external view returns (string memory);

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() external view returns (string memory);

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) external view returns (string memory);

    // =============================================================
    //                           IERC2309
    // =============================================================

    /**
     * @dev Emitted when tokens in `fromTokenId` to `toTokenId`
     * (inclusive) is transferred from `from` to `to`, as defined in the
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309) standard.
     *
     * See {_mintERC2309} for more details.
     */
    event ConsecutiveTransfer(uint256 indexed fromTokenId, uint256 toTokenId, address indexed from, address indexed to);
}

// File: erc721a/contracts//ERC721A.sol


// ERC721A Contracts v4.2.0
// Creator: Chiru Labs

pragma solidity ^0.8.4;


/**
 * @dev Interface of ERC721 token receiver.
 */
interface ERC721A__IERC721Receiver {
    function onERC721Received(
        address operator,
        address from,
        uint256 tokenId,
        bytes calldata data
    ) external returns (bytes4);
}

/**
 * @title ERC721A
 *
 * @dev Implementation of the [ERC721](https://eips.ethereum.org/EIPS/eip-721)
 * Non-Fungible Token Standard, including the Metadata extension.
 * Optimized for lower gas during batch mints.
 *
 * Token IDs are minted in sequential order (e.g. 0, 1, 2, 3, ...)
 * starting from `_startTokenId()`.
 *
 * Assumptions:
 *
 * - An owner cannot have more than 2**64 - 1 (max value of uint64) of supply.
 * - The maximum token ID cannot exceed 2**256 - 1 (max value of uint256).
 */
contract ERC721A is IERC721A {
    // Reference type for token approval.
    struct TokenApprovalRef {
        address value;
    }

    // =============================================================
    //                           CONSTANTS
    // =============================================================

    // Mask of an entry in packed address data.
    uint256 private constant _BITMASK_ADDRESS_DATA_ENTRY = (1 << 64) - 1;

    // The bit position of `numberMinted` in packed address data.
    uint256 private constant _BITPOS_NUMBER_MINTED = 64;

    // The bit position of `numberBurned` in packed address data.
    uint256 private constant _BITPOS_NUMBER_BURNED = 128;

    // The bit position of `aux` in packed address data.
    uint256 private constant _BITPOS_AUX = 192;

    // Mask of all 256 bits in packed address data except the 64 bits for `aux`.
    uint256 private constant _BITMASK_AUX_COMPLEMENT = (1 << 192) - 1;

    // The bit position of `startTimestamp` in packed ownership.
    uint256 private constant _BITPOS_START_TIMESTAMP = 160;

    // The bit mask of the `burned` bit in packed ownership.
    uint256 private constant _BITMASK_BURNED = 1 << 224;

    // The bit position of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITPOS_NEXT_INITIALIZED = 225;

    // The bit mask of the `nextInitialized` bit in packed ownership.
    uint256 private constant _BITMASK_NEXT_INITIALIZED = 1 << 225;

    // The bit position of `extraData` in packed ownership.
    uint256 private constant _BITPOS_EXTRA_DATA = 232;

    // Mask of all 256 bits in a packed ownership except the 24 bits for `extraData`.
    uint256 private constant _BITMASK_EXTRA_DATA_COMPLEMENT = (1 << 232) - 1;

    // The mask of the lower 160 bits for addresses.
    uint256 private constant _BITMASK_ADDRESS = (1 << 160) - 1;

    // The maximum `quantity` that can be minted with {_mintERC2309}.
    // This limit is to prevent overflows on the address data entries.
    // For a limit of 5000, a total of 3.689e15 calls to {_mintERC2309}
    // is required to cause an overflow, which is unrealistic.
    uint256 private constant _MAX_MINT_ERC2309_QUANTITY_LIMIT = 5000;

    // The `Transfer` event signature is given by:
    // `keccak256(bytes("Transfer(address,address,uint256)"))`.
    bytes32 private constant _TRANSFER_EVENT_SIGNATURE =
        0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef;

    // =============================================================
    //                            STORAGE
    // =============================================================

    // The next token ID to be minted.
    uint256 private _currentIndex;

    // The number of tokens burned.
    uint256 private _burnCounter;

    // Token name
    string private _name;

    // Token symbol
    string private _symbol;

    // Mapping from token ID to ownership details
    // An empty struct value does not necessarily mean the token is unowned.
    // See {_packedOwnershipOf} implementation for details.
    //
    // Bits Layout:
    // - [0..159]   `addr`
    // - [160..223] `startTimestamp`
    // - [224]      `burned`
    // - [225]      `nextInitialized`
    // - [232..255] `extraData`
    mapping(uint256 => uint256) private _packedOwnerships;

    // Mapping owner address to address data.
    //
    // Bits Layout:
    // - [0..63]    `balance`
    // - [64..127]  `numberMinted`
    // - [128..191] `numberBurned`
    // - [192..255] `aux`
    mapping(address => uint256) private _packedAddressData;

    // Mapping from token ID to approved address.
    mapping(uint256 => TokenApprovalRef) private _tokenApprovals;

    // Mapping from owner to operator approvals
    mapping(address => mapping(address => bool)) private _operatorApprovals;

    // =============================================================
    //                          CONSTRUCTOR
    // =============================================================

    constructor(string memory name_, string memory symbol_) {
        _name = name_;
        _symbol = symbol_;
        _currentIndex = _startTokenId();
    }

    // =============================================================
    //                   TOKEN COUNTING OPERATIONS
    // =============================================================

    /**
     * @dev Returns the starting token ID.
     * To change the starting token ID, please override this function.
     */
    function _startTokenId() internal view virtual returns (uint256) {
        return 0;
    }

    /**
     * @dev Returns the next token ID to be minted.
     */
    function _nextTokenId() internal view virtual returns (uint256) {
        return _currentIndex;
    }

    /**
     * @dev Returns the total number of tokens in existence.
     * Burned tokens will reduce the count.
     * To get the total number of tokens minted, please see {_totalMinted}.
     */
    function totalSupply() public view virtual override returns (uint256) {
        // Counter underflow is impossible as _burnCounter cannot be incremented
        // more than `_currentIndex - _startTokenId()` times.
        unchecked {
            return _currentIndex - _burnCounter - _startTokenId();
        }
    }

    /**
     * @dev Returns the total amount of tokens minted in the contract.
     */
    function _totalMinted() internal view virtual returns (uint256) {
        // Counter underflow is impossible as `_currentIndex` does not decrement,
        // and it is initialized to `_startTokenId()`.
        unchecked {
            return _currentIndex - _startTokenId();
        }
    }

    /**
     * @dev Returns the total number of tokens burned.
     */
    function _totalBurned() internal view virtual returns (uint256) {
        return _burnCounter;
    }

    // =============================================================
    //                    ADDRESS DATA OPERATIONS
    // =============================================================

    /**
     * @dev Returns the number of tokens in `owner`'s account.
     */
    function balanceOf(address owner) public view virtual override returns (uint256) {
        if (owner == address(0)) revert BalanceQueryForZeroAddress();
        return _packedAddressData[owner] & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens minted by `owner`.
     */
    function _numberMinted(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_MINTED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the number of tokens burned by or on behalf of `owner`.
     */
    function _numberBurned(address owner) internal view returns (uint256) {
        return (_packedAddressData[owner] >> _BITPOS_NUMBER_BURNED) & _BITMASK_ADDRESS_DATA_ENTRY;
    }

    /**
     * Returns the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     */
    function _getAux(address owner) internal view returns (uint64) {
        return uint64(_packedAddressData[owner] >> _BITPOS_AUX);
    }

    /**
     * Sets the auxiliary data for `owner`. (e.g. number of whitelist mint slots used).
     * If there are multiple variables, please pack them into a uint64.
     */
    function _setAux(address owner, uint64 aux) internal virtual {
        uint256 packed = _packedAddressData[owner];
        uint256 auxCasted;
        // Cast `aux` with assembly to avoid redundant masking.
        assembly {
            auxCasted := aux
        }
        packed = (packed & _BITMASK_AUX_COMPLEMENT) | (auxCasted << _BITPOS_AUX);
        _packedAddressData[owner] = packed;
    }

    // =============================================================
    //                            IERC165
    // =============================================================

    /**
     * @dev Returns true if this contract implements the interface defined by
     * `interfaceId`. See the corresponding
     * [EIP section](https://eips.ethereum.org/EIPS/eip-165#how-interfaces-are-identified)
     * to learn more about how these ids are created.
     *
     * This function call must use less than 30000 gas.
     */
    function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        // The interface IDs are constants representing the first 4 bytes
        // of the XOR of all function selectors in the interface.
        // See: [ERC165](https://eips.ethereum.org/EIPS/eip-165)
        // (e.g. `bytes4(i.functionA.selector ^ i.functionB.selector ^ ...)`)
        return
            interfaceId == 0x01ffc9a7 || // ERC165 interface ID for ERC165.
            interfaceId == 0x80ac58cd || // ERC165 interface ID for ERC721.
            interfaceId == 0x5b5e139f; // ERC165 interface ID for ERC721Metadata.
    }

    // =============================================================
    //                        IERC721Metadata
    // =============================================================

    /**
     * @dev Returns the token collection name.
     */
    function name() public view virtual override returns (string memory) {
        return _name;
    }

    /**
     * @dev Returns the token collection symbol.
     */
    function symbol() public view virtual override returns (string memory) {
        return _symbol;
    }

    /**
     * @dev Returns the Uniform Resource Identifier (URI) for `tokenId` token.
     */
    function tokenURI(uint256 tokenId) public view virtual override returns (string memory) {
        if (!_exists(tokenId)) revert URIQueryForNonexistentToken();

        string memory baseURI = _baseURI();
        return bytes(baseURI).length != 0 ? string(abi.encodePacked(baseURI, _toString(tokenId))) : '';
    }

    /**
     * @dev Base URI for computing {tokenURI}. If set, the resulting URI for each
     * token will be the concatenation of the `baseURI` and the `tokenId`. Empty
     * by default, it can be overridden in child contracts.
     */
    function _baseURI() internal view virtual returns (string memory) {
        return '';
    }

    // =============================================================
    //                     OWNERSHIPS OPERATIONS
    // =============================================================

    /**
     * @dev Returns the owner of the `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function ownerOf(uint256 tokenId) public view virtual override returns (address) {
        return address(uint160(_packedOwnershipOf(tokenId)));
    }

    /**
     * @dev Gas spent here starts off proportional to the maximum mint batch size.
     * It gradually moves to O(1) as tokens get transferred around over time.
     */
    function _ownershipOf(uint256 tokenId) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnershipOf(tokenId));
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct at `index`.
     */
    function _ownershipAt(uint256 index) internal view virtual returns (TokenOwnership memory) {
        return _unpackedOwnership(_packedOwnerships[index]);
    }

    /**
     * @dev Initializes the ownership slot minted at `index` for efficiency purposes.
     */
    function _initializeOwnershipAt(uint256 index) internal virtual {
        if (_packedOwnerships[index] == 0) {
            _packedOwnerships[index] = _packedOwnershipOf(index);
        }
    }

    /**
     * Returns the packed ownership data of `tokenId`.
     */
    function _packedOwnershipOf(uint256 tokenId) private view returns (uint256) {
        uint256 curr = tokenId;

        unchecked {
            if (_startTokenId() <= curr)
                if (curr < _currentIndex) {
                    uint256 packed = _packedOwnerships[curr];
                    // If not burned.
                    if (packed & _BITMASK_BURNED == 0) {
                        // Invariant:
                        // There will always be an initialized ownership slot
                        // (i.e. `ownership.addr != address(0) && ownership.burned == false`)
                        // before an unintialized ownership slot
                        // (i.e. `ownership.addr == address(0) && ownership.burned == false`)
                        // Hence, `curr` will not underflow.
                        //
                        // We can directly compare the packed value.
                        // If the address is zero, packed will be zero.
                        while (packed == 0) {
                            packed = _packedOwnerships[--curr];
                        }
                        return packed;
                    }
                }
        }
        revert OwnerQueryForNonexistentToken();
    }

    /**
     * @dev Returns the unpacked `TokenOwnership` struct from `packed`.
     */
    function _unpackedOwnership(uint256 packed) private pure returns (TokenOwnership memory ownership) {
        ownership.addr = address(uint160(packed));
        ownership.startTimestamp = uint64(packed >> _BITPOS_START_TIMESTAMP);
        ownership.burned = packed & _BITMASK_BURNED != 0;
        ownership.extraData = uint24(packed >> _BITPOS_EXTRA_DATA);
    }

    /**
     * @dev Packs ownership data into a single uint256.
     */
    function _packOwnershipData(address owner, uint256 flags) private view returns (uint256 result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // `owner | (block.timestamp << _BITPOS_START_TIMESTAMP) | flags`.
            result := or(owner, or(shl(_BITPOS_START_TIMESTAMP, timestamp()), flags))
        }
    }

    /**
     * @dev Returns the `nextInitialized` flag set if `quantity` equals 1.
     */
    function _nextInitializedFlag(uint256 quantity) private pure returns (uint256 result) {
        // For branchless setting of the `nextInitialized` flag.
        assembly {
            // `(quantity == 1) << _BITPOS_NEXT_INITIALIZED`.
            result := shl(_BITPOS_NEXT_INITIALIZED, eq(quantity, 1))
        }
    }

    // =============================================================
    //                      APPROVAL OPERATIONS
    // =============================================================

    /**
     * @dev Gives permission to `to` to transfer `tokenId` token to another account.
     * The approval is cleared when the token is transferred.
     *
     * Only a single account can be approved at a time, so approving the
     * zero address clears previous approvals.
     *
     * Requirements:
     *
     * - The caller must own the token or be an approved operator.
     * - `tokenId` must exist.
     *
     * Emits an {Approval} event.
     */
    function approve(address to, uint256 tokenId) public virtual override {
        address owner = ownerOf(tokenId);

        if (_msgSenderERC721A() != owner)
            if (!isApprovedForAll(owner, _msgSenderERC721A())) {
                revert ApprovalCallerNotOwnerNorApproved();
            }

        _tokenApprovals[tokenId].value = to;
        emit Approval(owner, to, tokenId);
    }

    /**
     * @dev Returns the account approved for `tokenId` token.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     */
    function getApproved(uint256 tokenId) public view virtual override returns (address) {
        if (!_exists(tokenId)) revert ApprovalQueryForNonexistentToken();

        return _tokenApprovals[tokenId].value;
    }

    /**
     * @dev Approve or remove `operator` as an operator for the caller.
     * Operators can call {transferFrom} or {safeTransferFrom}
     * for any token owned by the caller.
     *
     * Requirements:
     *
     * - The `operator` cannot be the caller.
     *
     * Emits an {ApprovalForAll} event.
     */
    function setApprovalForAll(address operator, bool approved) public virtual override {
        if (operator == _msgSenderERC721A()) revert ApproveToCaller();

        _operatorApprovals[_msgSenderERC721A()][operator] = approved;
        emit ApprovalForAll(_msgSenderERC721A(), operator, approved);
    }

    /**
     * @dev Returns if the `operator` is allowed to manage all of the assets of `owner`.
     *
     * See {setApprovalForAll}.
     */
    function isApprovedForAll(address owner, address operator) public view virtual override returns (bool) {
        return _operatorApprovals[owner][operator];
    }

    /**
     * @dev Returns whether `tokenId` exists.
     *
     * Tokens can be managed by their owner or approved accounts via {approve} or {setApprovalForAll}.
     *
     * Tokens start existing when they are minted. See {_mint}.
     */
    function _exists(uint256 tokenId) internal view virtual returns (bool) {
        return
            _startTokenId() <= tokenId &&
            tokenId < _currentIndex && // If within bounds,
            _packedOwnerships[tokenId] & _BITMASK_BURNED == 0; // and not burned.
    }

    /**
     * @dev Returns whether `msgSender` is equal to `approvedAddress` or `owner`.
     */
    function _isSenderApprovedOrOwner(
        address approvedAddress,
        address owner,
        address msgSender
    ) private pure returns (bool result) {
        assembly {
            // Mask `owner` to the lower 160 bits, in case the upper bits somehow aren't clean.
            owner := and(owner, _BITMASK_ADDRESS)
            // Mask `msgSender` to the lower 160 bits, in case the upper bits somehow aren't clean.
            msgSender := and(msgSender, _BITMASK_ADDRESS)
            // `msgSender == owner || msgSender == approvedAddress`.
            result := or(eq(msgSender, owner), eq(msgSender, approvedAddress))
        }
    }

    /**
     * @dev Returns the storage slot and value for the approved address of `tokenId`.
     */
    function _getApprovedSlotAndAddress(uint256 tokenId)
        private
        view
        returns (uint256 approvedAddressSlot, address approvedAddress)
    {
        TokenApprovalRef storage tokenApproval = _tokenApprovals[tokenId];
        // The following is equivalent to `approvedAddress = _tokenApprovals[tokenId]`.
        assembly {
            approvedAddressSlot := tokenApproval.slot
            approvedAddress := sload(approvedAddressSlot)
        }
    }

    // =============================================================
    //                      TRANSFER OPERATIONS
    // =============================================================

    /**
     * @dev Transfers `tokenId` from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        if (address(uint160(prevOwnershipPacked)) != from) revert TransferFromIncorrectOwner();

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        // The nested ifs save around 20+ gas over a compound boolean condition.
        if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
            if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();

        if (to == address(0)) revert TransferToZeroAddress();

        _beforeTokenTransfers(from, to, tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // We can directly increment and decrement the balances.
            --_packedAddressData[from]; // Updates: `balance -= 1`.
            ++_packedAddressData[to]; // Updates: `balance += 1`.

            // Updates:
            // - `address` to the next owner.
            // - `startTimestamp` to the timestamp of transfering.
            // - `burned` to `false`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                to,
                _BITMASK_NEXT_INITIALIZED | _nextExtraData(from, to, prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, to, tokenId);
        _afterTokenTransfers(from, to, tokenId, 1);
    }

    /**
     * @dev Equivalent to `safeTransferFrom(from, to, tokenId, '')`.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId
    ) public virtual override {
        safeTransferFrom(from, to, tokenId, '');
    }

    /**
     * @dev Safely transfers `tokenId` token from `from` to `to`.
     *
     * Requirements:
     *
     * - `from` cannot be the zero address.
     * - `to` cannot be the zero address.
     * - `tokenId` token must exist and be owned by `from`.
     * - If the caller is not `from`, it must be approved to move this token
     * by either {approve} or {setApprovalForAll}.
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called upon a safe transfer.
     *
     * Emits a {Transfer} event.
     */
    function safeTransferFrom(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) public virtual override {
        transferFrom(from, to, tokenId);
        if (to.code.length != 0)
            if (!_checkContractOnERC721Received(from, to, tokenId, _data)) {
                revert TransferToNonERC721ReceiverImplementer();
            }
    }

    /**
     * @dev Hook that is called before a set of serially-ordered token IDs
     * are about to be transferred. This includes minting.
     * And also called before burning one token.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _beforeTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Hook that is called after a set of serially-ordered token IDs
     * have been transferred. This includes minting.
     * And also called after one token has been burned.
     *
     * `startTokenId` - the first token ID to be transferred.
     * `quantity` - the amount to be transferred.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` has been
     * transferred to `to`.
     * - When `from` is zero, `tokenId` has been minted for `to`.
     * - When `to` is zero, `tokenId` has been burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _afterTokenTransfers(
        address from,
        address to,
        uint256 startTokenId,
        uint256 quantity
    ) internal virtual {}

    /**
     * @dev Private function to invoke {IERC721Receiver-onERC721Received} on a target contract.
     *
     * `from` - Previous owner of the given token ID.
     * `to` - Target address that will receive the token.
     * `tokenId` - Token ID to be transferred.
     * `_data` - Optional data to send along with the call.
     *
     * Returns whether the call correctly returned the expected magic value.
     */
    function _checkContractOnERC721Received(
        address from,
        address to,
        uint256 tokenId,
        bytes memory _data
    ) private returns (bool) {
        try ERC721A__IERC721Receiver(to).onERC721Received(_msgSenderERC721A(), from, tokenId, _data) returns (
            bytes4 retval
        ) {
            return retval == ERC721A__IERC721Receiver(to).onERC721Received.selector;
        } catch (bytes memory reason) {
            if (reason.length == 0) {
                revert TransferToNonERC721ReceiverImplementer();
            } else {
                assembly {
                    revert(add(32, reason), mload(reason))
                }
            }
        }
    }

    // =============================================================
    //                        MINT OPERATIONS
    // =============================================================

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _mint(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (quantity == 0) revert MintZeroQuantity();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are incredibly unrealistic.
        // `balance` and `numberMinted` have a maximum limit of 2**64.
        // `tokenId` has a maximum limit of 2**256.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            uint256 toMasked;
            uint256 end = startTokenId + quantity;

            // Use assembly to loop and emit the `Transfer` event for gas savings.
            assembly {
                // Mask `to` to the lower 160 bits, in case the upper bits somehow aren't clean.
                toMasked := and(to, _BITMASK_ADDRESS)
                // Emit the `Transfer` event.
                log4(
                    0, // Start of data (0, since no data).
                    0, // End of data (0, since no data).
                    _TRANSFER_EVENT_SIGNATURE, // Signature.
                    0, // `address(0)`.
                    toMasked, // `to`.
                    startTokenId // `tokenId`.
                )

                for {
                    let tokenId := add(startTokenId, 1)
                } iszero(eq(tokenId, end)) {
                    tokenId := add(tokenId, 1)
                } {
                    // Emit the `Transfer` event. Similar to above.
                    log4(0, 0, _TRANSFER_EVENT_SIGNATURE, 0, toMasked, tokenId)
                }
            }
            if (toMasked == 0) revert MintToZeroAddress();

            _currentIndex = end;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Mints `quantity` tokens and transfers them to `to`.
     *
     * This function is intended for efficient minting only during contract creation.
     *
     * It emits only one {ConsecutiveTransfer} as defined in
     * [ERC2309](https://eips.ethereum.org/EIPS/eip-2309),
     * instead of a sequence of {Transfer} event(s).
     *
     * Calling this function outside of contract creation WILL make your contract
     * non-compliant with the ERC721 standard.
     * For full ERC721 compliance, substituting ERC721 {Transfer} event(s) with the ERC2309
     * {ConsecutiveTransfer} event is only permissible during contract creation.
     *
     * Requirements:
     *
     * - `to` cannot be the zero address.
     * - `quantity` must be greater than 0.
     *
     * Emits a {ConsecutiveTransfer} event.
     */
    function _mintERC2309(address to, uint256 quantity) internal virtual {
        uint256 startTokenId = _currentIndex;
        if (to == address(0)) revert MintToZeroAddress();
        if (quantity == 0) revert MintZeroQuantity();
        if (quantity > _MAX_MINT_ERC2309_QUANTITY_LIMIT) revert MintERC2309QuantityExceedsLimit();

        _beforeTokenTransfers(address(0), to, startTokenId, quantity);

        // Overflows are unrealistic due to the above check for `quantity` to be below the limit.
        unchecked {
            // Updates:
            // - `balance += quantity`.
            // - `numberMinted += quantity`.
            //
            // We can directly add to the `balance` and `numberMinted`.
            _packedAddressData[to] += quantity * ((1 << _BITPOS_NUMBER_MINTED) | 1);

            // Updates:
            // - `address` to the owner.
            // - `startTimestamp` to the timestamp of minting.
            // - `burned` to `false`.
            // - `nextInitialized` to `quantity == 1`.
            _packedOwnerships[startTokenId] = _packOwnershipData(
                to,
                _nextInitializedFlag(quantity) | _nextExtraData(address(0), to, 0)
            );

            emit ConsecutiveTransfer(startTokenId, startTokenId + quantity - 1, address(0), to);

            _currentIndex = startTokenId + quantity;
        }
        _afterTokenTransfers(address(0), to, startTokenId, quantity);
    }

    /**
     * @dev Safely mints `quantity` tokens and transfers them to `to`.
     *
     * Requirements:
     *
     * - If `to` refers to a smart contract, it must implement
     * {IERC721Receiver-onERC721Received}, which is called for each safe transfer.
     * - `quantity` must be greater than 0.
     *
     * See {_mint}.
     *
     * Emits a {Transfer} event for each mint.
     */
    function _safeMint(
        address to,
        uint256 quantity,
        bytes memory _data
    ) internal virtual {
        _mint(to, quantity);

        unchecked {
            if (to.code.length != 0) {
                uint256 end = _currentIndex;
                uint256 index = end - quantity;
                do {
                    if (!_checkContractOnERC721Received(address(0), to, index++, _data)) {
                        revert TransferToNonERC721ReceiverImplementer();
                    }
                } while (index < end);
                // Reentrancy protection.
                if (_currentIndex != end) revert();
            }
        }
    }

    /**
     * @dev Equivalent to `_safeMint(to, quantity, '')`.
     */
    function _safeMint(address to, uint256 quantity) internal virtual {
        _safeMint(to, quantity, '');
    }

    // =============================================================
    //                        BURN OPERATIONS
    // =============================================================

    /**
     * @dev Equivalent to `_burn(tokenId, false)`.
     */
    function _burn(uint256 tokenId) internal virtual {
        _burn(tokenId, false);
    }

    /**
     * @dev Destroys `tokenId`.
     * The approval is cleared when the token is burned.
     *
     * Requirements:
     *
     * - `tokenId` must exist.
     *
     * Emits a {Transfer} event.
     */
    function _burn(uint256 tokenId, bool approvalCheck) internal virtual {
        uint256 prevOwnershipPacked = _packedOwnershipOf(tokenId);

        address from = address(uint160(prevOwnershipPacked));

        (uint256 approvedAddressSlot, address approvedAddress) = _getApprovedSlotAndAddress(tokenId);

        if (approvalCheck) {
            // The nested ifs save around 20+ gas over a compound boolean condition.
            if (!_isSenderApprovedOrOwner(approvedAddress, from, _msgSenderERC721A()))
                if (!isApprovedForAll(from, _msgSenderERC721A())) revert TransferCallerNotOwnerNorApproved();
        }

        _beforeTokenTransfers(from, address(0), tokenId, 1);

        // Clear approvals from the previous owner.
        assembly {
            if approvedAddress {
                // This is equivalent to `delete _tokenApprovals[tokenId]`.
                sstore(approvedAddressSlot, 0)
            }
        }

        // Underflow of the sender's balance is impossible because we check for
        // ownership above and the recipient's balance can't realistically overflow.
        // Counter overflow is incredibly unrealistic as `tokenId` would have to be 2**256.
        unchecked {
            // Updates:
            // - `balance -= 1`.
            // - `numberBurned += 1`.
            //
            // We can directly decrement the balance, and increment the number burned.
            // This is equivalent to `packed -= 1; packed += 1 << _BITPOS_NUMBER_BURNED;`.
            _packedAddressData[from] += (1 << _BITPOS_NUMBER_BURNED) - 1;

            // Updates:
            // - `address` to the last owner.
            // - `startTimestamp` to the timestamp of burning.
            // - `burned` to `true`.
            // - `nextInitialized` to `true`.
            _packedOwnerships[tokenId] = _packOwnershipData(
                from,
                (_BITMASK_BURNED | _BITMASK_NEXT_INITIALIZED) | _nextExtraData(from, address(0), prevOwnershipPacked)
            );

            // If the next slot may not have been initialized (i.e. `nextInitialized == false`) .
            if (prevOwnershipPacked & _BITMASK_NEXT_INITIALIZED == 0) {
                uint256 nextTokenId = tokenId + 1;
                // If the next slot's address is zero and not burned (i.e. packed value is zero).
                if (_packedOwnerships[nextTokenId] == 0) {
                    // If the next slot is within bounds.
                    if (nextTokenId != _currentIndex) {
                        // Initialize the next slot to maintain correctness for `ownerOf(tokenId + 1)`.
                        _packedOwnerships[nextTokenId] = prevOwnershipPacked;
                    }
                }
            }
        }

        emit Transfer(from, address(0), tokenId);
        _afterTokenTransfers(from, address(0), tokenId, 1);

        // Overflow not possible, as _burnCounter cannot be exceed _currentIndex times.
        unchecked {
            _burnCounter++;
        }
    }

    // =============================================================
    //                     EXTRA DATA OPERATIONS
    // =============================================================

    /**
     * @dev Directly sets the extra data for the ownership data `index`.
     */
    function _setExtraDataAt(uint256 index, uint24 extraData) internal virtual {
        uint256 packed = _packedOwnerships[index];
        if (packed == 0) revert OwnershipNotInitializedForExtraData();
        uint256 extraDataCasted;
        // Cast `extraData` with assembly to avoid redundant masking.
        assembly {
            extraDataCasted := extraData
        }
        packed = (packed & _BITMASK_EXTRA_DATA_COMPLEMENT) | (extraDataCasted << _BITPOS_EXTRA_DATA);
        _packedOwnerships[index] = packed;
    }

    /**
     * @dev Called during each token transfer to set the 24bit `extraData` field.
     * Intended to be overridden by the cosumer contract.
     *
     * `previousExtraData` - the value of `extraData` before transfer.
     *
     * Calling conditions:
     *
     * - When `from` and `to` are both non-zero, `from`'s `tokenId` will be
     * transferred to `to`.
     * - When `from` is zero, `tokenId` will be minted for `to`.
     * - When `to` is zero, `tokenId` will be burned by `from`.
     * - `from` and `to` are never both zero.
     */
    function _extraData(
        address from,
        address to,
        uint24 previousExtraData
    ) internal view virtual returns (uint24) {}

    /**
     * @dev Returns the next extra data for the packed ownership data.
     * The returned result is shifted into position.
     */
    function _nextExtraData(
        address from,
        address to,
        uint256 prevOwnershipPacked
    ) private view returns (uint256) {
        uint24 extraData = uint24(prevOwnershipPacked >> _BITPOS_EXTRA_DATA);
        return uint256(_extraData(from, to, extraData)) << _BITPOS_EXTRA_DATA;
    }

    // =============================================================
    //                       OTHER OPERATIONS
    // =============================================================

    /**
     * @dev Returns the message sender (defaults to `msg.sender`).
     *
     * If you are writing GSN compatible contracts, you need to override this function.
     */
    function _msgSenderERC721A() internal view virtual returns (address) {
        return msg.sender;
    }

    /**
     * @dev Converts a uint256 to its ASCII string decimal representation.
     */
    function _toString(uint256 value) internal pure virtual returns (string memory ptr) {
        assembly {
            // The maximum value of a uint256 contains 78 digits (1 byte per digit),
            // but we allocate 128 bytes to keep the free memory pointer 32-byte word aliged.
            // We will need 1 32-byte word to store the length,
            // and 3 32-byte words to store a maximum of 78 digits. Total: 32 + 3 * 32 = 128.
            ptr := add(mload(0x40), 128)
            // Update the free memory pointer to allocate.
            mstore(0x40, ptr)

            // Cache the end of the memory to calculate the length later.
            let end := ptr

            // We write the string from the rightmost digit to the leftmost digit.
            // The following is essentially a do-while loop that also handles the zero case.
            // Costs a bit more than early returning for the zero case,
            // but cheaper in terms of deployment and overall runtime costs.
            for {
                // Initialize and perform the first pass without check.
                let temp := value
                // Move the pointer 1 byte leftwards to point to an empty character slot.
                ptr := sub(ptr, 1)
                // Write the character to the pointer.
                // The ASCII index of the '0' character is 48.
                mstore8(ptr, add(48, mod(temp, 10)))
                temp := div(temp, 10)
            } temp {
                // Keep dividing `temp` until zero.
                temp := div(temp, 10)
            } {
                // Body of the for loop.
                ptr := sub(ptr, 1)
                mstore8(ptr, add(48, mod(temp, 10)))
            }

            let length := sub(end, ptr)
            // Move the pointer 32 bytes leftwards to make room for the length.
            ptr := sub(ptr, 32)
            // Store the length.
            mstore(ptr, length)
        }
    }
}

// File: contracts/tits.sol


pragma solidity ^0.8.4;






contract dontletmedoit is ERC721A, Ownable, ReentrancyGuard {
    using Strings for uint256;
    uint256 public constant Max_Supply = 1000;
    uint256 public price = 0.0045 ether;
    uint256 public step1 = 0.0040 ether;
    uint256 public step2 = 0.0038 ether;
    uint256 public step3 = 0.0035 ether;
    string contractmeta = "ipfs://QmeUwGcWiFsfaSDpeD98spwTHmRfQNdDEr39sT9wjzUDm8";
   address public NFT = 0x15d329a8f350Ac9A234387f840EB9f1CA65438f9;

    
    string private _baseTokenURI = "ipfs://QmXSfjXu8GCXrSuT4XFQLaJWPaPChYxoJxC8qa1TD74heq/";
   
    bool public isActive = true;
    

   
   
    
    constructor () ERC721A("dontletmedoit", "dlmd") {


    }

    event Minted(
        address minter,
        uint256 quantity
    );

    

 


 
 function contractURI() public view returns (string memory) {
        return contractmeta;
    }

    function setContractMeta(string memory _md) public onlyOwner {

        contractmeta = _md;

    }

    function setNFT (address _nft) public onlyOwner {

        NFT = _nft;
    }
    function _baseURI() internal view virtual override returns (string memory) {
        return _baseTokenURI;
    }

    function setBaseURI(string memory _URI) external onlyOwner {
        _baseTokenURI = _URI;
    }


     function setPriceStep(uint256 _price, uint256 _step1, uint256 _step2, uint256 _step3) external onlyOwner {
        price = _price;
        step1 = _step1;
        step2 = _step2;
        step3 = _step3;
    }

    function setActive(bool _state) external onlyOwner {
        isActive = _state;
    }

    



    function tokenURI(uint256 _tokenId) public view virtual override returns (string memory){
        require( _exists(_tokenId),"no token");

   
        string memory currentBaseURI = _baseURI();
        return bytes(currentBaseURI).length > 0
            ? string(abi.encodePacked(currentBaseURI, _tokenId.toString(), ".json"))
            : "";
    }
    

    function checkCloudy (address _holder) internal  virtual  returns (bool isHolder){         

        

         if (ERC721A(NFT).balanceOf(_holder) > 0){
             return true;
         }
        
    }


    function findprice (uint256 _quantity) public view  returns (uint256 value) {
        
      

         if (_quantity >= 2 && _quantity <= 5){
        value = _quantity * step1;
        }
        if (_quantity >= 6 && _quantity <= 8){
        value = _quantity * step2;
        }

        if (_quantity >= 9){
        value = _quantity * step3;
           
         }else{
        value == price;
        }
        return value;

    } 


    function mint(uint256 _quantity) external payable nonReentrant {
        require(isActive, "Not active");
        require(_quantity > 0, "No 0 mint"); 
       require(msg.value >= findprice(_quantity), "Not enough Eth");


        if (checkCloudy(msg.sender) && _quantity > 1){


            _quantity = _quantity +1;
        }
        
       
        require((totalSupply() + _quantity) <= Max_Supply, "Max supply");
       
        
        
        _safeMint(msg.sender, _quantity);

        emit Minted (
            msg.sender,
            _quantity
        );
    }

    function adminMint(address _recp, uint256 _quantity) external nonReentrant onlyOwner{
        require(isActive, "Not active");
        _safeMint(_recp, _quantity);

              emit Minted (
            _recp,
            _quantity
        );
    }
  


    function withdraw(address _address, uint256 amount) public onlyOwner nonReentrant {
        (bool os, ) = payable(_address).call{value: amount}("");
        require(os);
        //---
    }
}

Contract Security Audit

Contract ABI

[{"inputs":[],"stateMutability":"nonpayable","type":"constructor"},{"inputs":[],"name":"ApprovalCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"ApprovalQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"ApproveToCaller","type":"error"},{"inputs":[],"name":"BalanceQueryForZeroAddress","type":"error"},{"inputs":[],"name":"MintERC2309QuantityExceedsLimit","type":"error"},{"inputs":[],"name":"MintToZeroAddress","type":"error"},{"inputs":[],"name":"MintZeroQuantity","type":"error"},{"inputs":[],"name":"OwnerQueryForNonexistentToken","type":"error"},{"inputs":[],"name":"OwnershipNotInitializedForExtraData","type":"error"},{"inputs":[],"name":"TransferCallerNotOwnerNorApproved","type":"error"},{"inputs":[],"name":"TransferFromIncorrectOwner","type":"error"},{"inputs":[],"name":"TransferToNonERC721ReceiverImplementer","type":"error"},{"inputs":[],"name":"TransferToZeroAddress","type":"error"},{"inputs":[],"name":"URIQueryForNonexistentToken","type":"error"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"approved","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Approval","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"owner","type":"address"},{"indexed":true,"internalType":"address","name":"operator","type":"address"},{"indexed":false,"internalType":"bool","name":"approved","type":"bool"}],"name":"ApprovalForAll","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"uint256","name":"fromTokenId","type":"uint256"},{"indexed":false,"internalType":"uint256","name":"toTokenId","type":"uint256"},{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"}],"name":"ConsecutiveTransfer","type":"event"},{"anonymous":false,"inputs":[{"indexed":false,"internalType":"address","name":"minter","type":"address"},{"indexed":false,"internalType":"uint256","name":"quantity","type":"uint256"}],"name":"Minted","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"previousOwner","type":"address"},{"indexed":true,"internalType":"address","name":"newOwner","type":"address"}],"name":"OwnershipTransferred","type":"event"},{"anonymous":false,"inputs":[{"indexed":true,"internalType":"address","name":"from","type":"address"},{"indexed":true,"internalType":"address","name":"to","type":"address"},{"indexed":true,"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"Transfer","type":"event"},{"inputs":[],"name":"Max_Supply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"NFT","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"_recp","type":"address"},{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"adminMint","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"approve","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"}],"name":"balanceOf","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"contractURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"findprice","outputs":[{"internalType":"uint256","name":"value","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"getApproved","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"isActive","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"owner","type":"address"},{"internalType":"address","name":"operator","type":"address"}],"name":"isApprovedForAll","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_quantity","type":"uint256"}],"name":"mint","outputs":[],"stateMutability":"payable","type":"function"},{"inputs":[],"name":"name","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"owner","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"ownerOf","outputs":[{"internalType":"address","name":"","type":"address"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"price","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"renounceOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"},{"internalType":"bytes","name":"_data","type":"bytes"}],"name":"safeTransferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"bool","name":"_state","type":"bool"}],"name":"setActive","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"operator","type":"address"},{"internalType":"bool","name":"approved","type":"bool"}],"name":"setApprovalForAll","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_URI","type":"string"}],"name":"setBaseURI","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"string","name":"_md","type":"string"}],"name":"setContractMeta","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_nft","type":"address"}],"name":"setNFT","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"uint256","name":"_price","type":"uint256"},{"internalType":"uint256","name":"_step1","type":"uint256"},{"internalType":"uint256","name":"_step2","type":"uint256"},{"internalType":"uint256","name":"_step3","type":"uint256"}],"name":"setPriceStep","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[],"name":"step1","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"step2","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"step3","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"bytes4","name":"interfaceId","type":"bytes4"}],"name":"supportsInterface","outputs":[{"internalType":"bool","name":"","type":"bool"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"symbol","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"uint256","name":"_tokenId","type":"uint256"}],"name":"tokenURI","outputs":[{"internalType":"string","name":"","type":"string"}],"stateMutability":"view","type":"function"},{"inputs":[],"name":"totalSupply","outputs":[{"internalType":"uint256","name":"","type":"uint256"}],"stateMutability":"view","type":"function"},{"inputs":[{"internalType":"address","name":"from","type":"address"},{"internalType":"address","name":"to","type":"address"},{"internalType":"uint256","name":"tokenId","type":"uint256"}],"name":"transferFrom","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"newOwner","type":"address"}],"name":"transferOwnership","outputs":[],"stateMutability":"nonpayable","type":"function"},{"inputs":[{"internalType":"address","name":"_address","type":"address"},{"internalType":"uint256","name":"amount","type":"uint256"}],"name":"withdraw","outputs":[],"stateMutability":"nonpayable","type":"function"}]

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

Deployed Bytecode

0x6080604052600436106101f95760003560e01c80638f4ed3331161010d578063c87b56dd116100a0578063e8a3d4851161006f578063e8a3d48514610575578063e985e9c51461058a578063f2fde38b146105d3578063f3fef3a3146105f3578063f56e9c661461061357600080fd5b8063c87b56dd14610509578063d40a71fb14610529578063df4ec2491461053f578063e58306f91461055557600080fd5b8063a22cb465116100dc578063a22cb46514610489578063acec338a146104a9578063b88a4243146104c9578063b88d4fde146104e957600080fd5b80638f4ed3331461043557806395d89b411461044b578063a035b1fe14610460578063a0712d681461047657600080fd5b806355f804b311610190578063715018a61161015f578063715018a6146103a25780637c0b8de2146103b757806387b65fb2146103d75780638968033a146103f75780638da5cb5b1461041757600080fd5b806355f804b31461032c5780636352211e1461034c5780636737c9c11461036c57806370a082311461038257600080fd5b806318160ddd116101cc57806318160ddd146102af57806322f3e2d4146102d257806323b872dd146102ec57806342842e0e1461030c57600080fd5b806301ffc9a7146101fe57806306fdde0314610233578063081812fc14610255578063095ea7b31461028d575b600080fd5b34801561020a57600080fd5b5061021e61021936600461192d565b610633565b60405190151581526020015b60405180910390f35b34801561023f57600080fd5b50610248610685565b60405161022a9190611ab4565b34801561026157600080fd5b506102756102703660046119ab565b610717565b6040516001600160a01b03909116815260200161022a565b34801561029957600080fd5b506102ad6102a83660046118ea565b61075b565b005b3480156102bb57600080fd5b50600154600054035b60405190815260200161022a565b3480156102de57600080fd5b5060115461021e9060ff1681565b3480156102f857600080fd5b506102ad61030736600461180d565b6107fb565b34801561031857600080fd5b506102ad61032736600461180d565b61098c565b34801561033857600080fd5b506102ad610347366004611965565b6109ac565b34801561035857600080fd5b506102756103673660046119ab565b6109f6565b34801561037857600080fd5b506102c46103e881565b34801561038e57600080fd5b506102c461039d3660046117c1565b610a01565b3480156103ae57600080fd5b506102ad610a50565b3480156103c357600080fd5b50600f54610275906001600160a01b031681565b3480156103e357600080fd5b506102ad6103f2366004611965565b610a86565b34801561040357600080fd5b506102ad6104123660046119db565b610ac3565b34801561042357600080fd5b506008546001600160a01b0316610275565b34801561044157600080fd5b506102c4600c5481565b34801561045757600080fd5b50610248610b01565b34801561046c57600080fd5b506102c4600a5481565b6102ad6104843660046119ab565b610b10565b34801561049557600080fd5b506102ad6104a43660046118c1565b610cc5565b3480156104b557600080fd5b506102ad6104c4366004611913565b610d5b565b3480156104d557600080fd5b506102c46104e43660046119ab565b610d98565b3480156104f557600080fd5b506102ad610504366004611848565b610e05565b34801561051557600080fd5b506102486105243660046119ab565b610e4f565b34801561053557600080fd5b506102c4600b5481565b34801561054b57600080fd5b506102c4600d5481565b34801561056157600080fd5b506102ad6105703660046118ea565b610eed565b34801561058157600080fd5b50610248610fd3565b34801561059657600080fd5b5061021e6105a53660046117db565b6001600160a01b03918216600090815260076020908152604080832093909416825291909152205460ff1690565b3480156105df57600080fd5b506102ad6105ee3660046117c1565b610fe2565b3480156105ff57600080fd5b506102ad61060e3660046118ea565b61107d565b34801561061f57600080fd5b506102ad61062e3660046117c1565b611137565b60006301ffc9a760e01b6001600160e01b03198316148061066457506380ac58cd60e01b6001600160e01b03198316145b8061067f5750635b5e139f60e01b6001600160e01b03198316145b92915050565b60606002805461069490611bc1565b80601f01602080910402602001604051908101604052809291908181526020018280546106c090611bc1565b801561070d5780601f106106e25761010080835404028352916020019161070d565b820191906000526020600020905b8154815290600101906020018083116106f057829003601f168201915b5050505050905090565b600061072282611183565b61073f576040516333d1c03960e21b815260040160405180910390fd5b506000908152600660205260409020546001600160a01b031690565b6000610766826109f6565b9050336001600160a01b0382161461079f5761078281336105a5565b61079f576040516367d9dca160e11b815260040160405180910390fd5b60008281526006602052604080822080546001600160a01b0319166001600160a01b0387811691821790925591518593918516917f8c5be1e5ebec7d5bd14f71427d1e84f3dd0314c0f7b2291e5b200ac8c7c3b92591a4505050565b6000610806826111aa565b9050836001600160a01b0316816001600160a01b0316146108395760405162a1148160e81b815260040160405180910390fd5b60008281526006602052604090208054338082146001600160a01b038816909114176108865761086986336105a5565b61088657604051632ce44b5f60e11b815260040160405180910390fd5b6001600160a01b0385166108ad57604051633a954ecd60e21b815260040160405180910390fd5b80156108b857600082555b6001600160a01b038681166000908152600560205260408082208054600019019055918716808252919020805460010190554260a01b17600160e11b17600085815260046020526040902055600160e11b831661094357600184016000818152600460205260409020546109415760005481146109415760008181526004602052604090208490555b505b83856001600160a01b0316876001600160a01b03167fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef60405160405180910390a4505050505050565b6109a783838360405180602001604052806000815250610e05565b505050565b6008546001600160a01b031633146109df5760405162461bcd60e51b81526004016109d690611ac7565b60405180910390fd5b80516109f290601090602084019061168b565b5050565b600061067f826111aa565b60006001600160a01b038216610a2a576040516323d3ad8160e21b815260040160405180910390fd5b506001600160a01b031660009081526005602052604090205467ffffffffffffffff1690565b6008546001600160a01b03163314610a7a5760405162461bcd60e51b81526004016109d690611ac7565b610a84600061120b565b565b6008546001600160a01b03163314610ab05760405162461bcd60e51b81526004016109d690611ac7565b80516109f290600e90602084019061168b565b6008546001600160a01b03163314610aed5760405162461bcd60e51b81526004016109d690611ac7565b600a93909355600b91909155600c55600d55565b60606003805461069490611bc1565b60026009541415610b335760405162461bcd60e51b81526004016109d690611afc565b600260095560115460ff16610b775760405162461bcd60e51b815260206004820152600a6024820152694e6f742061637469766560b01b60448201526064016109d6565b60008111610bb35760405162461bcd60e51b8152602060048201526009602482015268139bc80c081b5a5b9d60ba1b60448201526064016109d6565b610bbc81610d98565b341015610bfc5760405162461bcd60e51b815260206004820152600e60248201526d09cdee840cadcdeeaced0408ae8d60931b60448201526064016109d6565b610c053361125d565b8015610c115750600181115b15610c2457610c21816001611b33565b90505b6103e881610c356001546000540390565b610c3f9190611b33565b1115610c7a5760405162461bcd60e51b815260206004820152600a6024820152694d617820737570706c7960b01b60448201526064016109d6565b610c8433826112ec565b60408051338152602081018390527f30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe910160405180910390a1506001600955565b6001600160a01b038216331415610cef5760405163b06307db60e01b815260040160405180910390fd5b3360008181526007602090815260408083206001600160a01b03871680855290835292819020805460ff191686151590811790915590519081529192917f17307eab39ab6107e8899845ad3d59bd9653f200f220920489ca2b5937696c31910160405180910390a35050565b6008546001600160a01b03163314610d855760405162461bcd60e51b81526004016109d690611ac7565b6011805460ff1916911515919091179055565b600060028210158015610dac575060058211155b15610dc157600b54610dbe9083611b5f565b90505b60068210158015610dd3575060088211155b15610de857600c54610de59083611b5f565b90505b60098210610e0057600d54610dfd9083611b5f565b90505b919050565b610e108484846107fb565b6001600160a01b0383163b15610e4957610e2c84848484611306565b610e49576040516368d2bf6b60e11b815260040160405180910390fd5b50505050565b6060610e5a82611183565b610e915760405162461bcd60e51b81526020600482015260086024820152673737903a37b5b2b760c11b60448201526064016109d6565b6000610e9b6113fe565b90506000815111610ebb5760405180602001604052806000815250610ee6565b80610ec58461140d565b604051602001610ed6929190611a38565b6040516020818303038152906040525b9392505050565b60026009541415610f105760405162461bcd60e51b81526004016109d690611afc565b60026009556008546001600160a01b03163314610f3f5760405162461bcd60e51b81526004016109d690611ac7565b60115460ff16610f7e5760405162461bcd60e51b815260206004820152600a6024820152694e6f742061637469766560b01b60448201526064016109d6565b610f8882826112ec565b604080516001600160a01b0384168152602081018390527f30385c845b448a36257a6a1716e6ad2e1bc2cbe333cde1e69fe849ad6511adfe910160405180910390a150506001600955565b6060600e805461069490611bc1565b6008546001600160a01b0316331461100c5760405162461bcd60e51b81526004016109d690611ac7565b6001600160a01b0381166110715760405162461bcd60e51b815260206004820152602660248201527f4f776e61626c653a206e6577206f776e657220697320746865207a65726f206160448201526564647265737360d01b60648201526084016109d6565b61107a8161120b565b50565b6008546001600160a01b031633146110a75760405162461bcd60e51b81526004016109d690611ac7565b600260095414156110ca5760405162461bcd60e51b81526004016109d690611afc565b60026009556040516000906001600160a01b0384169083908381818185875af1925050503d806000811461111a576040519150601f19603f3d011682016040523d82523d6000602084013e61111f565b606091505b505090508061112d57600080fd5b5050600160095550565b6008546001600160a01b031633146111615760405162461bcd60e51b81526004016109d690611ac7565b600f80546001600160a01b0319166001600160a01b0392909216919091179055565b600080548210801561067f575050600090815260046020526040902054600160e01b161590565b6000816000548110156111f257600081815260046020526040902054600160e01b81166111f0575b80610ee65750600019016000818152600460205260409020546111d2565b505b604051636f96cda160e11b815260040160405180910390fd5b600880546001600160a01b038381166001600160a01b0319831681179093556040519116919082907f8be0079c531659141344cd1fd0a4f28419497f9722a3daafe3b4186f6b6457e090600090a35050565b600f546040516370a0823160e01b81526001600160a01b03838116600483015260009283929116906370a082319060240160206040518083038186803b1580156112a657600080fd5b505afa1580156112ba573d6000803e3d6000fd5b505050506040513d601f19601f820116820180604052508101906112de91906119c3565b1115610e0057506001919050565b6109f2828260405180602001604052806000815250611527565b604051630a85bd0160e11b81526000906001600160a01b0385169063150b7a029061133b903390899088908890600401611a77565b602060405180830381600087803b15801561135557600080fd5b505af1925050508015611385575060408051601f3d908101601f1916820190925261138291810190611949565b60015b6113e0573d8080156113b3576040519150601f19603f3d011682016040523d82523d6000602084013e6113b8565b606091505b5080516113d8576040516368d2bf6b60e11b815260040160405180910390fd5b805181602001fd5b6001600160e01b031916630a85bd0160e11b1490505b949350505050565b60606010805461069490611bc1565b6060816114315750506040805180820190915260018152600360fc1b602082015290565b8160005b811561145b578061144581611bfc565b91506114549050600a83611b4b565b9150611435565b60008167ffffffffffffffff81111561148457634e487b7160e01b600052604160045260246000fd5b6040519080825280601f01601f1916602001820160405280156114ae576020820181803683370190505b5090505b84156113f6576114c3600183611b7e565b91506114d0600a86611c17565b6114db906030611b33565b60f81b8183815181106114fe57634e487b7160e01b600052603260045260246000fd5b60200101906001600160f81b031916908160001a905350611520600a86611b4b565b94506114b2565b6115318383611594565b6001600160a01b0383163b156109a7576000548281035b61155b6000868380600101945086611306565b611578576040516368d2bf6b60e11b815260040160405180910390fd5b81811061154857816000541461158d57600080fd5b5050505050565b600054816115b55760405163b562e8dd60e01b815260040160405180910390fd5b6001600160a01b03831660008181526005602090815260408083208054680100000000000000018802019055848352600490915281206001851460e11b4260a01b178317905582840190839083907fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef8180a4600183015b81811461166457808360007fddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef600080a460010161162c565b508161168257604051622e076360e81b815260040160405180910390fd5b60005550505050565b82805461169790611bc1565b90600052602060002090601f0160209004810192826116b957600085556116ff565b82601f106116d257805160ff19168380011785556116ff565b828001600101855582156116ff579182015b828111156116ff5782518255916020019190600101906116e4565b5061170b92915061170f565b5090565b5b8082111561170b5760008155600101611710565b600067ffffffffffffffff8084111561173f5761173f611c57565b604051601f8501601f19908116603f0116810190828211818310171561176757611767611c57565b8160405280935085815286868601111561178057600080fd5b858560208301376000602087830101525050509392505050565b80356001600160a01b0381168114610e0057600080fd5b80358015158114610e0057600080fd5b6000602082840312156117d2578081fd5b610ee68261179a565b600080604083850312156117ed578081fd5b6117f68361179a565b91506118046020840161179a565b90509250929050565b600080600060608486031215611821578081fd5b61182a8461179a565b92506118386020850161179a565b9150604084013590509250925092565b6000806000806080858703121561185d578081fd5b6118668561179a565b93506118746020860161179a565b925060408501359150606085013567ffffffffffffffff811115611896578182fd5b8501601f810187136118a6578182fd5b6118b587823560208401611724565b91505092959194509250565b600080604083850312156118d3578182fd5b6118dc8361179a565b9150611804602084016117b1565b600080604083850312156118fc578182fd5b6119058361179a565b946020939093013593505050565b600060208284031215611924578081fd5b610ee6826117b1565b60006020828403121561193e578081fd5b8135610ee681611c6d565b60006020828403121561195a578081fd5b8151610ee681611c6d565b600060208284031215611976578081fd5b813567ffffffffffffffff81111561198c578182fd5b8201601f8101841361199c578182fd5b6113f684823560208401611724565b6000602082840312156119bc578081fd5b5035919050565b6000602082840312156119d4578081fd5b5051919050565b600080600080608085870312156119f0578384fd5b5050823594602084013594506040840135936060013592509050565b60008151808452611a24816020860160208601611b95565b601f01601f19169290920160200192915050565b60008351611a4a818460208801611b95565b835190830190611a5e818360208801611b95565b64173539b7b760d91b9101908152600501949350505050565b6001600160a01b0385811682528416602082015260408101839052608060608201819052600090611aaa90830184611a0c565b9695505050505050565b602081526000610ee66020830184611a0c565b6020808252818101527f4f776e61626c653a2063616c6c6572206973206e6f7420746865206f776e6572604082015260600190565b6020808252601f908201527f5265656e7472616e637947756172643a207265656e7472616e742063616c6c00604082015260600190565b60008219821115611b4657611b46611c2b565b500190565b600082611b5a57611b5a611c41565b500490565b6000816000190483118215151615611b7957611b79611c2b565b500290565b600082821015611b9057611b90611c2b565b500390565b60005b83811015611bb0578181015183820152602001611b98565b83811115610e495750506000910152565b600181811c90821680611bd557607f821691505b60208210811415611bf657634e487b7160e01b600052602260045260246000fd5b50919050565b6000600019821415611c1057611c10611c2b565b5060010190565b600082611c2657611c26611c41565b500690565b634e487b7160e01b600052601160045260246000fd5b634e487b7160e01b600052601260045260246000fd5b634e487b7160e01b600052604160045260246000fd5b6001600160e01b03198116811461107a57600080fdfea26469706673582212209a2e9e0b8d5cefa934ffcd5c7bd16aacb1c27ab463c66444d43bb9ee74ac14a764736f6c63430008040033

Deployed Bytecode Sourcemap

59624:3786:0:-:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;26742:639;;;;;;;;;;-1:-1:-1;26742:639:0;;;;;:::i;:::-;;:::i;:::-;;;7308:14:1;;7301:22;7283:41;;7271:2;7256:18;26742:639:0;;;;;;;;27644:100;;;;;;;;;;;;;:::i;:::-;;;;;;;:::i;34127:218::-;;;;;;;;;;-1:-1:-1;34127:218:0;;;;;:::i;:::-;;:::i;:::-;;;-1:-1:-1;;;;;6327:32:1;;;6309:51;;6297:2;6282:18;34127:218:0;6264:102:1;33568:400:0;;;;;;;;;;-1:-1:-1;33568:400:0;;;;;:::i;:::-;;:::i;:::-;;23395:323;;;;;;;;;;-1:-1:-1;23669:12:0;;23456:7;23653:13;:28;23395:323;;;10527:25:1;;;10515:2;10500:18;23395:323:0;10482:76:1;60199:27:0;;;;;;;;;;-1:-1:-1;60199:27:0;;;;;;;;37834:2817;;;;;;;;;;-1:-1:-1;37834:2817:0;;;;;:::i;:::-;;:::i;40747:185::-;;;;;;;;;;-1:-1:-1;40747:185:0;;;;;:::i;:::-;;:::i;60842:98::-;;;;;;;;;;-1:-1:-1;60842:98:0;;;;;:::i;:::-;;:::i;29037:152::-;;;;;;;;;;-1:-1:-1;29037:152:0;;;;;:::i;:::-;;:::i;59723:41::-;;;;;;;;;;;;59760:4;59723:41;;24579:233;;;;;;;;;;-1:-1:-1;24579:233:0;;;;;:::i;:::-;;:::i;7489:103::-;;;;;;;;;;;;;:::i;60022:63::-;;;;;;;;;;-1:-1:-1;60022:63:0;;;;-1:-1:-1;;;;;60022:63:0;;;60525:102;;;;;;;;;;-1:-1:-1;60525:102:0;;;;;:::i;:::-;;:::i;60951:213::-;;;;;;;;;;-1:-1:-1;60951:213:0;;;;;:::i;:::-;;:::i;6838:87::-;;;;;;;;;;-1:-1:-1;6911:6:0;;-1:-1:-1;;;;;6911:6:0;6838:87;;59855:35;;;;;;;;;;;;;;;;27820:104;;;;;;;;;;;;;:::i;59771:35::-;;;;;;;;;;;;;;;;62339:595;;;;;;:::i;:::-;;:::i;34685:308::-;;;;;;;;;;-1:-1:-1;34685:308:0;;;;;:::i;:::-;;:::i;61172:87::-;;;;;;;;;;-1:-1:-1;61172:87:0;;;;;:::i;:::-;;:::i;61874:454::-;;;;;;;;;;-1:-1:-1;61874:454:0;;;;;:::i;:::-;;:::i;41530:399::-;;;;;;;;;;-1:-1:-1;41530:399:0;;;;;:::i;:::-;;:::i;61279:358::-;;;;;;;;;;-1:-1:-1;61279:358:0;;;;;:::i;:::-;;:::i;59813:35::-;;;;;;;;;;;;;;;;59897;;;;;;;;;;;;;;;;62942:258;;;;;;;;;;-1:-1:-1;62942:258:0;;;;;:::i;:::-;;:::i;60420:97::-;;;;;;;;;;;;;:::i;35150:164::-;;;;;;;;;;-1:-1:-1;35150:164:0;;;;;:::i;:::-;-1:-1:-1;;;;;35271:25:0;;;35247:4;35271:25;;;:18;:25;;;;;;;;:35;;;;;;;;;;;;;;;35150:164;7747:201;;;;;;;;;;-1:-1:-1;7747:201:0;;;;;:::i;:::-;;:::i;63214:193::-;;;;;;;;;;-1:-1:-1;63214:193:0;;;;;:::i;:::-;;:::i;60635:79::-;;;;;;;;;;-1:-1:-1;60635:79:0;;;;;:::i;:::-;;:::i;26742:639::-;26827:4;-1:-1:-1;;;;;;;;;27151:25:0;;;;:102;;-1:-1:-1;;;;;;;;;;27228:25:0;;;27151:102;:179;;;-1:-1:-1;;;;;;;;;;27305:25:0;;;27151:179;27131:199;26742:639;-1:-1:-1;;26742:639:0:o;27644:100::-;27698:13;27731:5;27724:12;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;27644:100;:::o;34127:218::-;34203:7;34228:16;34236:7;34228;:16::i;:::-;34223:64;;34253:34;;-1:-1:-1;;;34253:34:0;;;;;;;;;;;34223:64;-1:-1:-1;34307:24:0;;;;:15;:24;;;;;:30;-1:-1:-1;;;;;34307:30:0;;34127:218::o;33568:400::-;33649:13;33665:16;33673:7;33665;:16::i;:::-;33649:32;-1:-1:-1;57425:10:0;-1:-1:-1;;;;;33698:28:0;;;33694:175;;33746:44;33763:5;57425:10;35150:164;:::i;33746:44::-;33741:128;;33818:35;;-1:-1:-1;;;33818:35:0;;;;;;;;;;;33741:128;33881:24;;;;:15;:24;;;;;;:35;;-1:-1:-1;;;;;;33881:35:0;-1:-1:-1;;;;;33881:35:0;;;;;;;;;33932:28;;33881:24;;33932:28;;;;;;;33568:400;;;:::o;37834:2817::-;37968:27;37998;38017:7;37998:18;:27::i;:::-;37968:57;;38083:4;-1:-1:-1;;;;;38042:45:0;38058:19;-1:-1:-1;;;;;38042:45:0;;38038:86;;38096:28;;-1:-1:-1;;;38096:28:0;;;;;;;;;;;38038:86;38138:27;36948:24;;;:15;:24;;;;;37170:26;;57425:10;36573:30;;;-1:-1:-1;;;;;36266:28:0;;36551:20;;;36548:56;38324:180;;38417:43;38434:4;57425:10;35150:164;:::i;38417:43::-;38412:92;;38469:35;;-1:-1:-1;;;38469:35:0;;;;;;;;;;;38412:92;-1:-1:-1;;;;;38521:16:0;;38517:52;;38546:23;;-1:-1:-1;;;38546:23:0;;;;;;;;;;;38517:52;38718:15;38715:2;;;38858:1;38837:19;38830:30;38715:2;-1:-1:-1;;;;;39255:24:0;;;;;;;:18;:24;;;;;;39253:26;;-1:-1:-1;;39253:26:0;;;39324:22;;;;;;;;;39322:24;;-1:-1:-1;39322:24:0;;;32426:11;32401:23;32397:41;32384:63;-1:-1:-1;;;32384:63:0;39617:26;;;;:17;:26;;;;;:175;-1:-1:-1;;;39912:47:0;;39908:627;;40017:1;40007:11;;39985:19;40140:30;;;:17;:30;;;;;;40136:384;;40278:13;;40263:11;:28;40259:242;;40425:30;;;;:17;:30;;;;;:52;;;40259:242;39908:627;;40582:7;40578:2;-1:-1:-1;;;;;40563:27:0;40572:4;-1:-1:-1;;;;;40563:27:0;;;;;;;;;;;37834:2817;;;;;;:::o;40747:185::-;40885:39;40902:4;40908:2;40912:7;40885:39;;;;;;;;;;;;:16;:39::i;:::-;40747:185;;;:::o;60842:98::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;;;;;;;;;60912:20;;::::1;::::0;:13:::1;::::0;:20:::1;::::0;::::1;::::0;::::1;:::i;:::-;;60842:98:::0;:::o;29037:152::-;29109:7;29152:27;29171:7;29152:18;:27::i;24579:233::-;24651:7;-1:-1:-1;;;;;24675:19:0;;24671:60;;24703:28;;-1:-1:-1;;;24703:28:0;;;;;;;;;;;24671:60;-1:-1:-1;;;;;;24749:25:0;;;;;:18;:25;;;;;;18738:13;24749:55;;24579:233::o;7489:103::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;7554:30:::1;7581:1;7554:18;:30::i;:::-;7489:103::o:0;60525:102::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;60599:18;;::::1;::::0;:12:::1;::::0;:18:::1;::::0;::::1;::::0;::::1;:::i;60951:213::-:0;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;61067:5:::1;:14:::0;;;;61092:5:::1;:14:::0;;;;61117:5:::1;:14:::0;61142:5:::1;:14:::0;60951:213::o;27820:104::-;27876:13;27909:7;27902:14;;;;;:::i;62339:595::-;1812:1;2410:7;;:19;;2402:63;;;;-1:-1:-1;;;2402:63:0;;;;;;;:::i;:::-;1812:1;2543:7;:18;62421:8:::1;::::0;::::1;;62413:31;;;::::0;-1:-1:-1;;;62413:31:0;;8505:2:1;62413:31:0::1;::::0;::::1;8487:21:1::0;8544:2;8524:18;;;8517:30;-1:-1:-1;;;8563:18:1;;;8556:40;8613:18;;62413:31:0::1;8477:160:1::0;62413:31:0::1;62475:1;62463:9;:13;62455:35;;;::::0;-1:-1:-1;;;62455:35:0;;7761:2:1;62455:35:0::1;::::0;::::1;7743:21:1::0;7800:1;7780:18;;;7773:29;-1:-1:-1;;;7818:18:1;;;7811:39;7867:18;;62455:35:0::1;7733:158:1::0;62455:35:0::1;62522:20;62532:9;62522;:20::i;:::-;62509:9;:33;;62501:60;;;::::0;-1:-1:-1;;;62501:60:0;;9880:2:1;62501:60:0::1;::::0;::::1;9862:21:1::0;9919:2;9899:18;;;9892:30;-1:-1:-1;;;9938:18:1;;;9931:44;9992:18;;62501:60:0::1;9852:164:1::0;62501:60:0::1;62580:23;62592:10;62580:11;:23::i;:::-;:40;;;;;62619:1;62607:9;:13;62580:40;62576:100;;;62652:12;:9:::0;62663:1:::1;62652:12;:::i;:::-;62640:24;;62576:100;59760:4;62730:9;62714:13;23669:12:::0;;23456:7;23653:13;:28;;23395:323;62714:13:::1;:25;;;;:::i;:::-;62713:41;;62705:64;;;::::0;-1:-1:-1;;;62705:64:0;;8844:2:1;62705:64:0::1;::::0;::::1;8826:21:1::0;8883:2;8863:18;;;8856:30;-1:-1:-1;;;8902:18:1;;;8895:40;8952:18;;62705:64:0::1;8816:160:1::0;62705:64:0::1;62809:32;62819:10;62831:9;62809;:32::i;:::-;62859:67;::::0;;62881:10:::1;7038:51:1::0;;7120:2;7105:18;;7098:34;;;62859:67:0::1;::::0;7011:18:1;62859:67:0::1;;;;;;;-1:-1:-1::0;1768:1:0;2722:7;:22;62339:595::o;34685:308::-;-1:-1:-1;;;;;34784:31:0;;57425:10;34784:31;34780:61;;;34824:17;;-1:-1:-1;;;34824:17:0;;;;;;;;;;;34780:61;57425:10;34854:39;;;;:18;:39;;;;;;;;-1:-1:-1;;;;;34854:49:0;;;;;;;;;;;;:60;;-1:-1:-1;;34854:60:0;;;;;;;;;;34930:55;;7283:41:1;;;34854:49:0;;57425:10;34930:55;;7256:18:1;34930:55:0;;;;;;;34685:308;;:::o;61172:87::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;61234:8:::1;:17:::0;;-1:-1:-1;;61234:17:0::1;::::0;::::1;;::::0;;;::::1;::::0;;61172:87::o;61874:454::-;61935:13;61999:1;61986:9;:14;;:32;;;;;62017:1;62004:9;:14;;61986:32;61982:85;;;62050:5;;62038:17;;:9;:17;:::i;:::-;62030:25;;61982:85;62094:1;62081:9;:14;;:32;;;;;62112:1;62099:9;:14;;62081:32;62077:85;;;62145:5;;62133:17;;:9;:17;:::i;:::-;62125:25;;62077:85;62191:1;62178:9;:14;62174:122;;62224:5;;62212:17;;:9;:17;:::i;:::-;62204:25;;62174:122;61874:454;;;:::o;41530:399::-;41697:31;41710:4;41716:2;41720:7;41697:12;:31::i;:::-;-1:-1:-1;;;;;41743:14:0;;;:19;41739:183;;41782:56;41813:4;41819:2;41823:7;41832:5;41782:30;:56::i;:::-;41777:145;;41866:40;;-1:-1:-1;;;41866:40:0;;;;;;;;;;;41777:145;41530:399;;;;:::o;61279:358::-;61353:13;61387:17;61395:8;61387:7;:17::i;:::-;61378:38;;;;-1:-1:-1;;;61378:38:0;;9183:2:1;61378:38:0;;;9165:21:1;9222:1;9202:18;;;9195:29;-1:-1:-1;;;9240:18:1;;;9233:38;9288:18;;61378:38:0;9155:157:1;61378:38:0;61434:28;61465:10;:8;:10::i;:::-;61434:41;;61524:1;61499:14;61493:28;:32;:136;;;;;;;;;;;;;;;;;61565:14;61581:19;:8;:17;:19::i;:::-;61548:62;;;;;;;;;:::i;:::-;;;;;;;;;;;;;61493:136;61486:143;61279:358;-1:-1:-1;;;61279:358:0:o;62942:258::-;1812:1;2410:7;;:19;;2402:63;;;;-1:-1:-1;;;2402:63:0;;;;;;;:::i;:::-;1812:1;2543:7;:18;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23:::1;7050:68;;;;-1:-1:-1::0;;;7050:68:0::1;;;;;;;:::i;:::-;63045:8:::2;::::0;::::2;;63037:31;;;::::0;-1:-1:-1;;;63037:31:0;;8505:2:1;63037:31:0::2;::::0;::::2;8487:21:1::0;8544:2;8524:18;;;8517:30;-1:-1:-1;;;8563:18:1;;;8556:40;8613:18;;63037:31:0::2;8477:160:1::0;63037:31:0::2;63079:27;63089:5;63096:9;63079;:27::i;:::-;63130:62;::::0;;-1:-1:-1;;;;;7056:32:1;;7038:51;;7120:2;7105:18;;7098:34;;;63130:62:0::2;::::0;7011:18:1;63130:62:0::2;;;;;;;-1:-1:-1::0;;1768:1:0;2722:7;:22;62942:258::o;60420:97::-;60464:13;60497:12;60490:19;;;;;:::i;7747:201::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;-1:-1:-1;;;;;7836:22:0;::::1;7828:73;;;::::0;-1:-1:-1;;;7828:73:0;;8098:2:1;7828:73:0::1;::::0;::::1;8080:21:1::0;8137:2;8117:18;;;8110:30;8176:34;8156:18;;;8149:62;-1:-1:-1;;;8227:18:1;;;8220:36;8273:19;;7828:73:0::1;8070:228:1::0;7828:73:0::1;7912:28;7931:8;7912:18;:28::i;:::-;7747:201:::0;:::o;63214:193::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;1812:1:::1;2410:7;;:19;;2402:63;;;;-1:-1:-1::0;;;2402:63:0::1;;;;;;;:::i;:::-;1812:1;2543:7;:18:::0;63321:41:::2;::::0;63308:7:::2;::::0;-1:-1:-1;;;;;63321:22:0;::::2;::::0;63351:6;;63308:7;63321:41;63308:7;63321:41;63351:6;63321:22;:41:::2;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;63307:55;;;63381:2;63373:11;;;::::0;::::2;;-1:-1:-1::0;;1768:1:0::1;2722:7;:22:::0;-1:-1:-1;63214:193:0:o;60635:79::-;6911:6;;-1:-1:-1;;;;;6911:6:0;57425:10;7058:23;7050:68;;;;-1:-1:-1;;;7050:68:0;;;;;;;:::i;:::-;60696:3:::1;:10:::0;;-1:-1:-1;;;;;;60696:10:0::1;-1:-1:-1::0;;;;;60696:10:0;;;::::1;::::0;;;::::1;::::0;;60635:79::o;35572:282::-;35637:4;35727:13;;35717:7;:23;35674:153;;;;-1:-1:-1;;35778:26:0;;;;:17;:26;;;;;;-1:-1:-1;;;35778:44:0;:49;;35572:282::o;30192:1275::-;30259:7;30294;30396:13;;30389:4;:20;30385:1015;;;30434:14;30451:23;;;:17;:23;;;;;;-1:-1:-1;;;30540:24:0;;30536:845;;31205:113;31212:11;31205:113;;-1:-1:-1;;;31283:6:0;31265:25;;;;:17;:25;;;;;;31205:113;;30536:845;30385:1015;;31428:31;;-1:-1:-1;;;31428:31:0;;;;;;;;;;;8108:191;8201:6;;;-1:-1:-1;;;;;8218:17:0;;;-1:-1:-1;;;;;;8218:17:0;;;;;;;8251:40;;8201:6;;;8218:17;8201:6;;8251:40;;8182:16;;8251:40;8108:191;;:::o;61651:213::-;61779:3;;61771:31;;-1:-1:-1;;;61771:31:0;;-1:-1:-1;;;;;6327:32:1;;;61771:31:0;;;6309:51:1;61718:13:0;;;;61779:3;;;61771:22;;6282:18:1;;61771:31:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;:35;61767:80;;;-1:-1:-1;61830:4:0;;61651:213;-1:-1:-1;61651:213:0:o;51170:112::-;51247:27;51257:2;51261:8;51247:27;;;;;;;;;;;;:9;:27::i;44013:716::-;44197:88;;-1:-1:-1;;;44197:88:0;;44176:4;;-1:-1:-1;;;;;44197:45:0;;;;;:88;;57425:10;;44264:4;;44270:7;;44279:5;;44197:88;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;44197:88:0;;;;;;;;-1:-1:-1;;44197:88:0;;;;;;;;;;;;:::i;:::-;;;44193:529;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;44480:13:0;;44476:235;;44526:40;;-1:-1:-1;;;44526:40:0;;;;;;;;;;;44476:235;44669:6;44663:13;44654:6;44650:2;44646:15;44639:38;44193:529;-1:-1:-1;;;;;;44356:64:0;-1:-1:-1;;;44356:64:0;;-1:-1:-1;44193:529:0;44013:716;;;;;;:::o;60720:114::-;60780:13;60813;60806:20;;;;;:::i;3124:723::-;3180:13;3401:10;3397:53;;-1:-1:-1;;3428:10:0;;;;;;;;;;;;-1:-1:-1;;;3428:10:0;;;;;3124:723::o;3397:53::-;3475:5;3460:12;3516:78;3523:9;;3516:78;;3549:8;;;;:::i;:::-;;-1:-1:-1;3572:10:0;;-1:-1:-1;3580:2:0;3572:10;;:::i;:::-;;;3516:78;;;3604:19;3636:6;3626:17;;;;;;-1:-1:-1;;;3626:17:0;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;-1:-1:-1;3626:17:0;;3604:39;;3654:154;3661:10;;3654:154;;3688:11;3698:1;3688:11;;:::i;:::-;;-1:-1:-1;3757:10:0;3765:2;3757:5;:10;:::i;:::-;3744:24;;:2;:24;:::i;:::-;3731:39;;3714:6;3721;3714:14;;;;;;-1:-1:-1;;;3714:14:0;;;;;;;;;;;;:56;-1:-1:-1;;;;;3714:56:0;;;;;;;;-1:-1:-1;3785:11:0;3794:2;3785:11;;:::i;:::-;;;3654:154;;50397:689;50528:19;50534:2;50538:8;50528:5;:19::i;:::-;-1:-1:-1;;;;;50589:14:0;;;:19;50585:483;;50629:11;50643:13;50691:14;;;50724:233;50755:62;50794:1;50798:2;50802:7;;;;;;50811:5;50755:30;:62::i;:::-;50750:167;;50853:40;;-1:-1:-1;;;50853:40:0;;;;;;;;;;;50750:167;50952:3;50944:5;:11;50724:233;;51039:3;51022:13;;:20;51018:34;;51044:8;;;51018:34;50585:483;;50397:689;;;:::o;45191:2454::-;45264:20;45287:13;45315;45311:44;;45337:18;;-1:-1:-1;;;45337:18:0;;;;;;;;;;;45311:44;-1:-1:-1;;;;;45843:22:0;;;;;;:18;:22;;;;18876:2;45843:22;;;:71;;45881:32;45869:45;;45843:71;;;46157:31;;;:17;:31;;;;;-1:-1:-1;32857:15:0;;32831:24;32827:46;32426:11;32401:23;32397:41;32394:52;32384:63;;46157:173;;46392:23;;;;46157:31;;45843:22;;46891:25;45843:22;;46744:335;47159:1;47145:12;47141:20;47099:346;47200:3;47191:7;47188:16;47099:346;;47418:7;47408:8;47405:1;47378:25;47375:1;47372;47367:59;47253:1;47240:15;47099:346;;;-1:-1:-1;47478:13:0;47474:45;;47500:19;;-1:-1:-1;;;47500:19:0;;;;;;;;;;;47474:45;47536:13;:19;-1:-1:-1;40747:185:0;;;:::o;-1:-1:-1:-;;;;;;;:::i;:::-;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;:::i;:::-;;;:::o;:::-;;;;;;;;;;;;;;;14:631:1;78:5;108:18;149:2;141:6;138:14;135:2;;;155:18;;:::i;:::-;230:2;224:9;198:2;284:15;;-1:-1:-1;;280:24:1;;;306:2;276:33;272:42;260:55;;;330:18;;;350:22;;;327:46;324:2;;;376:18;;:::i;:::-;416:10;412:2;405:22;445:6;436:15;;475:6;467;460:22;515:3;506:6;501:3;497:16;494:25;491:2;;;532:1;529;522:12;491:2;582:6;577:3;570:4;562:6;558:17;545:44;637:1;630:4;621:6;613;609:19;605:30;598:41;;;;88:557;;;;;:::o;650:173::-;718:20;;-1:-1:-1;;;;;767:31:1;;757:42;;747:2;;813:1;810;803:12;828:160;893:20;;949:13;;942:21;932:32;;922:2;;978:1;975;968:12;993:196;1052:6;1105:2;1093:9;1084:7;1080:23;1076:32;1073:2;;;1126:6;1118;1111:22;1073:2;1154:29;1173:9;1154:29;:::i;1194:270::-;1262:6;1270;1323:2;1311:9;1302:7;1298:23;1294:32;1291:2;;;1344:6;1336;1329:22;1291:2;1372:29;1391:9;1372:29;:::i;:::-;1362:39;;1420:38;1454:2;1443:9;1439:18;1420:38;:::i;:::-;1410:48;;1281:183;;;;;:::o;1469:338::-;1546:6;1554;1562;1615:2;1603:9;1594:7;1590:23;1586:32;1583:2;;;1636:6;1628;1621:22;1583:2;1664:29;1683:9;1664:29;:::i;:::-;1654:39;;1712:38;1746:2;1735:9;1731:18;1712:38;:::i;:::-;1702:48;;1797:2;1786:9;1782:18;1769:32;1759:42;;1573:234;;;;;:::o;1812:696::-;1907:6;1915;1923;1931;1984:3;1972:9;1963:7;1959:23;1955:33;1952:2;;;2006:6;1998;1991:22;1952:2;2034:29;2053:9;2034:29;:::i;:::-;2024:39;;2082:38;2116:2;2105:9;2101:18;2082:38;:::i;:::-;2072:48;;2167:2;2156:9;2152:18;2139:32;2129:42;;2222:2;2211:9;2207:18;2194:32;2249:18;2241:6;2238:30;2235:2;;;2286:6;2278;2271:22;2235:2;2314:22;;2367:4;2359:13;;2355:27;-1:-1:-1;2345:2:1;;2401:6;2393;2386:22;2345:2;2429:73;2494:7;2489:2;2476:16;2471:2;2467;2463:11;2429:73;:::i;:::-;2419:83;;;1942:566;;;;;;;:::o;2513:264::-;2578:6;2586;2639:2;2627:9;2618:7;2614:23;2610:32;2607:2;;;2660:6;2652;2645:22;2607:2;2688:29;2707:9;2688:29;:::i;:::-;2678:39;;2736:35;2767:2;2756:9;2752:18;2736:35;:::i;2782:264::-;2850:6;2858;2911:2;2899:9;2890:7;2886:23;2882:32;2879:2;;;2932:6;2924;2917:22;2879:2;2960:29;2979:9;2960:29;:::i;:::-;2950:39;3036:2;3021:18;;;;3008:32;;-1:-1:-1;;;2869:177:1:o;3051:190::-;3107:6;3160:2;3148:9;3139:7;3135:23;3131:32;3128:2;;;3181:6;3173;3166:22;3128:2;3209:26;3225:9;3209:26;:::i;3246:255::-;3304:6;3357:2;3345:9;3336:7;3332:23;3328:32;3325:2;;;3378:6;3370;3363:22;3325:2;3422:9;3409:23;3441:30;3465:5;3441:30;:::i;3506:259::-;3575:6;3628:2;3616:9;3607:7;3603:23;3599:32;3596:2;;;3649:6;3641;3634:22;3596:2;3686:9;3680:16;3705:30;3729:5;3705:30;:::i;3770:480::-;3839:6;3892:2;3880:9;3871:7;3867:23;3863:32;3860:2;;;3913:6;3905;3898:22;3860:2;3958:9;3945:23;3991:18;3983:6;3980:30;3977:2;;;4028:6;4020;4013:22;3977:2;4056:22;;4109:4;4101:13;;4097:27;-1:-1:-1;4087:2:1;;4143:6;4135;4128:22;4087:2;4171:73;4236:7;4231:2;4218:16;4213:2;4209;4205:11;4171:73;:::i;4255:190::-;4314:6;4367:2;4355:9;4346:7;4342:23;4338:32;4335:2;;;4388:6;4380;4373:22;4335:2;-1:-1:-1;4416:23:1;;4325:120;-1:-1:-1;4325:120:1:o;4450:194::-;4520:6;4573:2;4561:9;4552:7;4548:23;4544:32;4541:2;;;4594:6;4586;4579:22;4541:2;-1:-1:-1;4622:16:1;;4531:113;-1:-1:-1;4531:113:1:o;4649:395::-;4735:6;4743;4751;4759;4812:3;4800:9;4791:7;4787:23;4783:33;4780:2;;;4834:6;4826;4819:22;4780:2;-1:-1:-1;;4862:23:1;;;4932:2;4917:18;;4904:32;;-1:-1:-1;4983:2:1;4968:18;;4955:32;;5034:2;5019:18;5006:32;;-1:-1:-1;4770:274:1;-1:-1:-1;4770:274:1:o;5049:257::-;5090:3;5128:5;5122:12;5155:6;5150:3;5143:19;5171:63;5227:6;5220:4;5215:3;5211:14;5204:4;5197:5;5193:16;5171:63;:::i;:::-;5288:2;5267:15;-1:-1:-1;;5263:29:1;5254:39;;;;5295:4;5250:50;;5098:208;-1:-1:-1;;5098:208:1:o;5311:637::-;5591:3;5629:6;5623:13;5645:53;5691:6;5686:3;5679:4;5671:6;5667:17;5645:53;:::i;:::-;5761:13;;5720:16;;;;5783:57;5761:13;5720:16;5817:4;5805:17;;5783:57;:::i;:::-;-1:-1:-1;;;5862:20:1;;5891:22;;;5940:1;5929:13;;5599:349;-1:-1:-1;;;;5599:349:1:o;6371:488::-;-1:-1:-1;;;;;6640:15:1;;;6622:34;;6692:15;;6687:2;6672:18;;6665:43;6739:2;6724:18;;6717:34;;;6787:3;6782:2;6767:18;;6760:31;;;6565:4;;6808:45;;6833:19;;6825:6;6808:45;:::i;:::-;6800:53;6574:285;-1:-1:-1;;;;;;6574:285:1:o;7335:219::-;7484:2;7473:9;7466:21;7447:4;7504:44;7544:2;7533:9;7529:18;7521:6;7504:44;:::i;9317:356::-;9519:2;9501:21;;;9538:18;;;9531:30;9597:34;9592:2;9577:18;;9570:62;9664:2;9649:18;;9491:182::o;10021:355::-;10223:2;10205:21;;;10262:2;10242:18;;;10235:30;10301:33;10296:2;10281:18;;10274:61;10367:2;10352:18;;10195:181::o;10563:128::-;10603:3;10634:1;10630:6;10627:1;10624:13;10621:2;;;10640:18;;:::i;:::-;-1:-1:-1;10676:9:1;;10611:80::o;10696:120::-;10736:1;10762;10752:2;;10767:18;;:::i;:::-;-1:-1:-1;10801:9:1;;10742:74::o;10821:168::-;10861:7;10927:1;10923;10919:6;10915:14;10912:1;10909:21;10904:1;10897:9;10890:17;10886:45;10883:2;;;10934:18;;:::i;:::-;-1:-1:-1;10974:9:1;;10873:116::o;10994:125::-;11034:4;11062:1;11059;11056:8;11053:2;;;11067:18;;:::i;:::-;-1:-1:-1;11104:9:1;;11043:76::o;11124:258::-;11196:1;11206:113;11220:6;11217:1;11214:13;11206:113;;;11296:11;;;11290:18;11277:11;;;11270:39;11242:2;11235:10;11206:113;;;11337:6;11334:1;11331:13;11328:2;;;-1:-1:-1;;11372:1:1;11354:16;;11347:27;11177:205::o;11387:380::-;11466:1;11462:12;;;;11509;;;11530:2;;11584:4;11576:6;11572:17;11562:27;;11530:2;11637;11629:6;11626:14;11606:18;11603:38;11600:2;;;11683:10;11678:3;11674:20;11671:1;11664:31;11718:4;11715:1;11708:15;11746:4;11743:1;11736:15;11600:2;;11442:325;;;:::o;11772:135::-;11811:3;-1:-1:-1;;11832:17:1;;11829:2;;;11852:18;;:::i;:::-;-1:-1:-1;11899:1:1;11888:13;;11819:88::o;11912:112::-;11944:1;11970;11960:2;;11975:18;;:::i;:::-;-1:-1:-1;12009:9:1;;11950:74::o;12029:127::-;12090:10;12085:3;12081:20;12078:1;12071:31;12121:4;12118:1;12111:15;12145:4;12142:1;12135:15;12161:127;12222:10;12217:3;12213:20;12210:1;12203:31;12253:4;12250:1;12243:15;12277:4;12274:1;12267:15;12293:127;12354:10;12349:3;12345:20;12342:1;12335:31;12385:4;12382:1;12375:15;12409:4;12406:1;12399:15;12425:131;-1:-1:-1;;;;;;12499:32:1;;12489:43;;12479:2;;12546:1;12543;12536:12

Swarm Source

ipfs://9a2e9e0b8d5cefa934ffcd5c7bd16aacb1c27ab463c66444d43bb9ee74ac14a7
Loading...
Loading
Loading...
Loading
[ Download: CSV Export  ]
[ Download: CSV Export  ]

A token is a representation of an on-chain or off-chain asset. The token page shows information such as price, total supply, holders, transfers and social links. Learn more about this page in our Knowledge Base.